Document Version 1.3 © Oracle Corporation This document may be reproduced whole and intact including the Copyright notice. FIPS 140-2 Non-Proprietary Security Policy Oracle Linux 7 Libreswan Cryptographic Module FIPS 140-2 Level 1 Validation Software Version: R7-2.0.0 Date: September 24, 2018 Oracle Linux 7 Libreswan Cryptographic Module Security Policy i Title: Oracle Linux 7 Libreswan Cryptographic Module Security Policy September 24, 2018Author: Atsec Information SecurityContributing Authors: Oracle Linux Engineering Oracle Security Evaluations – Global Product Security Oracle CorporationWorld Headquarters500 Oracle ParkwayRedwood Shores, CA 94065U.S.A. Worldwide Inquiries: Phone: +1.650.506.7000Fax: +1.650.506.7200 oracle.com Copyright © 2018, Oracle and/or its affiliates. All rights reserved. This document is provided for information purposes only and the contents hereof are subject to change without notice. This document is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including implied warranties and conditions of merchantability or fitness for a particular purpose. Oracle specifically disclaim any liability with respect to this document and no contractual obligations are formed either directly or indirectly by this document. This document may reproduced or distributed whole and intact including this copyright notice. Oracle and Java are registered trademarks of Oracle and/or its affiliates. Other names may be trademarks of their respective owners. Oracle Linux 7 Libreswan Cryptographic Module Security Policy ii TABLE OF CONTENTS Section Title Page 1. Introduction......................................................................................................................................................................... 1 1.1 Overview................................................................................................................................................................................1 1.2 Document Organization.........................................................................................................................................................1 2. Oracle Linux 7 Libreswan Cryptographic Module ................................................................................................................. 2 2.1 Functional Overview ..............................................................................................................................................................2 2.2 FIPS 140-2 Validation Scope...................................................................................................................................................2 3. Cryptographic Module Specification .................................................................................................................................... 3 3.1 Definition of the Cryptographic Module................................................................................................................................3 3.2 Definition of the Physical Cryptographic Boundary ...............................................................................................................4 3.3 Modes of Operation...............................................................................................................................................................4 3.4 Approved or Allowed Security Functions...............................................................................................................................4 3.5 Approved or Allowed Security Functions Provided by the Bound Modules ..........................................................................5 3.6 Non-Approved Security Functions from the Bound NSS Module ..........................................................................................5 4. Module Ports and Interfaces................................................................................................................................................ 7 5. Physical Security .................................................................................................................................................................. 7 6. Operational Environment..................................................................................................................................................... 8 6.1 Tested Environments .............................................................................................................................................................8 6.2 Vendor Affirmed Environments.............................................................................................................................................8 6.3 Operational Environment Policy ..........................................................................................................................................12 7. Roles, Services and Authentication .....................................................................................................................................13 7.1 Roles.....................................................................................................................................................................................13 7.2 FIPS Approved Operator Services and Descriptions ............................................................................................................13 7.3 Authentication .....................................................................................................................................................................14 8. Key and CSP Management ..................................................................................................................................................15 8.1 Random Number Generation...............................................................................................................................................16 8.2 Key/CSP Storage...................................................................................................................................................................16 8.3 Key/CSP Zeroization.............................................................................................................................................................16 9. Self-Tests ............................................................................................................................................................................17 