Dell™ PowerConnect™ J-Series J-SRX100, J- SRX210 and J-SRX240 Services Gateways Security Policy Document Version: 1.0 Date: October 4, 2011 Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, California 94089 USA 408.745.2000 1.888 JUNIPER www.juniper.net Table of Contents Table of Contents ....................................................................................................................................................................................... 2 List of Tables ............................................................................................................................................................................................. 2 1. Module Overview .................................................................................................................................................................................. 4 2. Security Level ........................................................................................................................................................................................ 6 3. Modes of Operation ............................................................................................................................................................................... 6 Approved Mode of Operation...................................................................................................................................................... 6 Placing the Module in the Approved Mode of Operation............................................................................................................ 7 Non-FIPS Mode of Operation ..................................................................................................................................................... 7 4. Ports and Interfaces ................................................................................................................................................................................ 7 5. Identification and Authentication Policy ............................................................................................................................................... 7 Assumption of Roles ................................................................................................................................................................... 7 6. Access Control Policy .......................................................................................................................................................................... 10 Roles and Services ..................................................................................................................................................................... 10 Unauthenticated Services........................................................................................................................................................... 10 Definition of Critical Security Parameters (CSPs) .................................................................................................................... 11 Definition of Public Keys .......................................................................................................................................................... 12 Definition of CSP Modes of Access .......................................................................................................................................... 13 7. Operational Environment ..................................................................................................................................................................... 13 8. Security Rules ..................................................................................................................................................................................... 13 9. Physical Security Policy ...................................................................................................................................................................... 14 Physical Security Mechanisms .................................................................................................................................................. 14 Tamper Seal Placement ............................................................................................................................................................. 15 10. Cryptographic Algorithm Validation ................................................................................................................................................. 17 10. Mitigation of Other Attacks Policy .................................................................................................................................................... 17 11. Acronyms ........................................................................................................................................................................................... 19 About Juniper Networks .......................................................................................................................................................................... 19 List of Tables J-SRX Configurations ................................................................................................................................................................................ 4 Security Level ............................................................................................................................................................................................ 6 Hardware Guides ....................................................................................................................................................................................... 7 Roles and Required Identification and Authentication .............................................................................................................................. 8 Strengths of Authentication Mechanisms .................................................................................................................................................. 9 Services Authorized for Roles ................................................................................................................................................................. 10 Table of CSPs .......................................................................................................................................................................................... 11 Table of Public Keys ................................................................................................................................................................................ 12 CSP Access Rights within Roles & Services ........................................................................................................................................... 13 Inspection/Testing of Physical Security Mechanisms .............................................................................................................................. 15 Cryptographic Algorithm Validation Certificates .................................................................................................................................... 17 Mitigation of Other Attacks ..................................................................................................................................................................... 17 1. Module Overview Dell™ PowerConnect™ J-Series J-SRX100, J-SRX210 and J-SRX240 Services Gateways are secure routers that provide essential capabilities that connect, secure, and manage work force locations sized from handfuls to hundreds of users. By consolidating fast, highly available switching, routing, security, and applications capabilities in a single device, enterprises can economically deliver new services, safe connectivity, and a satisfying end user experience. All J-SRX Series Services Gateways, including products scaled for the branch, campus and data center applications, are powered by Juniper Networks JUNOS —the proven operating system that provides unmatched consistency, better performance with services, and superior infrastructure protection at a lower total cost of ownership. The Dell PowerConnect J-Series Services Gateways for the branch consist of models J-SRX100, J-SRX210, and J-SRX240 running JUNOS-FIPS, a version of JUNOS created specifically for FIPS compliance. The validated version of JUNOS-FIPS is 10.4R3; the image is junos-srxsme-10.4R3.4-fips.tgz. The cryptographic module is defined as a multiple-chip standalone module that executes JUNOS-FIPS firmware on any of the J-SRX Services Gateways listed in the table below. The cryptographic boundary for the J-SRX100, J-SRX210, and J-SRX240 is defined as the outer edge of the chassis. The cryptographic module’s operational environment is a limited operational environment. J-SRX Configurations Model Hardware version J-SRX100 J-SRX100B, J-SRX100H J-SRX210B, J-SRX210BE, J- SRX210H, J-SRX210HE, J- SRX210H-POE, J-SRX210HE- J-SRX210 POE J-SRX240B, J-SRX240H, J- J-SRX240 SRX240H-POE Figure 1 depicts the J-SRX series without tamper seals. For depictions of the units with tamper seals, see section 9. Figure 1. Images of the Cryptographic Modules J-SRX100 J-SRX210 J-SRX240 2. Security Level The cryptographic module meets the overall requirements applicable to Level 2 security of FIPS 140-2. Security Level Security Requirements Section Level Cryptographic Module Specification 2 Module Ports and Interfaces 2 Roles, Services and Authentication 3 Finite State Model 2 Physical Security 2 Operational Environment N/A Cryptographic Key Management 2 EMI/EMC 3 Self-Tests 2 Design Assurance 3 Mitigation of Other Attacks N/A 3. Modes of Operation Approved Mode of Operation The cryptographic modules support FIPS-Approved algorithms as follows: • AES 128, 192, 256 for encryption/decryption • DSA with 1024-bit keys for digital signature generation and verification • RSA with 1024 or 2048-bit keys for digital signature generation and verification • Triple-DES for encryption/decryption • SHA-1 for hashing • SHA-2 for hashing (SHA-256) • HMAC-SHA-1 • HMAC-SHA-256 • FIPS 186-2 RNG (with Change Notice) The cryptographic modules also support the following non-Approved algorithms which are allowed for use in FIPS mode: • RSA with 1024-bit keys (key wrapping; key establishment methodology provides 80 bits of encryption strength) • Diffie-Hellman with 1536-bit keys (key agreement; key establishment methodology provides 96 bits of encryption strength) The cryptographic modules support the commercially available IKEv1, and SSH protocols for key establishment in accordance with FIPS 140-2 Annex D. The cryptographic module contains a non-FIPS validated deterministic random number generator (RNG) that is compliant with the FIPS 186-2. Placing the Module in the Approved Mode of Operation Once the JUNOS-FIPS firmware image junos-srxsme-10.4R3.4-fips.tgz is installed on the device, has successfully run its integrity and self-tests, it is operating in the approved mode. The Crypto-Officer must ensure that the backup image of the firmware is also a JUNOS-FIPS image by issuing the request system snapshot command. No further configuration is necessary for the purpose of placing it in FIPS mode. Non-FIPS Mode of Operation The cryptographic module does not provide a non-Approved mode of operation. 4. Ports and Interfaces The cryptographic module supports the following physical ports and corresponding logical interfaces: • Ethernet: Data Input, Data Output, Control Input, Status Outputs • Serial: Control Input, Status Outputs • Power interface: Power Input • Reset: Control Input • LEDs: Status Output The flow of input and output of data, control, and status is managed by the cryptographic module. Details of each models hardware is available in the guides listed below. Hardware Guides Model Document Title Download location SRX100 SRX100 Hardware Guide http://support.dell.com/support/edocs/NETWORK/PC_JSer/JSRX100/en/index.htm SRX210 SRX210 Hardware Guide http://support.dell.com/support/edocs/NETWORK/PC_JSer/JSRX210/en/index.htm SRX240 SRX240 Hardware Guide http://support.dell.com/support/edocs/NETWORK/PC_JSer/JSRX240/en/index.htm Control input options and status output (not provided by the hardware) are described in the JUNOS Software System Basics Configuration Guide, Release 10.4 which is available for download at: http://www.juniper.net/techpubs/software/junos-srx/junos- srx10.4/index.html. 5. Identification and Authentication Policy Assumption of Roles The cryptographic module supports two distinct operator roles as follows: • Cryptographic Officer (CO) • User (read-write) • User (read-only) The cryptographic module enforces the separation of roles using either identity-based or role-based operator authentication. Identity- based authentication occurs when authentication is performed via local authentication database; role-based authentication occurs when an external authentication server (e.g. RADIUS or TACACS) is used. Roles and Required Identification and Authentication Role Type of Authentication Authentication Data Cryptographic Officer Identity-based operator authentication Via Console: Username and password Via SSH: Password or RSA/DSA signature verification when using public-key authentication Role-based authentication Via RADIUS or TACACS+: Pre-shared secret, minimum 10 characters User (read-write) and Identity-based operator authentication Via Console: Username and password User (read-only) Via SSH: Password or RSA/DSA signature verification when using public-key authentication Role-based authentication Via RADIUS or TACACS+: Pre-shared secret, minimum 10 characters Strengths of Authentication Mechanisms Authentication Mechanism Strength of Mechanism Username and password The module enforces 10-character passwords (at minimum) chosen from the 96+ human readable ASCII characters. The module enforces a timed access mechanism as follows: For the first two failed attempts (assuming 0 time to process), no timed access is enforced. Upon the third attempt, the module enforces a 5-second delay. Each failed attempt thereafter results th in an additional 5-second delay above the previous (e.g. 4 failed attempt = 10-second th th th delay, 5 failed attempt = 15-second delay, 6 failed attempt = 20-second delay, 7 failed attempt = 25-second delay). This leads to a maximum of 7 possible attempts in a one-minute period for each getty. The best approach for the attacker would be to disconnect after 4 failed attempts, and wait for a new getty to be spawned. This would allow the attacker to perform roughly 9.6 attempts per minute (576 attempts per hour/60 mins); this would be rounded down to 9 per minute, because there is no such thing as 0.6 attempts. Thus the probability of 10 a successful random attempt is 1/96 , which is less than 1/1 million. The probability of 10 a success with multiple consecutive attempts in a one-minute period is 9/(96 ), which is less than 1/100,000. RSA signature The module supports RSA (1024 or 2048-bit), which has a minimum equivalent 80 112 computational resistance to attack of either 2 or 2 depending on the modulus size. 80 112 Thus the probability of a successful random attempt is 1/(2 ) or 1/ (2 ), which are both less than 1/1,000,000. The probability of a success with multiple consecutive 80 112 attempts in a one-minute period is 5.6e7/(2 ) or 5.6e7/(2 ), which are both less than 1/100,000. DSA signature The module supports DSA (1024-bit only) which have an equivalent computational 80 resistance to attack of 2 . Thus the probability of a successful random attempt is 80 1/ 2 , which is less than 1/1,000,000. The probability of a success with multiple 80 consecutive attempts in a one-minute period is 5.6e7/(2 ), which is less than 1/100,000. 6. Access Control Policy Roles and Services Services Authorized for Roles Role Authorized Services Cryptographic Officer: Configuration Mode: Allows the CO to configure the gateway. Configures and monitors the Operational Mode: Allows the user to modify the state of the gateway. (Example: module via a console or SSH shutdown, reboot) connection. As root or super-user, Status Checks: Allows the user to get the current status of the gateway, including logs the Cryptographic Officer has and statistics. permission to view and edit secrets within the module Zeroize: Allows the user to zeroize the configuration (all CSPs) within the module. SSH: Provides encrypted login via the SSH protocol. Console Access: Provides direct login access via the console. Self-tests: Allows the user to perform cryptographic self-tests by restarting the module. Account Management: Allows the user to create other administrative accounts. Tamper Seals: Ordering, installing, maintaining, storing and examining tamper-evident seals. User (read-only): Configuration Mode: Allows the user to view the gateway configuration. Configures and monitors the Operational Mode: Allows the user to modify the state of the gateway. (Example: gateway via the console or SSH. shutdown, reboot) May not change the configuration. Status Checks: Allows the user to get the current status of the gateway, including logs and statistics. SSH: Provides encrypted login via the SSH protocol. Console Access: Provides direct login access via the console. Self-tests: Allows the user to perform cryptographic self-tests by restarting the module. User (read-write): Configuration Mode: Allows the user to configure the gateway. Configures and monitors the Operational Mode: Allows the user to modify the state of the gateway. (Example: gateway via the console or SSH. shutdown, reboot) May change the configuration. Status Checks: Allows the user to get the current status of the gateway, including logs and statistics. Zeroize: Allows the user to zeroize the configuration (all CSPs) within the module. SSH: Provides encrypted login via the SSH protocol. Console Access: Provides direct login access via the console. Self-tests: Allows the user to perform cryptographic self-tests by restarting the module. Unauthenticated Services The cryptographic module supports the following unauthenticated services: • Show Status: Provides the current status of the cryptographic module • Routing Protocols: Unauthenticated routing protocols (e.g., TCP, UDP) • SNMP Traps (Status) Definition of Critical Security Parameters (CSPs) Table of CSPs CSP Description SSH Private Host Key The first time SSH is configured, the key is generated. RSA, DSA. Used to Identify the host. 1024-bit or 2048-bit length. SSH Session Key Session keys used with SSH, TDES (3 key), AES 128, 192, 256, HMAC-SHA-1 key (160), DH Private Key 1024 User Authentication Key HMAC-SHA-1 Key SHA-1 hash of user password with hard-coded salt value. Used to authenticate the user to the module. CO Authentication Key HMAC-SHA-1 Key SHA-1 hash of user password with hard-coded salt value. Used to authenticate the CO to the module. IPsec SAs Session keys used within IPsec. TDES (3 key), HMAC-SHA-1 DH Private Key Diffie-Hellman 1536-bit private key used in IKE and SSH protocol exchange RADIUS shared secret Used to authenticate COs and Users (10 chars minimum) This includes the Authentication Data Block TACACS+ shared secret Used to authenticate COs and Users (10 chars minimum) This includes the Authentication Data Block Approved RNG State RNG seed and seed key SNMPv3 security key Key used for privacy and/or authentication by SNMPv3 (AES, DES, 3DES, HMAC SHA-1) Definition of Public Keys Table of Public Keys Key Description/Usage SSH Public Host Key First time SSH is configured, the key is generated. RSA (1024 or 2048-bit), DSA. Identifies the host. User Authentication Public Keys Used to authenticate a user to the module via SSH. RSA (1024 or 2048-bit) or DSA CO Authentication Public Keys Used to authenticate the CO to the module via SSH. RSA (1024 or 2048-bit) or DSA JuniperRootCA RSA 2048-bit X.509 certificate Used to verify the integrity and authenticity of the firmware. PackageCA RSA 2048-bit X.509 certificate Used to verify the integrity and authenticity of the firmware. DH Public Keys Used within IKE and SSH for key establishment. Definition of CSP Modes of Access Table 8 defines the relationship between access to CSPs and the different module services. The modes of access shown in the table are defined as follows: CSP Access Rights within Roles & Services Role Cryptographic Keys and CSP Access Operation Service CO User User R=Read, W=Write, D=Delete (RO) (RW) X All CSPs (R, W, D) Configuration Mode X Read access to CSPs (R) Configuration Mode X All CSPs except changing other account passwords (R, W, D) Configuration Mode X Creates or removes passwords (W, D) Account Management X X X Operational Mode No access to CSPs X X X Status Checks No access to CSPs X X All CSPs (D) Zeroize X X X SSH session key (R) SSH X X X CO Authentication Key, User Authentication Key (R) Console Access X X X Self-tests No access to CSPs X Tamper Seals No access to CSPs 7. Operational Environment The FIPS 140-2 Area 6 Operational Environment requirements are not applicable because the cryptographic module has a limited operational environment. 8. Security Rules The cryptographic module design corresponds to the cryptographic module security rules. This section documents the security rules enforced by the cryptographic module to implement the security requirements of a FIPS 140-2 Level 2 module. The cryptographic module provides three distinct operator roles. These are the User (read-write) role, User (read-only) role and the Cryptographic Officer role. The cryptographic module support both role-based and identity-based authentication mechanisms. Authentication of identity to an authorized role is required for all services that modify, disclose, or substitute CSPs, use Approved security functions, or otherwise affect the security of the cryptographic modules. The cryptographic module performs the following tests: • Power up tests Cryptographic algorithm tests o  Hardware (IPSec acceleration): • TDES KAT • AES KAT • SHA-1 KAT • SHA-256 KAT • HMAC-SHA-1 KAT • HMAC-SHA-256 KAT  Software (general purpose): • TDES KAT • AES KAT • SHA-1 KAT • SHA-256 KAT • HMAC-SHA-1 KAT • HMAC-SHA-256 KAT • RSA pairwise consistency test (sign/verify and encrypt/decrypt) and KAT • DSA pairwise consistency test (sign/verify) and KAT • FIPS 186-2 RNG KAT • KDF KATs Firmware integrity test: o  RSA digital signature verification (PKCS1.5, 2048-bit key, SHA-1) and SHA-1 hash verification • Conditional tests o Pairwise consistency tests  RSA pairwise consistency test (sign/verify and encrypt/decrypt)  DSA pairwise consistency test (sign/verify) Firmware load test: RSA digital signature verification (2048-bit key) o Manual key entry test: Duplicate key entries test o Continuous random number generator test: performed on the Approved FIPS 186-2, Appendix 3.1 RNG, and on a o non-Approved RNG that is used to seed the Approved RNG. Bypass test is not applicable. o Any time the cryptographic module is in an idle state, the operator is capable of commanding the modules to perform the power-up self-test by power-cycling the module. Prior to each use, the internal RNG is tested using the continuous random number generation conditional test. Data output is inhibited during key generation, self-tests, zeroization, and error states. Status information does not contain CSPs or sensitive data that if misused could lead to a compromise of the modules. The module supports concurrent operators. 9. Physical Security Policy Physical Security Mechanisms The modules physical embodiment is that of a multi-chip standalone device that meets Level 2 Physical Security requirements. The module is completely enclosed in a rectangular nickel or clear zinc coated, cold rolled steel, plated steel and brushed aluminum enclosure. There are no ventilation holes, gaps, slits, cracks, slots, or crevices that would allow observation of any kind to any component contained within the physically contiguous cryptographic boundary. Tamper evident seals are used to provide evidence in case the modules are physically tampered with. Tamper evident seals must be applied by the Cryptographic Officer to operate as FIPS 140-2 Approved modules. Seals are available for order from Juniper Networks using part number JNPR-FIPS-TAMPER-LBLS. The Cryptographic Officer is responsible for securing and having control at all times of any unused seals and the direct control and observation of any changes to the module such as reconfigurations where the tamper evident seals or security appliances are removed or installed to ensure the security of the module is maintained during such changes and the module is returned to a FIPS Approved state. Inspection/Testing of Physical Security Mechanisms Physical Security Mechanisms Recommended Frequency of Inspection/Test Guidance Details Inspection/Test Tamper labels, opaque metal enclosure. Upon receipt of the module and per Labels should be free of any tamper security policy by the Cryptographic evidence. Officer. Tamper Seal Placement Seal Application Instructions For all seal applications, the Cryptographic Officer should observe the following instructions. • Handle the seals with care. Do not touch the adhesive side. • All surfaces to which the seals will be applied must be clean and dry. Ensure all surfaces are clean and clear of any residue. • Apply with firm pressure across the seal to ensure adhesion. Allow at least 1 hour for the adhesive to cure. J-SRX100 (1 seal) A tamper evident seal shall be applied to the following location: • The top of the chassis, covering any one of the two chassis screws at the front of the module. Figure 2. J-SRX100 Tamper Evident Seal Location (Top) J-SRX210 (3 seals) A tamper evident seal shall be applied to the following location (see highlighted pointers): • The top of the chassis, covering any one of the two chassis screws at the front of the module. • The left and right sides of the installed interface card or cover plate. Figure 3. J-SRX210 Tamper Evident Seal Location (Top) Figure 4. J-SRX210 Tamper Evident Seal Location (Front) J-SRX240 (8 seals) Tamper evident seals shall be applied to the following locations (see highlighted pointers): • The front of the module, vertically, across each of the installed interface cards, or slot cover plates, extending on to the top and bottom of the chassis of the module • The left and right sides of the module, extending from the top of the chassis to the bottom. Figure 5. J-SRX240 Tamper Evident Seal Location (Front) Figure 6. J-SRX240 Tamper Evident Seal Location (Right Side) Figure 7. J-SRX240 Tamper Evident Seal Location (Left Side) 10. Cryptographic Algorithm Validation Cryptographic Algorithm Validation Certificates Algorithm Certificate Number AES-CBC 1624 128/192/256 3DES-CBC 1064 SHA-1, SHA-256 1433 HMAC SHA-1, 955 HMAC SHA-256 FIPS 186-2 RNG 871 DSA 1024 510 RSA 1024/2048 802 10. Mitigation of Other Attacks Policy The module has not been designed to mitigate attacks that are outside the scope of FIPS 140-2. Mitigation of Other Attacks Other Attacks Mitigation Mechanism Specific Limitations N/A N/A N/A 11. Acronyms ACRONYM DESCRIPTION AES Advanced Encryption Standard DSA Digital Signature Algorithm EMC Electromagnetic Compatibility FIPS Federal Information Processing Standard HMAC-SHA-1 Keyed-Hash Message Authentication Code IKE Internet Key Exchange Protocol IPsec Internet Protocol Security MD5 Message Digest 5 RADIUS Remote Authentication Dial-In User Service RSA Public-key encryption technology developed by RSA Data Security, Inc. The acronym stands for Rivest, Shamir, and Adelman. SHA-1 Secure Hash Algorithms SSH Secure Shell SSL Secure Sockets Layer TACACS Terminal Access Controller Access Control System TDES Triple - Data Encryption Standard About Juniper Networks Juniper Networks, Inc. is the leader in high-performance networking. Juniper offers a high-performance network infrastructure that creates a responsive and trusted environment for accelerating the deployment of services and applications over a single network. This fuels high-performance businesses. Additional information can be found at www.juniper.net. Copyright ©2011 Juniper Networks, Inc. May be reproduced only in its original entirety [without revision] Juniper Networks, the Juniper Networks logo, JUNOS, NetScreen, and ScreenOS are registered trademarks of Juniper Networks, Inc. in the United States and other countries. All other trademarks, service marks, registered trademarks, or registered service marks are the property of their respective owners. Juniper Networks assumes no responsibility for any inaccuracies in this document. Juniper Networks reserves the right to change, modify, transfer, or otherwise revise this publication without notice.