FIPS 140-2 Security Policy FortiGate-200B/310B/620B 1/2 3/4 5/6 7/8 9 / 10 11 / 12 13 / 14 15 / 16 FSM STATUS ALARM FortiGate 200B HA USB CONSOLE USB POWER FortiASIC NP2 Powered NP2 Powered STATUS ALARM POWER HA ASM CONSOLE USB 1/2 3/4 5/6 7/8 9/10 USB CONSOLE 620B FortiGate-200B/310B/620B FIPS 140-2 Security Policy Document Version: 2.0 Publication Date: October 25, 2012 Description: Documents FIPS 140-2 Level 2 Security Policy issues, compliancy and requirements for FIPS compliant operation. Firmware Version: FortiOS 4.0, build8892, 111128 Hardware Version: FortiGate-200B (C4CD24) FortiGate-620B(C4AK26) FortiGate-310B (C4ZF35) FortiGate-200B/310B/620B: FIPS 140-2 Security Policy 25 October 2012 01-430-159494-20111219 for FortiOS 4.0 MR3 © Copyright 2012 Fortinet, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Trademarks Dynamic Threat Prevention System (DTPS), APSecure, FortiASIC, FortiBIOS, FortiBridge, FortiClient, FortiGate®, FortiGate Unified Threat Management System, FortiGuard®, FortiGuard-Antispam, FortiGuard-Antivirus, FortiGuard-Intrusion, FortiGuard-Web, FortiLog, FortiAnalyzer, FortiManager, Fortinet®, FortiOS, FortiPartner, FortiProtect, FortiReporter, FortiResponse, FortiShield, FortiVoIP, and FortiWiFi are trademarks of Fortinet, Inc. in the United States and/or other countries. The names of actual companies and products mentioned herein may be the trademarks of their respective owners. Contents Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 Security Level Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 Module Description . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 Cryptographic Module Ports and Interfaces . . . . . . . . . . . . . . . . . . . . . 4 FortiGate-1240B . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 FortiGate-3140B . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 Web-Based Manager. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 Command Line Interface . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 Roles, Services and Authentication . . . . . . . . . . . . . . . . . . . . . . . . . 9 Roles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 FIPS Approved Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11 Physical Security . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12 Operational Environment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15 Cryptographic Key Management . . . . . . . . . . . . . . . . . . . . . . . . . . 15 Random Number Generation . . . . . . . . . . . . . . . . . . . . . . . . . 15 Key Zeroization . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15 Algorithms . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 Cryptographic Keys and Critical Security Parameters . . . . . . . . . . . . . 16 Alternating Bypass Feature . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18 Key Archiving. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18 Mitigation of Other Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18 FIPS 140-2 Compliant Operation . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19 Enabling FIPS-CC mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20 Self-Tests . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20 Non-FIPS Approved Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21 FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 1 http://docs.fortinet.com/ • Feedback Overview Overview This document is a FIPS 140-2 Security Policy for Fortinet Incorporated’s FortiGate-200B, 310B and 620B Multi-Threat Security Systems. This policy describes how the FortiGate- 200B, 310B and 620B (hereafter referred to as the ‘modules’) meet the FIPS 140-2 security requirements and how to operate the module in a FIPS compliant manner. This policy was created as part of the Level 2 FIPS 140-2 validation of the modules. This document contains the following sections: • Introduction • Security Level Summary • Module Description • Mitigation of Other Attacks • FIPS 140-2 Compliant Operation • Self-Tests • Non-FIPS Approved Services The Federal Information Processing Standards Publication 140-2 - Security Requirements for Cryptographic Modules (FIPS 140-2) details the United States Federal Government requirements for cryptographic modules. Detailed information about the FIPS 140-2 standard and validation program is available on the NIST (National Institute of Standards and Technology) website at http://csrc.nist.gov/groups/STM/cmvp/index.html. References This policy deals specifically with operation and implementation of the module in the technical terms of the FIPS 140-2 standard and the associated validation program. Other Fortinet product manuals, guides and technical notes can be found at the Fortinet technical documentation website at http://docs.forticare.com. Additional information on the entire Fortinet product line can be obtained from the following sources: • Find general product information in the product section of the Fortinet corporate website at