9.1 Power-Up Self-Tests.............................................................................................................................................................17 9.2 Integrity Tests ......................................................................................................................................................................17 9.3 Cryptographic Algorithm Tests ............................................................................................................................................17 10. Crypto-Officer and User Guidance.......................................................................................................................................18 10.1 Crypto-Officer Guidance ......................................................................................................................................................18 10.1.1 Configuration Changes and FIPS Approved Mode ...............................................................................................................19 10.2 User Guidance......................................................................................................................................................................19 10.3 Handling Self-Test Errors......................................................................................................................................................19 11. Mitigation of Other Attacks ................................................................................................................................................20 Acronyms, Terms and Abbreviations .........................................................................................................................................21 References.................................................................................................................................................................................22 Oracle Linux 7 Libreswan Cryptographic Module Security Policy iii List of Tables Table 1: FIPS 140-2 Security Requirements ................................................................................................................................ 2 Table 2: FIPS Approved or Allowed Security Functions............................................................................................................... 4 Table 3: Approved or Allowed Security Functions From the Bound Modules ............................................................................. 5 Table 4: Non-Approved Functions from the bound NSS Module ................................................................................................ 6 Table 5: Mapping of FIPS 140 Logical Interfaces to Logical Ports ................................................................................................ 7 Table 6: Tested Operating Environment..................................................................................................................................... 8 Table 7: Vendor Affirmed Operational Environments .............................................................................................................. 12 Table 8: FIPS Approved Services............................................................................................................................................... 13 Table 9: Non-FIPS Approved Services....................................................................................................................................... 14 Table 10: CSP Table .................................................................................................................................................................. 15 Table 11: Acronyms.................................................................................................................................................................. 21 List of Figures Figure 1 – Oracle Linux 7 Libreswan Logical Cryptographic Boundary ......................................................................................... 3 Figure 2 – Oracle Linux 7 Libreswan Hardware Block Diagram .................................................................................................... 4 Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 1 of 22 1. Introduction 1.1 Overview This document is the Security Policy for the Oracle Linux 7 Libreswan Cryptographic Module by Oracle Corporation. Oracle Linux 7 Libreswan Cryptographic Module is also referred to as “the Module” or “Module”. This Security Policy specifies the security rules under which the module shall operate to meet the requirements of FIPS 140-2 Level 1. It also describes how the Oracle Linux 7 Libreswan Cryptographic Module functions in order to meet the FIPS requirements, and the actions that operators must take to maintain the security of the module. This Security Policy describes the features and design of the Oracle Linux 7 Libreswan Cryptographic Module using the terminology contained in the FIPS 140-2 specification. FIPS 140-2, Security Requirements for Cryptographic Module specifies the security requirements that will be satisfied by a cryptographic module utilized within a security system protecting sensitive but unclassified information. The NIST/CSE Cryptographic Module Validation Program (CMVP) validates cryptographic module to FIPS 140-2. Validated products are accepted by the Federal agencies of both the USA and Canada for the protection of sensitive or designated information. 1.2 Document Organization The FIPS 140-2 Submission Package contains:  Oracle Linux 7 Libreswan Cryptographic Module Non-Proprietary Security Policy  Other supporting documentation as additional references With the exception of this Non-Proprietary Security Policy, the FIPS 140-2 Validation Documentation is proprietary to Oracle and is releasable only under appropriate non-disclosure agreements. For access to these documents, please contact Oracle. Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 2 of 22 2. Oracle Linux 7 Libreswan Cryptographic Module 2.1 Functional Overview The Oracle Linux 7 Libreswan Cryptographic Module is a framework for providing cryptographic services to other network entities implementing the IKEv1 and IKEv2 protocols. The cryptographic module combines a vertical stack of Oracle Linux components, and the module intends to limit implementations, which are proved by each separate component, to the external interface. Note: This security policy only covers the IKE protocol, which is a part from the IPsec protocol family. 2.2 FIPS 140-2 Validation Scope The following table shows the security level for each of the eleven sections of the validation. Security Requirements Section Level Cryptographic Module Specification 1 Cryptographic Module Ports and Interfaces 1 Roles and Services and Authentication 1 Finite State Machine Model 1 Physical Security N/A Operational Environment 1 Cryptographic Key Management 1 EMI/EMC 1 Self-Tests 1 Design Assurance 3 Mitigation of Other Attacks N/A Table 1: FIPS 140-2 Security Requirements Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 3 of 22 3. Cryptographic Module Specification 3.1 Definition of the Cryptographic Module The Oracle Linux 7 Libreswan Cryptographic Module is a software-only multi-chip standalone module as defined by the requirements within FIPS PUB 140-2. The components within the cryptographic boundary comprising the module are listed as follows:  Pluto IKE Daemon and it’s HMAC file: This comes as part of the Libreswan RPM package 3.15-8.0.1.el7.x86_64.  Fipscheck library with its HMAC file and Fipscheck application with it’s HMAC file: This is provided as part of the Fipscheck RPM package (version 1.4.1-5.el7.x86_64). Fipscheck performs the integrity validation of itself along with the IKE Daemon binary. The following components which act as bound modules need to be installed for the Oracle Linux 7 Libreswan Cryptographic Module to operate:  The bound module Oracle Linux 7 NSS Cryptographic Library with FIPS 140-2 Certificate #3143 (hereafter referred to as the “NSS module”) provides cryptographic algorithms used by the IKE Daemon. The IKE Daemon uses the NSS module in accordance with the Security Rules stated in the NSS Cryptographic Library Security Policy.  The bound module Oracle Linux OpenSSL Library with FIPS 140-2 Certificate #3017 (hereafter referred to as the “OpenSSL module”) provides HMAC SHA-256 algorithm required by fipscheck application and library for integrity check. Figure 1 shows the logical block diagram of the module executing in memory on the host system. Figure 1 – Oracle Linux 7 Libreswan Logical Cryptographic Boundary Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 4 of 22 3.2 Definition of the Physical Cryptographic Boundary The physical cryptographic boundary is defined as the hard enclosure of the host system on which it runs. See Figure 2 below. No components are excluded from the requirements of FIPS PUB 140-2. Figure 2 – Oracle Linux 7 Libreswan Hardware Block Diagram 3.3 Modes of Operation The Module supports two modes of operation: FIPS Approved mode and non-Approved mode. The mode of operation is implicitly assumed depending on the services/security functions invoked. The Module turns to the FIPS approved mode after power-on self-tests succeed. The services available in FIPS mode can be found in section 7.2, Table 8. 3.4 Approved or Allowed Security Functions The Oracle Linux 7 Libreswan Cryptographic Module contains the following FIPS Approved algorithms: Approved or Allowed Security Functions Certificate Key Derivation (NIST SP 800-135 IKE V1 IKE V2) IKE IKEv1 ( Method( DS , PSK ) ) Pre-shared Key Length: 256-512 Diffie-Hellman shared secret ( 224 (SHA 1 , 256 , 384 , 512 ) ) ( 8192 (SHA 1, 256, 384, 512))); (2048 (SHA 1, 256, 384, 512 ) ) IKEv2 Derived Keying Material length: 1056-3072 Diffie-Hellman shared secret ( ( 224 (SHA 1, 256, 384, 512 ) ) ( 8192 (SHA 1, 256, 384, 512 ) ) ( 2048 (SHA 1, 256, 384, 512 ) ) CVL 1341 CVL 2082 Table 2: FIPS Approved or Allowed Security Functions The Libreswan and the bound NSS module together provide the Diffie Hellman and EC Diffie Hellman key agreement. The Libreswan module only implements the KDF portion of the key agreement as stated in the above table and the bound NSS module provides the shared secret computation as stated in the below table. Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 5 of 22  Diffie-Hellman (CVL Certs. #1300 and #2046 with CVL certs. #1341 and #2082, key agreement; key establishment methodology provides between 112 and 256 bits of encryption strength);  EC Diffie-Hellman (CVL Certs. #1300 and #2046 with CVL certs. #1341 and #2082, key agreement; key establishment methodology provides between 112 and 256 bits of encryption strength); 3.5 Approved or Allowed Security Functions Provided by the Bound Modules The following table shows the Approved or allowed security functions from the bound module: Algorithm Certificate1 Provided by Bound NSS Module AES CBC, CTR (128,192,256) 4648, 4649, 5654, 5655 Triple-DES CBC 2472, 2838 ECDSA Key generation: P-256, P-384, P-521 1145, 1528 DSA Key Generation (2048,224), (2048,256), (3072,256) 1229, 1454 RSA Signature Generation: 2048,3072; Signature verification: 1024, 2048,3072 2536, 3044 SHA-1, SHA-256, SHA-384, SHA-512 3808, 4535 HMAC (SHA-1, SHA-256, SHA-384, SHA-512) 3077, 3767 DRBG Hash_DRBG (SHA-256) 1568, 2284 RSA Key wrapping with key size between 2048 bits and 15360 bits or more; key establishment methodology provides between 112 and 256 bits of encryption strength Allowed. Diffie-Hellman Shared Secret Computation (Ephem: FB, FC) CVL 1300, 2046 Diffie-Hellman Shared Secret Computation with keys greater than 2048 bits Allowed. EC Diffie-Hellman Shared Secret Computation (FullUnified: EC: P-256, ED: P-384, EE: P-521) CVL 1300, 2046 NDRNG Allowed. Used for seeding NIST SP 800-90A DRBG. Provided by Bound OpenSSL Module HMAC-SHA-256 (for integrity check only) 2996, 3558 Table 3: Approved or Allowed Security Functions From the Bound Modules 3.6 Non-Approved Security Functions from the Bound NSS Module The use of following non-Approved algorithms will put the module in non-approved mode implicitly: Algorithm Usage AES GCM Encryption/decryption RSA Signature generation with key size < 2048 bits and verification with key size < 1024 bits Diffie-Hellman shared secret computation with key sizes less than 2048 bits RSA key wrapping with keys, less than 2048 bits 1 The CAVS certificates from the bound modules include additional modes and key sizes for the respective algorithms but only a subset of it that is listed in Table 3 is used by the Libreswan module. Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 6 of 22 Algorithm Usage MD5 Hashing used as part of HMAC PRF Table 4: Non-Approved Functions from the bound NSS Module Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 7 of 22 4. Module Ports and Interfaces The module FIPS 140 interfaces can be categorized as follows:  Data Input Interface  Data Output Interface  Control Input interface  Status Output Interface As a software-only module, the module does not have physical ports. For the purpose of the FIPS 140-2 validation, the physical ports are interpreted to be the physical ports of the hardware platform on which it runs. Table below shows a mapping of FIPS 140 interfaces to logical ports: FIPS 140 Interface Physical Port Module Interfaces Data Input Ethernet Ports IKE Network Port/Protocol, NSS Key Database file stored in /etc/ipsec.d/ Data Output Ethernet Ports IKE Network Port/Protocol, Linux Kernel (netlink/XFRM Interface) Control Input Management Ethernet Port, USB for Keyboard/Mouse, Serial Port IKE Network Port/Protocol, Configuration Files (/etc/ipsec.conf, /etc/ipsec.d/, /etc/ipsec.secrets), Linux Kernel (netlink/XFRM Interface), command line Status Output Management Ethernet Port, Serial Port Log File, IKE Network Port/Protocol Table 5: Mapping of FIPS 140 Logical Interfaces to Logical Ports 5. Physical Security The Module is comprised of software only and thus does not claim any physical security. Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 8 of 22 6. Operational Environment 6.1 Tested Environments The module operates in a modifiable operational environment per FIPS 140-2 level 1 specifications. The Module was tested on the following environments with and without PAA: Operating Environment Processor Hardware Oracle Linux 7.3 64 bit Intel® Xeon® CPU E5-2699 v4 Oracle Server X6-2 Oracle Linux 7.3 64-bit Intel® Xeon® Silver 4114 Oracle Server X7-2 Table 6: Tested Operating Environment 6.2 Vendor Affirmed Environments The following platforms have not been tested as part of the FIPS 140-2 level 1 certification however Oracle “vendor affirms” that these platforms are equivalent to the tested and validated platforms. Additionally, Oracle affirms that the module will function the same way and provide the same security services on any of the systems listed below. Operating Environment Processor Hardware Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600/E5-2600 v2 Cisco UCS B200 M3 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 Cisco UCS B200 M4 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Cisco UCS B200 M5 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2400/E5-2400 v2 Cisco UCS B22 M3 Oracle Linux 7.3 64-bit Intel® Xeon® E7-2800/E7-8800 Cisco UCS B230 M2 Oracle Linux 7.3 64-bit Intel® Xeon® E7-2800/E7-8800 v3 Cisco UCS B260 M4 Oracle Linux 7.3 64-bit Intel® Xeon® E5-4600/E5-4600 v2 Cisco UCS B420 M3 Oracle Linux 7.3 64-bit Intel® Xeon® E5-4600 v3 & v4 Cisco UCS B420 M4 Oracle Linux 7.3 64-bit Intel® Xeon® E7-2800/E7-8800 Cisco UCS B440 M2 Oracle Linux 7.3 64-bit Intel® Xeon® E7-2800 v2/E7-4800 v2/E7-8800 v2/E7-4800 v3/E7-8800 v3 Cisco UCS B460 M4 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Cisco UCS B480 M5 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2400/E5-2400 v2 Cisco UCS C22 M3 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600/E5-2600 v2 Cisco UCS C220 M3 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 Cisco UCS C220 M4 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Cisco UCS C220 M5 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2400/E5-2400 v2 Cisco UCS C24 M3 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600/E5-2600 v2 Cisco UCS C240 M3 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 Cisco UCS C240 M4 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Cisco UCS C240 M5 Oracle Linux 7.3 64-bit Intel® Xeon® E7-2800 v2/E7-4800 v2, v3 & v4/E7-8800 v2 & v4 Cisco UCS C460 M4 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Cisco UCS C480 M5 Oracle Linux 7.3 64-bit Intel® Xeon® D-1500 Cisco UCS E1120D-M3/K9 Oracle Linux 7.3 64-bit Intel® Xeon® D-1500 Cisco UCS E180D-M3/K9 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 Dell PowerEdge FC630 Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 9 of 22 Operating Environment Processor Hardware Oracle Linux 7.3 64-bit Intel® Xeon® E5-4600 v3 Dell PowerEdge FC830 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 Dell PowerEdge M630 Blade Oracle Linux 7.3 64-bit Intel® Xeon® E5-4600 v4 Dell PowerEdge M830 Blade Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 Dell PowerEdge R630 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 Dell PowerEdge R730 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 Dell PowerEdge R730xd Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v4 Dell PowerEdge R930 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 Dell PowerEdge T630 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v2/E7-8800 v2 Fujitsu PRIMEQUEST 2400E Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v3 Fujitsu PRIMEQUEST 2400E2 Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v4 Fujitsu PRIMEQUEST 2400E3 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v2 Fujitsu PRIMEQUEST2400L Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v3 Fujitsu PRIMEQUEST2400L2 Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v4 Fujitsu PRIMEQUEST 2400L3 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v2 Fujitsu PRIMEQUEST 2400S Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v2 Fujitsu PRIMEQUEST 2400S Lite Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v3 Fujitsu PRIMEQUEST 2400S2 Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v3 Fujitsu PRIMEQUEST 2400S2 Lite Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v4 Fujitsu PRIMEQUEST 2400S3 Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v4 Fujitsu PRIMEQUEST 2400S3 Lite Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v2 Fujitsu PRIMEQUEST 2800B Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v3 Fujitsu PRIMEQUEST 2800B2 Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v4 Fujitsu PRIMEQUEST 2800B3 Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v2 Fujitsu PRIMEQUEST 2800E Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v3 Fujitsu PRIMEQUEST 2800E2 Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v4 Fujitsu PRIMEQUEST 2800E3 Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v2 Fujitsu PRIMEQUEST 2800L Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v3 Fujitsu PRIMEQUEST 2800L2 Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v4 Fujitsu PRIMEQEST 2800L3 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Fujitsu PRIMEQUEST 3800B Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 Fujitsu PRIMERGY BX2580 M1 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v4 Fujitsu PRIMERGY BX2580 M2 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Fujitsu PRIMERGY CX2560 M4 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 Fujitsu PRIMERGY RX2530 M1 Oracle Linux 7.3 64-bit Intel® Xeon®E5-2600 v4 Fujitsu PRIMERGY RX2530 M2 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Fujitsu PRIMERGY RX2530 M4 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 Fujitsu PRIMEGY RX2540 M1 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v4 Fujitsu PRIMERGY RX2540 M2 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Fujitsu PRIMERGY RX2540 M4 Oracle Linux 7.3 64-bit Intel® Xeon®E7-4800 v2/E7-8800 v2 Fujitsu PRIMERGY RX4770 M1 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v3/E7-8800 v3 Fujitsu PRIMERGY RX4770 M2 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v4/E7-8800 v4 Fujitsu PRIMERGY RX4770 M3 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Fujitsu PRIMERGY RX4770 M4 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v4 Hitachi Compute Blade 2500 CB520H B4 Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 10 of 22 Operating Environment Processor Hardware Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v2 Hitachi Compute Blade 2500 CB520X B2 Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v3 Hitachi Compute Blade 2500 CB520X B3 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v4 Hitachi Compute Blade 500 CB520H B4 Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v2 Hitachi Compute Blade 500 CB520X B2 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v4 Hitachi QuantaGrid D51B-2U Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 Hitachi QuantaPlex T41S-2U Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Hitachi Vantara Hitachi Advanced Server DS120 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Hitachi Vantara Hitachi Advanced Server DS220 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Hitachi Vantara Hitachi Advanced Server DS240 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v4/E7-8800 v4 HPE Integrity MC990 X Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v2 HPE ProLiant BL460c Gen8 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 HPE ProLiant BL460c Gen9 Oracle Linux 7.3 64-bit Intel® Xeon® E5-4600 v3 HPE ProLiant BL660c Gen9 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 HPE ProLiant DL160 Gen9 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 HPE ProLiant DL180 Gen9 Oracle Linux 7.3 64-bit Intel ® Pentium® G2120 & Intel® Xeon® E3- 1200 v2 HPE ProLiant DL320e Gen8 Oracle Linux 7.3 64-bit Intel® Pentium® G3200-series/G3420, Core i3- 4100-series/Intel® Xeon® E3-12 v3 HPE ProLiant DL320e Gen8 v2 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 HPE ProLiant DL360 Gen9 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2400/E5-2400 v2 HPE ProLiant DL360e Gen8 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 HPE ProLiant DL360p Gen8 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 HPE ProLiant DL380 Gen9 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2400/E5-2400 v2 HPE ProLiant DL380e Gen8 Oracle Linux 7.3 64-bit Intel® Xeon® E5-4600/E5-4600 v2 HPE ProLiant DL560 Gen8 Oracle Linux 7.3 64-bit Intel® Xeon®E5-4600 v3 & v4 HPE ProLiant DL560 Gen9 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v2/E7-8800 v2 HPE ProLiant DL580 Gen8 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v3/E7-8800 v3 HPE ProLiant DL580 Gen9 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 HPE ProLiant ML350 Gen9 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v4 HPE Synergy 480 Gen9 Compute Module Oracle Linux 7.3 64-bit Intel® Xeon®E7-4800 v4/E7-8800 v4 HPE Synergy 620 Gen9 Compute Module Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v4/E7-8800 v4 HPE Synergy 680 Gen9 Compute Module Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Huawei FusionServer 1288H V5 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Huawei FusionServer 2288H V5 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Huawei FusionServer CH121 V5 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Huawei FusionServer CH121L V5 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Huawei FusionServer CH242 V5 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 Huawei FusionServer RH2288H V3 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable Processors Huawei FusionServer XH321 V5 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 Inspur Yingxin NF5170M4 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 Inspur Yingxin NF5180M4 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 Inspur Yingxin NF5240M4 Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 11 of 22 Operating Environment Processor Hardware Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 Inspur Yingxin NF5270M4 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 Inspur Yingxin NF5280M4 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 Inspur Yingxin NF5460M4 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v3 & v4/E7-8800 v3 & v4 Inspur Yingxin NX8480M4 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable 8100/6100/5100/4100/3100 Processors Lenovo ThinkSystem SD530 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable 8100/6100/5100/4100/3100 Processors Lenovo ThinkSystem SN550 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable 8100/6100/5100 Processors Lenovo ThinkSystem SN850 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable 8100/6100/5100 Processors Lenovo ThinkSystem SR850 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable 8100/6100/5100 Processors Lenovo ThinkSystem SR860 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable 8100/6100/5100 Processors Lenovo ThinkSystem SR950 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v4/E7-8800 v4 NEC Express 5800/A1040d Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v4/E7-8800 v4 NEC Express 5800/A2010d Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v4/E7-8800 v4 NEC Express 5800/A2020d Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v4/E7-8800 v4 NEC Express 5800/A2040d Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v4/E7-8800 v4 NEC NX7700x/A4010M-4 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v4/E7-8800 v4 NEC NX7700x/A4012L-1 Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800/4800 v4 NEC NX7700x/A4012L-1D Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v4/E7-8800 v4 NEC NX7700x/A4012L-2 Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800/4800 v4 NEC NX7700x/A4012L-2D Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v3/E7-8800 v3 NEC NX7700x/A4012M-4 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 Oracle Netra Server X5-2 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 Oracle Server X5-2 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 Oracle Server X5-2L Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v3 Oracle Server X5-4 Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v3 Oracle ServerX5-8 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v4 Oracle Server X6-2 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v4 Oracle Server X6-2L Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v4 Oracle Server X6-2M Oracle Linux 7.3 64-bit Intel® Xeon® Scalable 8100/6100/4100 Processors Oracle Server X7-2 Oracle Linux 7.3 64-bit Intel® Xeon® Scalable 8100/6100/4100 Processors Oracle Server X7-2L Oracle Linux 7.3 64-bit Intel® Xeon® Scalable 8100/6100 Processors Oracle Server X7-8 Oracle Linux 7.3 64-bit Intel® Xeon® x7500-series Oracle Sun Fire X4470 Oracle Linux 7.3 64-bit Intel® Xeon® x7500-series Oracle Sun Fire X4800 Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 Oracle Sun Server X2-8 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 Oracle Sun Server X2-4 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 Oracle Sun Server X3-2 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 Oracle Sun Server X3-2L Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v2 Oracle Sun Server X4-2 Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 12 of 22 Operating Environment Processor Hardware Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v2 Oracle Sun Server X4-2L Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v2 Oracle Sun Server X4-4 Oracle Linux 7.3 64-bit Intel® Xeon® E7-8800 v2 Oracle Sun Server X4-8 Oracle Linux 7.3 64-bit Intel® Xeon®E7-8800 v3 & v4 SGI UV 300RL Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v4/E7-8800 v3 & v4 SGI UV 300 Oracle Linux 7.3 64-bit AMD Opteron™ 6000 Sugon A840-G10 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 Sugon CB50-G20 Oracle Linux 7.3 64-bit AMD Opteron™ 6000 Sugon A840-G10 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 Sugon CB50-G20 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v2 Sugon CB80-G20 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v4 Sugon CB80-G25 Oracle Linux 7.3 64-bit AMD Opteron™ 6300 Sugon CB85-G10 Oracle Linux 7.3 64-bit Intel® Xeon® 6100, 5100, 4100, 3100 Sugon I420-G30 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 Sugon I610-G20 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 Sugon I620-G20 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v3 & v4 Sugon I840-G20 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v2 Sugon I840-G25 Oracle Linux 7.3 64-bit Intel® Xeon® E7-4800 v2 & v3/E7-8800 v2 & v3 Sugon I980-G20 Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 Sugon TC4600T Oracle Linux 7.3 64-bit Intel® Xeon® E5-2600 v3 & v4 Supermicro SuperServer SYS-6018U- TR4T+ Table 7: Vendor Affirmed Operational Environments Note: CMVP makes no statement as to the correct operation of the module when so ported if the specific operational environment is not listed on the validation certificate. 6.3 Operational Environment Policy The operating system is restricted to a single operator (concurrent operators are explicitly excluded). The entity that request cryptographic services is the single user of the module. In operational mode, the ptrace(2) system call, the debugger (gdb(1)), and strace(1) shall be not used. Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 13 of 22 7. Roles, Services and Authentication This section defines the roles, services, and authentication mechanisms and methods with respect to the applicable FIPS 140-2 requirements. 7.1 Roles The module supports the following roles:  User Role: performs key derivation and negotiates IKE to establish security association.  Crypto Officer Role: performs module installation and configuration, manages Pluto IKE Daemon, self tests, show status and Zeroize. The module is a Security Level 1 software-only cryptographic module and does not implement authentication. The User and Crypto Officer roles are implicitly assumed by the entity accessing the module services. 7.2 FIPS Approved Operator Services and Descriptions The module supports following services in approved mode. U CO Service Name Service Description Keys and CSP(s) Access Type X Install and Configure the Module Installation and secure configuration of the cryptographic module RSA Private Key, pre-shared key R, W, X, Z X Manage Pluto IKE Daemon Manage Pluto IKE daemon like start and stop activities and destroy keys. all Keys and CSP’s R, X, Z X Negotiate IKE to Establish Security Associations (SA’s) Negotiate key agreement using IKE to establish security associations RSA, EC/Diffie-Hellman private keys, EC/Diffie-Hellman shared secret, IKE SA Tunnel Encryption Keys, IKE SA Tunnel Integrity Keys, IPsec SA encryption keys, IPsec SA Tunnel Integrity Keys R, W, X X Self-Tests Execute integrity test HMAC-SHA-256 key X X Show Status Show status of the module None R, X X Zeroize Zeroize keys and CSP’s Keys and CSP’s X, Z R – Read, W – Write, X – Execute, Z - Zeroize Table 8: FIPS Approved Services Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 14 of 22 The module supports following services in non-approved mode. U CO Service Name Service Description Keys and CSP(s) Access Type X Install and Configure the Module Installation and secure configuration of the cryptographic module RSA private key listed in Table 4 R, W, X, Z X Negotiate IKE to Establish Security Associations (SA’s) Negotiate key agreement using IKE to establish security associations RSA, DH private key listed in Table 4. R, W, X R – Read, W – Write, X – Execute, Z - Zeroize Table 9: Non-FIPS Approved Services 7.3 Authentication The module is a Security Level 1 software-only cryptographic module and does not implement authentication. The role is implicitly assumed based on the service requested. Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 15 of 22 8. Key and CSP Management The following keys, cryptographic key components and other critical security parameters are used by the Module. The module leverages the Oracle Linux NSS Cryptographic Library for cryptographic services with the exception of HMAC-SHA-256 used for integrity test that is performed by the Oracle Linux OpenSSL Cryptographic Library and the key derivation components that are contained within the Pluto IKE Daemon. CSP Use Storage Zeroization RSA Private Key Keys used for peer authentication. Ephemeral Close of IKE SA or termination of Pluto IKE Daemon Pre-shared key Pre-computed value provided to the module used to derive session keys for the IKE Ephemeral Close of IKE SA or termination of Pluto IKE Daemon EC/Diffie-Hellman private key keys used for key agreement. Generated by the bound NSS module. Ephemeral Close of IKE SA or termination of Pluto IKE Daemon EC/Diffie-Hellman Shared Secret Shared secret established by EC/Diffie-Hellman key agreement Ephemeral Close of IKE SA or termination of Pluto IKE Daemon IKE SA Tunnel Encryption Keys (AES, 3-key Triple-DES) Session keys derived from shared secret by KDF Ephemeral Close of IKE SA or termination of Pluto IKE Daemon IKE SA Tunnel Integrity Keys (HMAC) Derived from shared secret by KDF. Provide data integrity of data traffic travelling over the IKE secure tunnel. Ephemeral Close of IKE SA or termination of Pluto IKE Daemon IPsec SA Tunnel Encryption Keys (AES, 3-key Triple-DES) Session keys derived from shared secret by KDF Ephemeral Close of IKE SA or overwritten by re-negotiated IPsec SA or termination of Pluto IKE Daemon IPsec SA Tunnel Integrity Keys (HMAC) Derived from shared secret by KDF. Provide data integrity of data traffic travelling over the IPsec secure tunnel. Ephemeral Close of IKE SA or overwritten by re-negotiated IPsec SA or termination of Pluto IKE daemon Table 10: CSP Table Note: The RSA private keys are encrypted by the NSS module. When an operation requires a private key, the first pointer or handle to the private key is obtained using the public key and CKA_ID (key ID). Only during the operation, private keys are decrypted and the operation is performed. After the operation, the memory pointing to the private key is zeroized by the NSS module. Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 16 of 22 8.1 Random Number Generation The module does not implement any random number generator nor does it provides key generation. The module only provides key derivation through the implementation of the SP 800-135 KDF. 8.2 Key/CSP Storage Public and private keys are provided to the module by the calling process, and are destroyed when released by the appropriate IKE Network Port/Protocol. The module does not perform persistent storage of keys. 8.3 Key/CSP Zeroization The destruction functions, overwrites the memory that is occupied by the key information with predefined value before it is deallocated. Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 17 of 22 9. Self-Tests 9.1 Power-Up Self-Tests The module performs power-up tests at module initialization which includes the software integrity test to ensure that the module is not corrupted. The self-tests are triggered automatically without any user intervention. While the module is performing the power-up tests, services are not available and data input or output is inhibited. 9.2 Integrity Tests The integrity check is performed by the fipscheck application using the HMAC-SHA-256 algorithm implemented by the bound OpenSSL module. The OpenSSL module computes an HMAC- SHA-256 value for the fipscheck utility, as well as all applications forming the Libreswan module. The integrity verification is performed as follows: The Libreswan application links with the library libfipscheck.so which is intended to execute fipscheck application to verify the integrity of the Libreswan application file using the HMAC-SHA- 256. Upon calling the FIPSCHECK_verify() function provided with libfipscheck.so, the fipscheck application is loaded and executed, and the following steps are performed: 1. Fipscheck loads the OpenSSL module, which performs its own integrity check using the HMAC-SHA-256 algorithm; 2. Fipscheck performs the integrity check of its own application file using the HMAC-SHA-256 algorithm provided by the OpenSSL module; 3. Fipscheck automatically verifies the integrity of libfipscheck.so library before processing requests of calling applications; 4. The fipscheck application performs the integrity check of the Libreswan application file as follows: The fipscheck computes the HMAC-SHA-256 checksum of the file and compares the computed value to the value stored inside the /usr/lib64/fipscheck/.hmac checksum file. The fipscheck application returns the appropriate exit value based on the comparison result: zero if the checksum is OK, which is enforced by the libfipscheck.so library. Otherwise, an error code will be shown, which puts the module into the error state. If any of the above steps fails, an error code (a non-zero value) will be returned and the module enters the error state. In Error state, all output is inhibited and no cryptographic operation is allowed. The Module needs to be reinitialized in order to recover from the Error state. The power-up self tests can be performed on demand by reinitializing the Module. 9.3 Cryptographic Algorithm Tests The Libreswan module will use the Oracle Linux 7 NSS Cryptographic Module as a bound module which provides the underlying cryptographic algorithms. The power-up self tests for the SP 800-135 KDF are covered by the SHS Known-Answer-Tests (KAT) performed by the NSS module. All the known answer tests are implemented by the bound NSS Module. Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 18 of 22 10. Crypto-Officer and User Guidance The following guidance items are to be used for assistance in maintaining the module's validated status while in use. 10.1 Crypto-Officer Guidance NOTE: All cryptographic functions for the Oracle Linux 7 Libreswan Cryptographic Module will be provided by a copy of a FIPS 140-2 validated version of the NSS module. The HMAC-SHA-256 algorithm provided by the bound OpenSSL module is used to perform integrity verification. Below is a list of actions needed to configure the Pluto IKE daemon: As stated in Guidance section of Oracle Linux OpenSSL Cryptographic Module and Oracle Linux 7 NSS Cryptographic Module security policy, after configuring the operating environment to support FIPS, the file /proc/sys/crypto/fips_enabled will contain 1. If the file does not exist or does not contain “1”, the operating environment is not configured to support FIPS and the module will not operate as a FIPS validated module.  Configure Pluto as specified in ipsec.conf(5), and ipsec.secrets(5) man pages, as well as the file README.nss provided by the RPM package listed in section 3.1.  To start and stop the module, use the (service ipsec) command.  ikelifetime should not be larger than 1 hour.  salifetime should not be larger than 1 hour.  Galois Counter Mode (GCM) should be used with their full tag lengths.  Aggressive mode should not be used.  Stopping the module will zeroize the ephemeral CSPs and keys.  To check module status, read the Pluto debug data using the ipsec_barf(8) tool.  The version of the RPM containing the validated module is stated in section 3.1 above. The RPM package of the Module can be installed by standard tools recommended for the installation of Oracle packages on an Oracle Linux system (for example, yum, RPM, and the RHN remote management tool). The integrity of the RPM is automatically verified during the installation of the Module and the Crypto Officer shall not install the RPM file if the Oracle Linux Yum Server indicates an integrity error. The RPM files listed in section 3 are signed by Oracle and during installation; Yum performs signature verification which ensures as secure delivery of the cryptographic module. If the RPM packages are downloaded manually, then the CO should run ‘rpm –K ’ command after importing the builder’s GPG key to verify the package signature. In addition, the CO can also verify the hash of the RPM package to confirm a proper download.  Only the FIPS 140-2 approved and allowed ciphers listed in section 3.1 shall be used in configuring the Pluto daemon.  The database for the cryptographic keys used by the Pluto Daemon must be initialized after it has been created as documented in the README.nss documentation with the following command, assuming that the database is stored in the directory /etc/ipsec.d/. modutil -fips true -dbdir /etc/ipsec.d NOTE: Encryption and decryption of data is done implicitly when the kernel triggers Pluto to set up a new Security Association. For proper operation of the in-module integrity verification, the prelink has to be disabled. This can be done by setting PRELINKING=no in the /etc/sysconfig/prelink configuration file. Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 19 of 22 10.1.1 Configuration Changes and FIPS Approved Mode Use caution whenever making configuration changes that could potentially prevent access to the /proc/sys/crypto/fips_enabled flag (fips=1). If the file does not contain “1”, the operating environment is not configured to support FIPS and the module will not operate as a FIPS validated module. 10.2 User Guidance There is no User Guidance as the user role is assumed by the entity accessing the module. 10.3 Handling Self-Test Errors OpenSSL and NSS self-test failures may prevent Libreswan from operating. See the Guidance section in the OpenSSL and NSS Security Policies for instructions on handling OpenSSL or NSS self-test failures. Power-up self-test errors causes the module to transition into an error state. The application must be restarted or reinstalled to recover from these errors. Libreswan outputs NSS error codes that can be used to determine the cause of the errors. In the case of integrity test failure, Libreswan enters an error state and outputs the following error: “FIPS HMAC integrity verification self-test FAILED”. The only recovery from this type of failure is to reinstall the Libreswan module. Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 20 of 22 11. Mitigation of Other Attacks The Module does not mitigate against any attacks. Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 21 of 22 Acronyms, Terms and Abbreviations Term Definition AES Advanced Encryption Standard CAVP Cryptographic Algorithm Validation Program CMVP Cryptographic Module Validation Program CSE Communications Security Establishment CSP Critical Security Parameter CVL Component Validation List DH Diffie-Hellman DHE Diffie-Hellman Ephemeral DRBG Deterministic Random Bit Generator ECDH Elliptic Curve Diffie-Hellman ECDSA Elliptic Curve Digital Signature Algorithm GCM Galois Counter Mode HMAC (Keyed) Hash Message Authentication Code IKE Internet Key Exchange KAT Known Answer Test KDF Key Derivation Function NIST National Institute of Standards and Technology NSS Network Security Services PAA Processor Algorithm Acceleration PBKDF Password Based Key Derivation Function PKCS Public Key Cryptographic Standard POST Power On Self Test PUB Publication SA Security Associations SHA Secure Hash Algorithm TLS Transport Layer Security Table 11: Acronyms Oracle Linux 7 Libreswan Cryptographic Module Security Policy Page 22 of 22 References The FIPS 140-2 standard, and information on the CMVP, can be found at http://csrc.nist.gov/groups/STM/cmvp/index.html. More information describing the module can be found on the Oracle web site at www.oracle.com. This Security Policy contains non-proprietary information. All other documentation submitted for FIPS 140-2 conformance testing and validation is “Oracle - Proprietary” and is releasable only under appropriate non- disclosure agreements. [1] FIPS 140-2 Standard, http://csrc.nist.gov/groups/STM/cmvp/standards.html [2] FIPS 140-2 Implementation Guidance, http://csrc.nist.gov/groups/STM/cmvp/standards.html [3] FIPS 140-2 Derived Test Requirements, http://csrc.nist.gov/groups/STM/cmvp/standards.html [4] FIPS 197 Advanced Encryption Standard, http://csrc.nist.gov/publications/PubsFIPS.html [5] FIPS 180-4 Secure Hash Standard, http://csrc.nist.gov/publications/PubsFIPS.html [6] FIPS 198-1 The Keyed-Hash Message Authentication Code (HMAC), http://csrc.nist.gov/publications/PubsFIPS.html [7] FIPS 186-4 Digital Signature Standard (DSS), http://csrc.nist.gov/publications/PubsFIPS.html [8] NIST SP 800-38A, Recommendation for Block Cipher Modes of Operation: Methods and Techniques, http://csrc.nist.gov/publications/PubsFIPS.html [9] NIST SP 800-38D, Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC, http://csrc.nist.gov/publications/PubsFIPS.html [10] NIST SP 800-38F, Recommendation for Block Cipher Modes of Operation: Methods for Key Wrapping, http://csrc.nist.gov/publications/PubsFIPS.html [11] NIST SP 800-56A, