Copyright © 2020 by Ceragon Networks Ltd. All rights reserved. FIPS 140-2 Non-Proprietary Security Policy: FibeAir® IP-20C FibeAir® IP-20C-HP FibeAir® IP-20C 2E2SX FibeAir® IP-20S FibeAir® IP-20N FibeAir® IP-20A FibeAir® IP-20G FibeAir® IP-20GX Firmware: CeraOS 10.9.6b74 Hardware: ▪ IP-20N and IP-20A with components: ▪ IP-20-TCC-B-MC+SD-AF: 24-T009-1|A, IP-20-TCC-B-MC+SD-AF: 24-T009- 1|B, IP-20-TCC-B-MC+SD-AF: 24-T009-1|C ▪ IP-20-TCC-B2+SD-AF: 24-T010-1|A, IP-20-TCC-B2+SD-AF: 24-T010-1|B ▪ IP-20-TCC-B2-XG-MC+SD-AF: 24-T011-1|A, IP-20-TCC-B2-XG-MC+SD- AF: 24-T011-1|B, IP-20-TCC-B2-XG-MC+SD-AF: 24-T011-1|C ▪ IP-20-RMC-B-AF: 24-R010-0|A, IP-20-RMC-B-AF: 24-R010-1|A, IP-20- RMC-B-AF: 24-R010-1|B ▪ IP-20GX with components: ▪ IP-20-RMC-B-AF: 24-R010-0|A, IP-20-RMC-B-AF: 24-R010-1|A, IP-20- RMC-B-AF: 24-R010-1|B ▪ IP-20C, IP-20C-HP, IP-20C 2E2SX, IP-20S, IP-20G Ceragon Networks, Ltd. FIPS 140-2 Non-Proprietary Security Policy v1.1 Prepared By: Acumen Security 2400 Research Boulevard FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 2 of 47 Notice This document contains information that is proprietary to Ceragon Networks Ltd. No part of this publication may be reproduced, modified, or distributed without prior written authorization of Ceragon Networks Ltd. This document is provided as is, without warranty of any kind. Trademarks Ceragon Networks®, FibeAir® and CeraView® are trademarks of Ceragon Networks Ltd., registered in the United States and other countries. Ceragon® is a trademark of Ceragon Networks Ltd., registered in various countries. CeraMap™, PolyView™, EncryptAir™, ConfigAir™, CeraMon™, EtherAir™, CeraBuild™, CeraWeb™, and QuickAir™, are trademarks of Ceragon Networks Ltd. Other names mentioned in this publication are owned by their respective holders. Statement of Conditions The information contained in this document is subject to change without notice. Ceragon Networks Ltd. shall not be liable for errors contained herein or for incidental or consequential damage in connection with the furnishing, performance, or use of this document or equipment supplied with it. Open Source Statement The Product may use open source software, among them O/S software released under the GPL or GPL alike license ("Open Source License"). Inasmuch that such software is being used, it is released under the Open Source License, accordingly. The complete list of the software being used in this product including their respective license and the aforementioned public available changes is accessible at: Network element site: ftp://ne-open-source.license-system.com NMS site: ftp://nms-open-source.license-system.com/ Information to User Any changes or modifications of equipment not expressly approved by the manufacturer could void the user’s authority to operate the equipment and the warranty for such equipment. FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 3 of 47 Table of Contents 1. Introduction ...................................................................................................... 7 1.1 Purpose...........................................................................................................................7 1.2 Document Organization ..................................................................................................7 1.3 Notices ............................................................................................................................8 2. FibeAir® IP-20C, FibeAir® IP-20C-HP, FibeAir® IP-20C 2E2SX, FibeAir® IP-20S, FibeAir® IP-20N, FibeAir® IP-20A, FibeAir® IP-20G and FibeAir® IP-20GX . 9 2.1 Cryptographic Module Specification ...............................................................................9 2.1.1 Cryptographic Boundary ...............................................................................................10 2.1.2 Modes of Operation ......................................................................................................14 2.2 Cryptographic Module Ports and Interfaces .................................................................17 2.3 Roles, Services, and Authentication .............................................................................26 2.3.1 Authorized Roles...........................................................................................................26 2.3.2 Authentication Mechanisms..........................................................................................26 2.3.3 Services ........................................................................................................................27 2.4 Physical Security...........................................................................................................31 2.5 Operational Environment ..............................................................................................31 2.6 Cryptographic Key Management ..................................................................................32 2.6.1 Key Generation.............................................................................................................35 2.6.2 Key Entry/Output...........................................................................................................35 2.6.3 Zeroization Procedures.................................................................................................35 2.7 Electromagnetic Interference / Electromagnetic Compatibility (EMI/EMC) ..................35 2.8 Self-Tests......................................................................................................................35 2.8.1 Power-On Self-Tests.....................................................................................................35 2.8.2 Conditional Self-Tests...................................................................................................36 2.8.3 Self-Tests Error Handling .............................................................................................36 2.9 Mitigation Of Other Attacks...........................................................................................36 3. Secure Operation............................................................................................ 37 3.1 Installation.....................................................................................................................37 3.2 Initialization ...................................................................................................................44 3.3 Management .................................................................................................................45 3.3.1 SSH Usage ...................................................................................................................45 3.3.2 TLS Usage ....................................................................................................................46 3.4 Additional Information ...................................................................................................46 4. Appendix A: Acronyms.................................................................................. 47 FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 4 of 47 Table of Figures Figure 1 - FibeAir® IP-20C........................................................................................................10 Figure 2 - FibeAir® IP-20C-HP..................................................................................................10 Figure 3 - FibeAir® IP-20C 2E2SX............................................................................................11 Figure 4 - FibeAir® IP-20S........................................................................................................11 Figure 5 - FibeAir® IP-20N and FibeAir® IP-20A ......................................................................12 Figure 6 - FibeAir® IP-20G .......................................................................................................12 Figure 7 - FibeAir® IP-20GX .....................................................................................................12 Figure 8 - IP-20-TCC-B-MC+SD-AF Interfaces .........................................................................17 Figure 9 - IP-20-TCC-B2+SD-AF and IP-20-TCC-B2-XG-MC+SD-AF Interfaces ......................17 Figure 10 - IP-20-RMC-B-AF Interfaces ....................................................................................18 Figure 11 - IP-20G Interfaces....................................................................................................19 Figure 12 - IP-20GX Interfaces .................................................................................................20 Figure 13 - IP-20C Interfaces (Front and Back).........................................................................21 Figure 14 - IP-20S Interfaces (Front and Back).........................................................................21 Figure 15 - IP-20C and IP-20S Interfaces Side .........................................................................22 Figure 16 - IP-20C 2E2SX Interfaces (Front and Back).............................................................23 Figure 17 - IP-20C 2E2SX Interfaces Side................................................................................23 Figure 18 - IP-20C-HP Interfaces (Front and Back)...................................................................24 Figure 19 - IP-20C-HP Interfaces Side......................................................................................25 Figure 20 - TEL Placement for IP-20C and IP-20S Models (1 of 5) ...........................................37 Figure 21 - TEL Placement for IP-20C and IP-20S Models (2 of 5) ...........................................38 Figure 22 - TEL Placement for IP-20C and IP-20S Models (3 of 5) ...........................................38 Figure 23 - TEL Placement for IP-20C and IP-20S Models (4 of 5) ...........................................38 Figure 24 - TEL Placement for IP-20C and IP-20S Models (5 of 5) ...........................................39 Figure 25 - TEL Placement for IP-20C-HP (1 of 5) ....................................................................39 Figure 26 - TEL Placement for IP-20C-HP (2 of 5) ....................................................................39 Figure 27 - TEL Placement for IP-20C-HP (3 of 5) ....................................................................40 Figure 28 - TEL Placement for IP-20C-HP (4 of 5) ....................................................................40 Figure 29 - TEL Placement for IP-20C-HP (5 if 5) .....................................................................40 Figure 30 - TEL Placement for IP-20G (1 of 3)..........................................................................41 Figure 31 - TEL Placement for IP-20G (2 of 3)..........................................................................41 Figure 32 - TEL Placement for IP-20G (3 of 3)..........................................................................41 Figure 33 - TEL Placement for IP-20GX (1 of 5)........................................................................42 Figure 34 - TEL Placement for IP-20GX (2 of 5)........................................................................42 FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 5 of 47 Figure 35 - TEL Placement for IP-20GX (3 of 5)........................................................................42 Figure 36 - TEL Placement for IP-20GX (4 of 5)........................................................................42 Figure 37 - TEL Placement for IP-20GX (5 of 5)........................................................................43 Figure 38 - TEL Placement for IP-20N and IP-20A (1 of 4) .......................................................43 Figure 39 - TEL Placement for IP-20N and IP-20A (2 of 4) .......................................................43 Figure 40 - TEL Placement for IP-20N and IP-20A (3 of 4) .......................................................44 Figure 41 - TEL Placement for IP-20N and IP-20A (4 of 4) .......................................................44 FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 6 of 47 Table of Tables Table 1 - Security Levels............................................................................................................ 9 Table 2 - Tested Configurations................................................................................................13 Table 3 - Supported Algorithms.................................................................................................14 Table 4 - Module Interface Mapping for IP-20-TCC-B-MC+SD-AF (IP-20N and IP-20A) ...........17 Table 5 - Module Interface Mapping for IP-20-TCC-B2+SD-AF and IP-20-TCC-B2-XG-MC+SD- AF (IP-20N and IP-20A)............................................................................................................18 Table 6 - Module Interface Mapping for IP-20-RMC-B-AF (IP-20N and IP-20A)........................18 Table 7 - Module Interface Mapping for IP-20G.........................................................................19 Table 8 - Module Interface Mapping for IP-20GX ......................................................................20 Table 9 - Module Interface Mapping for IP-20C and IP-20S......................................................22 Table 10 - Module Interface Mapping for IP-20C 2E2SX...........................................................23 Table 11 - Module Interface Mapping for IP-20C-HP.................................................................25 Table 12 - Authentication Mechanism Details ...........................................................................26 Table 13 - Services, Roles and Key/CSP access......................................................................27 Table 14 – Non-Security Relevant Services..............................................................................30 Table 15 - Details of Cryptographic Keys and CSPs .................................................................32 Table 16 - Acronyms.................................................................................................................47 FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 7 of 47 1. Introduction This is a non-proprietary FIPS 140-2 Security Policy for Ceragon Networks, Ltd and the following Ceragon products: FibeAir® IP-20C, FibeAir® IP-20C-HP, FibeAir® IP-20C 2E2SX, FibeAir® IP-20S, FibeAir® IP-20N, FibeAir® IP-20A, FibeAir® IP-20G and FibeAir® IP-20GX . Below are the details of the certified products: Hardware Version #: ▪ IP-20N and IP-20A with components: - IP-20-TCC-B-MC+SD-AF: 24-T009-1|A, IP-20-TCC-B-MC+SD-AF: 24-T009-1|B, IP- 20-TCC-B-MC+SD-AF: 24-T009-1|C - IP-20-TCC-B2+SD-AF: 24-T010-1|A, IP-20-TCC-B2+SD-AF: 24-T010-1|B - IP-20-TCC-B2-XG-MC+SD-AF: 24-T011-1|A, IP-20-TCC-B2-XG-MC+SD-AF: 24- T011-1|B, IP-20-TCC-B2-XG-MC+SD-AF: 24-T011-1|C - IP-20-RMC-B-AF: 24-R010-0|A, IP-20-RMC-B-AF: 24-R010-1|A, IP-20-RMC-B-AF: 24-R010-1|B ▪ IP-20GX with components: - IP-20-RMC-B-AF: 24-R010-0|A, IP-20-RMC-B-AF: 24-R010-1|A, IP-20-RMC-B-AF: 24-R010-1|B ▪ IP-20C, IP-20C-HP, IP-20C 2E2SX, IP-20S, IP-20G Firmware Version #: CeraOS 10.9.6b74 FIPS 140-2 Security Level: 2 1.1 Purpose This document was prepared as part of the Federal Information Processing Standard (FIPS) 140-2 validation process. The document describes how FibeAir® IP-20C, FibeAir® IP-20C-HP, FibeAir® IP-20C 2E2SX, FibeAir® IP-20S, FibeAir® IP-20N, FibeAir® IP-20A, FibeAir® IP-20G and FibeAir® IP-20GX meet the security requirements of FIPS 140-2. It also provides instructions to individuals and organizations on how to deploy the product in a secure FIPS-approved mode of operation. The target audience of this document is anyone who wishes to use or integrate any of these products into a solution that is meant to comply with FIPS 140-2 requirements. 1.2 Document Organization The Security Policy document is one document in a FIPS 140-2 Submission Package. In addition to this document, the Submission Package contains: • Vendor Evidence document • Finite State Machine • Other supporting documentation as additional references FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 8 of 47 This Security Policy and the other validation submission documentation were produced by Acumen Security, under contract to Ceragon Networks, Ltd. With the exception of this Non-Proprietary Security Policy, the FIPS 140-2 Submission Package is proprietary to Ceragon Networks and is releasable only under appropriate non-disclosure agreements. 1.3 Notices This document may be freely reproduced and distributed in its entirety without modification. FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 9 of 47 2. FibeAir® IP-20C, FibeAir® IP-20C-HP, FibeAir® IP-20C 2E2SX, FibeAir® IP-20S, FibeAir® IP-20N, FibeAir® IP- 20A, FibeAir® IP-20G and FibeAir® IP-20GX FibeAir® IP-20C, FibeAir® IP-20C-HP, FibeAir® IP-20C 2E2SX, FibeAir® IP-20S, FibeAir® IP-20N, FibeAir® IP-20A, FibeAir® IP-20G, FibeAir® IP-20GX (the module) are multi-chip standalone modules validated at FIPS 140-2 Security Level 2. Specifically the modules meet that following security levels for individual sections in FIPS 140-2 standard: Table 1 - Security Levels # Section Title Security Level 1 Cryptographic Module Specification 2 2 Cryptographic Module Ports and Interfaces 2 3 Roles, Services, and Authentication 2 4 Finite State Model 2 5 Physical Security 2 6 Operational Environment N/A 7 Cryptographic Key Management 2 8 EMI/EMC 3 9 Self-Tests 2 10 Design Assurances 3 11 Mitigation Of Other Attacks N/A 2.1 Cryptographic Module Specification The FibeAir® IP-20 series is a service-centric microwave platform for HetNet hauling. The platform includes a full complement of wireless products that provide innovative, market- leading backhaul and fronthaul solutions. Powered by a software-defined engine and sharing a common operating system, CeraOS, the IP-20 platform, delivers ultra-high capacities while supporting any radio transmission technology, any network topology, and any deployment configuration. FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 10 of 47 2.1.1 Cryptographic Boundary The cryptographic boundary for the modules is defined as encompassing the "top," "front," "left," "right," and "bottom" surfaces of the case and all portions of the "backplane" of the case. The following figures provide a physical depiction of the cryptographic modules: Figure 1 - FibeAir® IP-20C Figure 2 - FibeAir® IP-20C-HP FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 11 of 47 Figure 3 - FibeAir® IP-20C 2E2SX Figure 4 - FibeAir® IP-20S FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 12 of 47 Figure 5 - FibeAir® IP-20N and FibeAir® IP-20A Figure 6 - FibeAir® IP-20G Figure 7 - FibeAir® IP-20GX The IP-20G, IP-20C, IP-20C 2E2SX, IP-20C-HP and IP-20S are fixed configuration. The IP-20GX has slots for Radio Modem Card RNC-B (IP-20-RMC-B-AF). The IP-20-RMC- B-AF provides the modem interface between the Indoor Unit (IDU) and the Radio Frequency Unit (RFU). Finally, the IP-20N and IP-20A have slots to insert the following cards: • Traffic and Control Card (TCC): The Traffic Control Card (TCC) provides the control functionality for the IP-20N and IP-20A units. It also provides Ethernet management and traffic interfaces. There are three variants of this card: IP-20-TCC-B2-XG-MC+SD-AF: Required for Multi-Carrier ABC configurations. Provides 2 x FE Ethernet management interfaces, 2 x GbE optical interfaces, 2 x GbE electrical interfaces, and 2 x dual mode electrical or cascading interfaces. IP-20-TCC-B-MC+SD-AF: Required for Multi-Carrier ABC configurations. Provides 2 x FE Ethernet management interfaces and 2 x GbE combo interfaces (electrical or optical) for Ethernet traffic. FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 13 of 47 IP-20-TCC-B2+SD-AF: Provides 2 x FE Ethernet management interfaces, 2 x GbE optical interfaces, 2 x GbE electrical interfaces, and 2 x dual mode electrical or cascading interfaces. • Radio Modem Card-B (IP-20-RMC-B-AF): The Radio Modem Card (RMC) provides the modem interface between the Indoor Unit (IDU) and the Radio Frequency Unit (RFU). Additionally, the following cards can be configured on IP-20GX, IP-20N, and IP-20A modules. These cards provide port density but do not contain any security-relevant functionality: • Ethernet/Optical Line Interface Card (E/XLIC) • STM-1/OC3 • STM-1 RST • E1/T1 • 10Gb Ethernet/Optical Line Interface Card (LIC-X-E10) • Radio Interface Card (RIC-D) The models included in this FIPS validation have been tested in the following configurations: Table 2 - Tested Configurations Model Cards IP-20N • Single or dual TCC • Dual IP-20-RMC-B-AF • Dual Power supplies IP-20A • Single or dual TCC • Dual IP-20-RMC-B-AF • Dual Power supplies IP-20G Fixed configuration IP-20GX Dual IP-20-RMC-B-AF IP-20C Fixed configuration IP-20C-HP Fixed configuration IP-20C 2E2SX Fixed configuration IP-20S Fixed configuration FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 14 of 47 2.1.2 Modes of Operation The modules have a single mode of operation which is the FIPS-Approved mode (when configured as per the instructions in Section 3: Secure Operation). Any usage of the Non- FIPS Approved services described in Table 13 would result in non-Approved operation. The following table lists the FIPS approved algorithms supported by the modules: Table 3 - Supported Algorithms 1 GCM IV generation tested in accordance with IG A.5, scenario 1 (TLS). The IV is generated only for use with GCM encryption within the TLSv1.2 protocol. The ciphersuites supported by the module are identified in section 3.3.2 of this document. Cryptographic Algorithm CAVP Cert. # Usage Firmware Cryptographic Implementation AES CBC ( e/d; 128, 256 ); ECB ( e/d; 128 ); CTR ( int only; 256 ); CFB128 ( e/d; 128 ) GCM1 ( e/d; 128, 256; 192 tested but not used ) KW ( AE , AD , AES-256 , INV , 128 , 256 , 192 , 320 , 4096 ) 3865 Used for control/management plane encryption/decryption SHS SHA-1 (BYTE-only) SHA-224 (BYTE-only, tested but not used) SHA-256 (BYTE-only) SHA-384 (BYTE-only) SHA-512 (BYTE-only) 3185 Used for control/management plane message digests. SHA-1 is permitted within SSH and IPsec protocols, and legacy signature verification only. HMAC HMAC-SHA1 (Key Size Ranges Tested: KSBS) HMAC-SHA256 (Key Size Ranges Tested: KSBS) HMAC-SHA384 (Key Size Ranges Tested: KSBS) HMAC-SHA512 (Key Size Ranges Tested: KSBS) 2509 Used for control/management plane message authentication SP 800-90A DRBG (HMAC-SHA-256) HMAC_Based DRBG: Prediction Resistance Tested: Enabled and Not Enabled ( SHA-256 ) 1099 Used for control/management plane random bit generation FIPS 186-4 RSA Key Generation, Signature Generation and Signature Verification 186-4KEY(gen): FIPS186-4_Random_e PGM(ProbPrimeCondition): 2048 PPTT:( C.3 ) ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 )) 1973 Used for control/management plane key generation, signature generation, and signature verification FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 15 of 47 2 Note that CAVP and CMVP does not review or test the SSH, SNMPv3, IKEv1 and TLS protocols 3 The management plane implements KTS using both AES (CBC and GCM modes) and optionally HMAC. If negotiating a GCM-based TLS cipher suite, then only GCM is used for the KTS function. 4 In accordance with FIPS 140-2 IG D.12, the cryptographic module performs Cryptographic KeyGeneration (CKG) as per SP800-133 (vendor affirmed). The resulting generated symmetric keys and the seed used in the asymmetric key generation are the unmodified output from an NIST SP 800-90A DRBG. 5 Vendor affirmed in accordance with SP 800-56Ar3 as per IG D.1rev3, D.3, and D.8 X1. Safe primes are implemented in accordance with RFC 4492, 7919, and 3526. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 )) SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) [RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 )) Sig(Ver): (1024 SHA( 1 SaltLen( 128 ) , 224 SaltLen( 128 ) , 256 SaltLen( 128 ) , 384 SaltLen( 128 ) , 512 SaltLen( 128 ) )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 SaltLen( 128 ) , 224 SaltLen( 128 ) , 256 SaltLen( 128 ) , 384 SaltLen( 128 ) , 512 SaltLen( 128 ) )) CVL (SNMPv3, SSH and TLS)2 TLSv1.2 (SHA-256) SSH (SHA-1, 256) SNMP (SHA-1) 742 Used for key derivation within management protocols CVL (IKEv1 SHA-256; tested but not used on Freescale P1012 based platforms) C1199 Used for key derivation within IPsec KTS (key establishment methodology provides 256 bits of encryption strength) AES: 3865 Used for key transport on the data plane KTS3 (key establishment methodology provides 128 and 256 bits of encryption strength) AES: 3865 HMAC: 2509 User for key transport on the management plane CKG4 (vendor affirmed) N/A Symmetric key and asymmetric seed generation KAS-SSC5 (vendor affirmed) •dhEphem (2048- and 3072-bit safe primes) •Ephemeral Unified (P-256 curve) N/A Diffie-Hellman and Elliptic Curve Diffie- Hellman Key Agreement Kernel Cryptographic Implementation AES-CBC ( e/d; 256; tested but not used on Freescale P1012 based platforms ) C1200 Used for data encryption/decryption within IPsec FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 16 of 47 Note that there are algorithms, modes, and keys that have been CAVS tested but not implemented by the module. Only the algorithms, modes, and keys shown in this table are implemented by the module. Additionally the module implements the following non-Approved algorithms that are allowed for use with FIPS-approved services: - RSA (key unwrapping; key establishment methodology provides 112 bits of encryption strength)6 - Non-approved NDRNG for seeding the DRBG. The NDRNG generates a minimum of 256 bits of entropy for use in key generation. The module supports the following algorithms in a non-Approved mode of operation. - MD5 When configured to operate in the FIPS-Approved mode of operation as described in Section 3, the module does not provide any non-Approved algorithms. Usage of the Non- FIPS Approved services described in Table 13 will result in the module operating in a non-Approved mode. 6 The module supports PKCS#1-v1.5 padding HMAC-SHA-256 (Key Size Ranges Tested: KS Shelf Management > Main Card Redundancy (In the TCC Protection switch mode field, select Cold Switch Over) 10 Change the default CO password • 3.4 Changing Your Password Once the final step is performed the module will prompt the CO to reboot. Upon successful reboot the module will enter the approved mode of operation. Once the module has been configured, the FIPS mode status can be verified: • 6 Viewing the Security Parameters 3.3 Management Protocols such as RADIUS, netconf, HTTP, SNMPv1, and SNMPv2 are not approved for use and shall remain disabled. When in FIPS 140-2 compliance mode, only the following algorithms are used for SSH and TLS communications. 3.3.1 SSH Usage When in FIPS mode, the module supports only the following symmetric encryption algorithm: • AES_256_CBC The following Message Authentication Code (MAC) algorithm is supported in FIPS mode: • hmac-sha1 The following key exchange algorithms are supported in FIPS mode: • diffie-hellman-group-exchange-sha256 • diffie-hellman-group-exchange-sha1 • diffie-hellman-group14-sha1 Only the password-based authentication mode is supported. FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 46 of 47 3.3.2 TLS Usage When in FIPS 140-2 compliance mode, only the following ciphersuites are available for TLSv1.2 communications: • ECDHE-RSA-AES256-GCM-SHA384 • ECDHE-RSA-AES256-SHA384 • DHE-RSA-AES256-GCM-SHA384 • AES256-GCM-SHA384 • DHE-RSA-AES256-SHA256 • AES256-SHA256 • ECDHE-RSA-AES128-GCM-SHA256 • ECDHE-RSA-AES128-SHA256 • DHE-RSA-AES128-SHA256 • DHE-RSA-AES128-GCM-SHA256 • AES128-GCM-SHA256 • AES128-SHA256 3.4 Additional Information For additional information regarding FIPS 140-2 compliance, see the relevant User Manuals. FIPS 140-2 Non-Proprietary Security Policy v1.3 Page 47 of 47 4. Appendix A: Acronyms This section describes the acronyms used throughout the document. Table 16 - Acronyms Acronym Definition TEL Tamper Evidence Labels CO Crypto Officer CRNGT Continuous Random Number Generator Test CSEC Communications Security Establishment Canada CVL Component Validation List FIPS Federal Information Processing Standard KDF Key Derivation Function NIST National Institute of Standards and Technology POST Power-On Self-Test PWCT Pairwise Consistency Test