http://www.fortinet.com/products. • Find on-line product support for registered products in the technical support section of the Fortinet corporate website at http://www.fortinet.com/support • Find contact information for technical or sales related questions in the contacts section of the Fortinet corporate website at http://www.fortinet.com/contact. • Find security information and bulletins in the FortiGuard Center of the Fortinet corporate website at http://www.fortinet.com/FortiGuardCenter. Introduction The FortiGate product family spans the full range of network environments, from SOHO to service provider, offering cost effective systems for any size of application. FortiGate appliances detect and eliminate the most damaging, content-based threats from email and Web traffic such as viruses, worms, intrusions, inappropriate Web content and more in real time — without degrading network performance. In addition to providing application level firewall protection, FortiGate appliances deliver a full range of network-level services — VPN, intrusion prevention, web filtering, antivirus, antispam and traffic shaping — in dedicated, easily managed platforms. FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 2 http://docs.fortinet.com/ • Feedback Security Level Summary All FortiGate appliances employ Fortinet’s unique FortiASIC™ content processing chip and the powerful, secure, FortiOS™ firmware achieve breakthrough price/performance. The unique, ASIC-based architecture analyzes content and behavior in real time, enabling key applications to be deployed right at the network edge where they are most effective at protecting enterprise networks. They can be easily configured to provide antivirus protection, antispam protection and content filtering in conjunction with existing firewall, VPN, and related devices, or as complete network protection systems. The modules support High Availability (HA) in both Active-Active (AA) and Active-Passive (AP) configurations. FortiGate appliances support the IPSec industry standard for VPN, allowing VPNs to be configured between a FortiGate appliance and any client or gateway/firewall that supports IPSec VPN. FortiGate appliances also provide SSL VPN services using TLS 1.0 in the FIPS-CC mode of operation. Security Level Summary The modules meet the overall requirements for a FIPS 140-2 Level 2 validation. . Table 1: Summary of FIPS security requirements and compliance levels Security Requirement Compliance Level Cryptographic Module Specification 2 Cryptographic Module Ports and Interfaces 3 Roles, Services and Authentication 3 Finite State Model 2 Physical Security 2 Operational Environment N/A Cryptographic Key Management 2 EMI/EMC 2 Self-Tests 2 Design Assurance 3 Mitigation of Other Attacks 2 Module Description FortiGate-200B, 310B and 620B are multiple chip, standalone cryptographic modules consisting of production grade components contained in a physically protected enclosure in accordance with FIPS 140-2 Level 2 requirements. • The FortiGate-200B has 16 network interfaces with a status LED for each network interface (8 10/100 BaseT, 810/100/1000 Base T) • The FortiGate-310B and 311B have 10 network interfaces with a status LED for each network interface (10 10/100/1000 BaseT) • The FortiGate-620B has 20 network interfaces with a status LED for each network interface (20 10/100/1000 BaseT) The FortiGate-620B module has a single, dual core, x86 compatible CPU. The other modules have a single, x86 compatible CPU. FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 3 http://docs.fortinet.com/ • Feedback Module Description The modules are 1u rackmount devices. The FortiGate-310B module has 2 external ventilation fans on the back panel of the chassis. The FortiGate-620B has 5 external ventilation fans on the back panel of the chassis. The FortiGate-200B has 1 Fortinet FSM slot and one DSD drive is installed by default. The FortiGate-310B and 620B modules support Advanced Mezzanine Card (AMC) components. The AMC components can provide hard disk support or additional input/output interfaces. The FortiGate-310B and 620B modules have 1 slot for a single- width, full size, AMC component. The models were tested with an AMC hard disk component installed. Use of AMC components is optional, but the modules must be deployed with an AMC hard disk installed in order to maintain FIPS 140-2 compliance. The validated firmware version is FortiOS 4.0, build 8892, 111128. Cryptographic Module Ports and Interfaces FortiGate-200B Module Figure 1: FortiGate-200B Front and Rear Panels 1/2 3/4 5/6 7/8 9 / 10 11 / 12 13 / 14 15 / 16 FSM STATUS ALARM FortiGate 200B HA USB CONSOLE USB POWER FortiASIC NP2 Powered Console Ports 1 to 8 Ports 9 to 16 USB B USB A +12V @8.3A AC LINE 100-240V AC 60-50Hz 2-1A DC INPUT FOR REMOTE POWER SUPPLY SPECIFIED IN MANUAL DC Power AC Power FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 4 http://docs.fortinet.com/ • Feedback Module Description Table 2: FortiGate-200B Status LEDs LED State Description Power Green The module is powered on. Off The module is powered off. Status Flashing Green The module is starting up. Green The module is running normally. HA Green The module is part of an HA cluster. Alarm Red A critical error has occurred. Amber A minor error has occurred. Off No errors detected. Ports 1 to 8 Link Green Port is online. Off Port is offline. Speed Amber Connected at 100 Mbps. Off Connected at 10Mbps. Ports 9 to 16 Link Green Port is online. Green blinking Port is receiving or sending data. Speed Green Connected at 1000 Mbps. Amber Connected at 100 Mbps. Off Connected at 10Mbps. Table 3: FortiGate-200B Connectors and Ports Connector Type Speed Supported Logical Description Interfaces Ports 1 to 8 RJ-45 10/100 Data input, data Connection to10/100 Base_T output, control input networks. and status output Ports 9 to 16 RJ-45 10/100/1000 Data input, data Connection to10/100/1000 Base-T output, control input networks. and status output Console Port RJ-45 9600 bps Control input, status Optional connection to the output management computer. Provides access to the command line interface (CLI). USB A Ports USB N/A Key loading and Optional USB token. archiving USB B Port USB N/A N/A Future use. AC POWER N/A N/A Power 120/240VAC power connection. DC POWER N/A N/A Power +12VDC power connection. FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 5 http://docs.fortinet.com/ • Feedback Module Description FortiGate-310B Modules Figure 2: FortiGate-310B and 311B Front and Rear Panels RJ-45 serial AMC 10 port connection single-width Status LEDs switch module slot USB Power LED NP2 Powered STATUS ALARM POWER HA ASM CONSOLE USB 1/2 3/4 5/6 7/8 9/10 Redundant AC power Air ventilation DC power connection connection Table 4: FortiGate-310B Status LEDs LED State Description Power Green The module is powered on. Off The module is powered off. Status Flashing Green The module is starting up. Green The module is running normally. HA Green The module is part of an HA cluster. Alarm N/A Future use. Ports 1 to 10 Link Green Port is online. Green blinking Port is receiving or sending data. Speed Green Connected at 1000 Mbps. Amber Connected at 100 Mbps. Off Connected at 10Mbps. Table 5: FortiGate-310B Connectors and Ports Connector Type Speed Supported Logical Description Interfaces Ports 1 to 10 RJ-45 10/100/1000 Data input, data Connection to10/100/1000 Base-T output, control input networks. and status output Console Port RJ-45 9600 bps Control input, status Optional connection to the output management computer. Provides access to the command line interface (CLI). USB Ports USB N/A Key loading and Optional USB token. archiving AC POWER N/A N/A Power 120/240VAC power connection. FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 6 http://docs.fortinet.com/ • Feedback Module Description FortiGate-620B Module Figure 3: FortiGate-620B Front and Rear Panels USB CONSOLE 620B USB Ports 1 to 20 Console AC Power Table 6: FortiGate-620B Status LEDs LED State Description Power Green The module is powered on. Off The module is powered off. Status Flashing Green The module is starting up. Green The module is running normally. HA Green The module is part of an HA cluster. Alarm N/A Future use. Ports 1 to 20 Link Green Port is online. Green blinking Port is receiving or sending data. Speed Green Connected at 1000 Mbps. Amber Connected at 100 Mbps. Off Connected at 10Mbps. Table 7: FortiGate-620B Connectors and Ports Connector Type Speed Supported Logical Description Interfaces Ports 1 to 20 RJ-45 10/100/1000 Data input, data Connection to10/100/1000 Base-T output, control input networks. and status output Console Port RJ-45 9600 bps Control input, status Optional connection to the output management computer. Provides access to the command line interface (CLI). USB Ports USB N/A Key loading and Optional USB token. archiving AC POWER N/A N/A Power 120/240VAC power connection. FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 7 http://docs.fortinet.com/ • Feedback Module Description Web-Based Manager The FortiGate web-based manager provides GUI based access to the module and is the primary tool for configuring the module. The manager requires a web browser on the management computer and an Ethernet connection between the FortiGate unit and the management computer. A web-browser that supports Transport Layer Security (TLS) 1.0 is required for remote access to the web-based manager when the module is operating in FIPS-CC mode. HTTP access to the web-based manager is not allowed in FIPS-CC mode and is disabled. Figure 4: The FortiGate web-based manager Command Line Interface The FortiGate Command Line Interface (CLI) is a full-featured, text based management tool for the module. The CLI provides access to all of the possible services and configuration options in the module. The CLI uses a console connection or a network (Ethernet) connection between the FortiGate unit and the management computer. The console connection is a direct serial connection. Terminal emulation software is required on the management computer using either method. For network access, a Telnet or SSH client that supports the SSH v2.0 protocol is required (SSH v1.0 is not supported in FIPS- CC mode). Telnet access to the CLI is not allowed in FIPS-CC mode and is disabled. FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 8 http://docs.fortinet.com/ • Feedback Module Description Roles, Services and Authentication Roles When configured in FIPS-CC mode, the module provides the following roles: • Crypto Officer • Network User The Crypto Officer role is initially assigned to the default ‘admin’ operator account. The Crypto Officer role has read-write access to all of the module’s administrative services. The initial Crypto Officer can create additional operator accounts. These additional accounts are assigned the Crypto Officer role and can be assigned a range of read/write or read only access permissions including the ability to create operator accounts. The module provides a Network User role for end-users (Users). Network users can make use of the encrypt/decrypt services, but cannot access the module for administrative purposes. The module does not provide a Maintenance role. FIPS Approved Services The following tables detail the types of FIPS approved services available to each role, the types of access for each role and the Keys or CSPs they affect. The role names are abbreviated as follows: Crypto Officer CO User U The access types are abbreviated as follows: Read Access R Write Access W Execute Access E Table 8: Services available to Crypto Officers Service Access Key/CSP authenticate to module WE Operator Password, Diffie-Hellman Key, HTTP/TLS and SSH Server/Host Keys, HTTPS/TLS and SSH Session Authentication Keys, and HTTPS/TLS Session Encryption Keys, RNG Seed, RNG AES Key show system status WE N/A show FIPS-CC mode WE N/A enabled/disabled (console/CLI only) enable FIPS-CC mode of operation WE Configuration Integrity Key (console only) execute factory reset (zeroize keys, E See “Key Zeroization” on page 15 disable FIPS mode, console/CLI only) execute FIPS-CC on-demand self- E Configuration Integrity Key, Firmware tests (console only) Integrity Key add/delete operators and network WE Operator Password, users Network User Password FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 9 http://docs.fortinet.com/ • Feedback Module Description Table 8: Services available to Crypto Officers Service Access Key/CSP set/reset operator and network user WE Operator Password, passwords Network User Password backup configuration file WE Configuration Encryption Key, Configuration Backup Key read/set/delete/modify module WE N/A configuration enable/disable alternating bypass WE N/A mode read/set/delete/modify IPSec/SSL N/A IPSec: IPSec Manual Authentication VPN configuration Key, IPSec Manual Encryption Key, IKE Pre-Shared Key, IKE RSA Key SSL: HTTPS/TLS Server/Host Key, HTTPS/TLS Session Authentication Key, HTTPS/TLS SSH Session Encryption Key read/set/delete/modify HA WE HA Password, configuration HA Encryption Key execute firmware update E Firmware Update Key read log data WE N/A delete log data (console/CLI only) N/A N/A execute system diagnostics WE N/A (console/CLI only) Table 9: Services available to Network Users Service/CSP Access Key/CSP authenticate to module E Network User Password, Diffie-Hellman Key, HTTPS/TLS Server/Host Key, HTTPS/TLS Session Authentication Key, HTTPS/TLS Session Encryption Key, RNG Seed, RNG AES Key IPSec VPN controlled by firewall E Diffie-Hellman Key, IKE and IPSec Keys, policies RNG Seed, RNG AES Key SSL VPN controlled by firewall E Network User Password, Diffie-Hellman policies Key, HTTPS/TLS Server/Host Key, HTTPS/TLS Session Authentication Key, HTTPS/TLS Session Encryption Key, RNG Seed, RNG AES Key Authentication The modules implement identity based authentication. Operators must authenticate with a user-id and password combination to access the modules remotely or locally via the console. Remote operator authentication is done over HTTPS (TLS) or SSH. Password entry is obfuscated using asterisks and the module does not provide feedback on the authentication process - i.e. the module does not indicate if the password or the user/operator account is incorrect for a failed authentication attempt. FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 10 http://docs.fortinet.com/ • Feedback Module Description By default, Network User access to the modules is based on firewall policy and authentication by IP address or fully qualified domain names. Network Users can optionally be forced to authenticate to the modules using a username/password combination to enable use of the IPSec VPN encrypt/decrypt or bypass services. For Network Users invoking the SSL-VPN encrypt/decrypt services, the modules support authentication with a user-id/password combination. Network User authentication is done over HTTPS and does not allow access to the modules for administrative purposes. Note that operator authentication over HTTPS/SSH and Network User authentication over HTTPS are subject to a limit of 3 failed authentication attempts in 1 minute. Operator authentication using the console is not subject to a failed authentication limit, but the number of authentication attempts per minute is limited by the bandwidth available over the serial connection. The minimum password length is 8 characters when in FIPS-CC mode (maximum password length is 32 characters). Using a strong password policy, where operator and network user passwords are at least 8 characters in length and use a mix of alphanumeric (printable) characters from the ASCII character set (as explained in “FIPS 140-2 Compliant Operation” on page 20), the odds of guessing a password are 1 in 8!x26x10x32x945. For Network Users invoking the IPSec VPN encrypt/decrypt services, the module acts on behalf of the Network User and negotiates a VPN connection with a remote module. The strength of authentication for IPSec services is based on the authentication method defined in the specific firewall policy: IPSec manual authentication key, IKE pre-shared key or IKE RSA key (RSA certificate). The odds of guessing the authentication key for each IPSec method is: 1 in 1640 for the IPSec Manual Authentication key (based on a 40 digit, hexadecimal • key) 1 in 948 for the IKE Pre-shared Key (based on an 8 character, ASCII printable key) • 1 in 21024 for the IKE RSA Key (based on a 1024bit RSA key size) • Therefore the minimum odds of guessing the authentication key for IPSec is 1 in 948, based on the IKE Pre-shared key. Physical Security The modules meet FIPS 140-2 Security Level 2 requirements by using production grade components and an opaque, sealed enclosure. Access to the enclosure is restricted through the use of tamper-evident seals to secure the overall enclosure. The seals are blue wax/plastic with white lettering that reads “Fortinet Inc. Security Seal”. The tamper seals are not applied at the factory prior to shipping. It is the responsibility of the Crypto Officer to apply the seals before use to ensure full FIPS 140-2 compliance. The seals must be installed for the module to operate in a FIPS Approved mode of operation. Once the seals have been applied, the Crypto Officer must develop an inspection schedule to verify that the external enclosure of the module and the tamper seals have not been damaged or tampered with in any way. The Crypto Officer is also responsible for securing and controlling any unused seals. The surfaces should be cleaned with rubbing alcohol to remove dirt and oil before applying the seals. Ensure the surface is completely clean and dry before applying the seals. If a seal needs to be re-applied, completely remove the old seal and clean the surface with an adhesive remover before following the instructions for applying a new seal. FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 11 http://docs.fortinet.com/ • Feedback Module Description Additional seals can be ordered through your Fortinet sales contact. Reference the following SKU when ordering: FIPS-SEAL-BLUE. Specify the number of seals required based on the specific module as described below. The FortiGate-200B uses two seals to secure: • the external enclosure (two seals, see Figure 5 and Figure 6) The FortiGate-310B use two seals to secure: • the external enclosure (one seal, see Figure 7) • the blank faceplate covering the AMC slot (one seal, see Figure 8) The FortiGate-620B uses three seals to secure: • the external enclosure (two seals, see Figure 9 and Figure 10) • the blank faceplate covering the AMC slot (one seal, see Figure 11) Figure 5: FortiGate-200B external enclosure seal, bottom, left side Figure 6: FortiGate-200B external enclosure seal, bottom, right side FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 12 http://docs.fortinet.com/ • Feedback Module Description Figure 7: FortiGate-310B external enclosure seal, top, left side Figure 8: FortiGate-310B AMC faceplate seal, front FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 13 http://docs.fortinet.com/ • Feedback Module Description Figure 9: FortiGate-620B external enclosure seal, top, right side Figure 10: FortiGate-620B external enclosure seal, top, left side FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 14 http://docs.fortinet.com/ • Feedback Module Description Figure 11: FortiGate-620B AMC faceplate seal, front Operational Environment This section is not applicable to the modules. The modules utilize a firmware based, proprietary and non-modifiable operating system that does not provide a programming environment. Cryptographic Key Management Random Number Generation The modules use a firmware based, deterministic random number generator that conforms to ANSI X9.31 Appendix A.2.4. Key Zeroization The following keys are zeroized by executing a factory reset followed by a firmware update. • ANSI X9.31 RNG AES Key • Firmware Update Key • Firmware Integrity Key • Configuration Integrity Key • Configuration Backup Key • SSH Server/Host Key • HTTPS/TLS Server/Host Key All other keys and CSPs are zeroized when the operator executes a factory reset or when enabling or disabling the FIPS-CC mode of operation. See Table 12 on page 16 for a complete list of keys and CSPs. FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 15 http://docs.fortinet.com/ • Feedback Module Description Algorithms Table 10: FIPS Approved or Allowed Algorithms Algorithm NIST Certificate Number RNG (ANSI X9.31 Appendix A) 996 Triple-DES 961, 1234, 1235 AES 1408, 1899, 1900 SHA-1 1278, 1668, 1669 HMAC SHA-1 829, 1139, 1140 RSA ANSI X9.31 (key generation, signature generation 685, 973 and verification) RSA PKCS1 (digital signature creation and verification) 685, 973 Table 11: Non-FIPS Approved Algorithms Algorithm DES (disabled in FIPS-CC mode) MD5 (disabled in FIPS-CC mode except for use in the TLS protocol) HMAC MD5 (disabled in FIPS-CC mode) Diffie-Hellman (key agreement; key establishment methodology provides between 96 and 196 bits of encryption strength) RSA (key wrapping; key establishment methodology provides 80 or 112 bits of encryption strength) SHA-256 (non-compliant) HMAC SHA-256 (non-compliant) Note that some algorithms may be classified as deprecated, restricted, or legacy-use. Please consult NIST SP 800-131A for details. Cryptographic Keys and Critical Security Parameters The following table lists all of the cryptographic keys and critical security parameters used by the module. The following definitions apply to the table: Key or CSP The key or CSP description. Storage Where and how the keys are stored Usage How the keys are used Table 12: Cryptographic Keys and Critical Parameters used in FIPS-CC Mode Key or CSP Storage Usage Diffie-Hellman Keys SDRAM Key agreement and key establishment Plaintext IPSec Manual Authentication Flash RAM Used as IPSec Session Authentication Key Key AES encrypted IPSec Manual Encryption Key Flash RAM Used as IPSec Session Encryption Key AES encrypted IPSec Session Authentication SDRAM IPSec peer-to-peer authentication using Key HMAC SHA-1 Plain-text FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 16 http://docs.fortinet.com/ • Feedback Module Description Table 12: Cryptographic Keys and Critical Parameters used in FIPS-CC Mode Key or CSP Storage Usage IPSec Session Encryption SDRAM VPN traffic encryption/decryption using Key Triple-DES or AES Plain-text IKE Pre-Shared Key Flash RAM Used to generate IKE protocol keys AES encrypted IKE Authentication Key SDRAM IKE peer-to-peer authentication using HMAC SHA-1 (SKEYID_A) Plain-text IKE Key Generation Key SDRAM IPSec SA keying material (SKEYID_D) Plain-text IKE Session Encryption Key SDRAM Encryption of IKE peer-to-peer key negotiation using Triple-DES or AES Plain-text (SKEYID_E) IKE RSA Key Flash Ram Used to generate IKE protocol keys Plain text RNG Seed (ANSI X9.31 Flash RAM Seed used for initializing the RNG Appendix A.2.4) Plain-text RNG AES Key (ANSI X9.31 Flash RAM AES Seed key used with the RNG Appendix A.2.4) Plain-text Firmware Update Key Flash RAM Verification of firmware integrity when updating to new firmware versions Plain-text using RSA public key Firmware Integrity Key Flash RAM Verification of firmware integrity in the firmware integrity test using RSA public Plain-text key HTTPS/TLS Server/Host Key Flash RAM RSA private key used in the HTTPS/TLS protocols Plain-text HTTPS/TLS Session SDRAM HMAC SHA-1 key used for HTTPS/TLS Authentication Key session authentication Plain-text HTTPS/TLS Session SDRAM AES or Triple-DES key used for Encryption Key HTTPS/TLS session encryption Plain-text SSH Server/Host Key Flash RAM RSA private key used in the SSH protocol Plain-text SSH Session Authentication SDRAM HMAC SHA-1 key used for SSH Key session authentication Plain-text SSH Session Encryption Key SDRAM AES or Triple-DES key used for SSH session encryption Plain-text Operator Password Flash RAM Used to authenticate operator access to the module SHA-1 hash Configuration Integrity Key Flash RAM SHA-1 hash used for configuration/VPN bypass test Plain-text Configuration Encryption Key Flash RAM AES key used to encrypt CSPs on the flash RAM and in the backup Plain-text configuration file (except for operator passwords in the backup configuration file) Configuration Backup Key Flash RAM HMAC SHA-1 key used to encrypt operator passwords in the backup Plain-text configuration file Network User Password Flash RAM Used during network user authentication AES encrypted FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 17 http://docs.fortinet.com/ • Feedback Module Description Table 12: Cryptographic Keys and Critical Parameters used in FIPS-CC Mode Key or CSP Storage Usage HA Password Flash RAM Used to authenticate FortiGate units in an HA cluster AES encrypted HA Encryption Key Flash RAM Encryption of traffic between units in an HA cluster using AES AES encrypted Alternating Bypass Feature The primary cryptographic function of the module is as a firewall and VPN device. The module implements two forms of alternating bypass for VPN traffic: policy based (for IPSec and SSL VPN) and interface based (for IPSec VPN only). Policy Based VPN Firewall policies with an action of IPSec or SSL-VPN mean that the firewall is functioning as a VPN start/end point for the specified source/destination addresses and will encrypt/decrypt traffic according to the policy. Firewall policies with an action of allow mean that the firewall is accepting/sending plaintext data for the specified source/destination addresses. A firewall policy with an action of accept means that the module is operating in a bypass state for that policy. A firewall policy with an action of IPSec or SSL-VPN means that the module is operating in a non-bypass state for that policy. Interface Based VPN Interface based VPN is supported for IPSec only. A virtual interface is created and any traffic routed to the virtual interface is encrypted and sent to the VPN peer. Traffic received from the peer is decrypted. Traffic through the virtual interface is controlled using firewall policies. However, unlike policy based VPN, the action is restricted to Accept or Deny and all traffic controlled by the policy is encrypted/decrypted. When traffic is routed over the non-virtual interfaced, the module is operating in a bypass state. When traffic is routed over the virtual interface, the module is operating in a non- bypass state. In both cases, two independent actions must be taken by a CO to create bypass firewall policies: the CO must create the bypass policy and then specifically enable that policy. Key Archiving The module supports key archiving to a management computer or USB token as part of a module configuration file backup. Operator entered keys are archived as part of the module configuration file. The configuration file is stored in plain text, but keys in the configuration file are either AES encrypted using the Configuration Encryption Key or stored as a keyed hash using HMAC-SHA-1 using the Configuration Backup Key. Electromagnetic Interference/Electromagnetic Compatibility (EMI/EMC) The modules comply with EMI/EMC requirements for Class A (business use) devices as specified by Part 15, Subpart B, of the FCC rules. The following table lists the specific lab and FCC report information for the modules. FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 18 http://docs.fortinet.com/ • Feedback Mitigation of Other Attacks Table 13: FCC Report Information Module Lab Information FCC Report Number FG-200B Spectrum Research and Testing FCBA09120101 Laboratory, Inc No. 101-10, Ling 8 Shan-Tong Li Chung-Li City Taoyuan, Taiwan 03-498-7684 03-498-6528 FG-310B Spectrum Research and Testing FCAA08041001 Laboratory, Inc No. 101-10, Ling 8 Shan-Tong Li Chung-Li City Taoyuan, Taiwan 03-498-7684 03-498-6528 FG-620B Spectrum Research and Testing FCBA08081403 Laboratory, Inc No. 101-10, Ling 8 Shan-Tong Li Chung-Li City Taoyuan, Taiwan 03-498-7684 03-498-6528 Mitigation of Other Attacks The module includes a real-time Intrusion Prevention System (IPS) as well as antivirus protection, antispam and content filtering. Use of these capabilities is optional. The FortiOS IPS has two components: a signature based component for detecting attacks passing through the FortiGate appliance and a local attack detection component that protects the firewall from direct attacks. Functionally, signatures are similar to virus definitions, with each signature designed to detect a particular type of attack. The IPS signatures are updated through the FortiGuard IPS service. The IPS engine can also be updated through the FortiGuard IPS service. FortiOS antivirus protection removes and optionally quarantines files infected by viruses from web (HTTP), file transfer (FTP), and email (POP3, IMAP, and SMTP) content as it passes through the FortiGate modules. FortiOS antivirus protection also controls the blocking of oversized files and supports blocking by file extension. Virus signatures are updated through the FortiGuard antivirus service. The antivirus engine can also be updated through the FortiGuard antivirus service. FortiOS antispam protection tags (SMTP, IMAP, POP3) or discards (SMTP only) email messages determined to be spam. Multiple spam detection methods are supported including the FortiGuard managed antispam service. FortiOS web filtering can be configured to provide web (HTTP) content filtering. FortiOS web filtering uses methods such as banned words, address block/exempt lists, and the FortiGuard managed content service. Whenever a IPS, antivirus, antispam or filtering event occurs, the modules can record the event in the log and/or send an alert email to an operator. FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 19 http://docs.fortinet.com/ • Feedback FIPS 140-2 Compliant Operation For complete information refer to the FortiGate Installation Guide for the specific module in question, the FortiGate Administration Guide and the FortiGate IPS Guide. FIPS 140-2 Compliant Operation FIPS 140-2 compliant operation requires both that you use the module in its FIPS-CC mode of operation and that you follow secure procedures for installation and operation of the FortiGate unit. You must ensure that: • The FortiGate unit is configured in the FIPS-CC mode of operation. • The FortiGate unit is installed in a secure physical location. • Physical access to the FortiGate unit is restricted to authorized operators. • Administrative passwords are at least 8 characters long. • Administrative passwords are changed regularly. • Administrator account passwords must have the following characteristics: • One (or more) of the characters should be capitalized • One (or more) of the characters should be numeric • One (or more) of the characters should be non alpha-numeric (e.g. punctuation mark) • Administration of the module is permitted using only validated administrative methods. These are: • Console connection • Web-based manager via HTTPS • Command line interface (CLI) access via SSH • Diffie-Hellman groups of less than less than 1024 bits (Group 5) are not used. • Client side RSA certificates must use 1024 bit or greater key sizes. • LDAP based authentication must use secure LDAP (LDAPS). • Only approved algorithms are used (see Table 10 on page 16). The module can be used in either of its two operation modes: NAT/Route or Transparent. NAT/Route mode applies security features between two or more different networks (for example, between a private network and the Internet). Transparent mode applies security features at any point in a network. The current operation mode is displayed on the web- based manager Status page and in the output of the get system status CLI command. Also, on LCD-equipped modules, Transparent mode is indicated by “FIPS-CC- TP” and NAT/Route by “FIPS-CC-NAT” on the LCD display. Enabling FIPS-CC mode To enable the FIPS 140-2 compliant mode of operation, the operator must execute the following command from the Local Console: config system fips set status enable The Operator is required to supply a password for the admin account which will be assigned to the Crypto Officer role. The supplied password must be at least 8 characters long and correctly verified before the system will restart in FIPS-CC mode. Upon restart, the module will execute self-tests to ensure the correct initialization of the module’s cryptographic functions. FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 20 http://docs.fortinet.com/ • Feedback Self-Tests After restarting, the Crypto Officer can confirm that the module is running in FIPS-CC mode by executing the following command from the CLI: get system status If the module is running in FIPS-CC mode, the system status output will display the line: FIPS-CC mode: enable Note that enabling/disabling the FIPS-CC mode of operation will automatically invoke the key zeroization service. The key zeroization is performed immediately after FIPS-CC mode is enabled/disabled. Self-Tests The module executes the following self-tests during startup and initialization: • Firmware integrity test using RSA signatures • Configuration/VPN bypass test using HMAC SHA-1 • Triple-DES, CBC mode, encrypt/decrypt known answer test • AES, CBC mode, encrypt/decrypt known answer test • HMAC SHA-1 known answer test • SHA-1 known answer test (tested as part of HMAC SHA-1 known answer test) • RSA signature generation/verification known answer test • RNG known answer test The results of the startup self-tests are displayed on the console during the startup process. The startup self-tests can also be initiated on demand using the CLI command execute fips kat all (to initiate all self-tests) or execute fips kat (to initiate a specific self-test). The module executes the following conditional tests when the related service is invoked: • Continuous RNG test • RSA pairwise consistency test • Configuration/VPN bypass test using HMAC SHA-1 • Firmware load test using RSA signatures If any of the self-tests or conditional tests fail, the module enters an error state as shown by the console output below: Self-tests failed Entering error mode... The system is going down NOW !! The system is halted. All data output and cryptographic services are inhibited in the error state. Non-FIPS Approved Services The module also provides the following non-FIPS approved services: • Encrypted configuration backups using the backup configuration password • LLTP and PPTP VPN FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 21 http://docs.fortinet.com/ • Feedback Non-FIPS Approved Services If the above services are used, the module is not considered to be operating in the FIPS approved mode of operation. FortiGate-200B/310B/620B FIPS 140-2 Security Policy 01-430-159494-20111219 22 http://docs.fortinet.com/ • Feedback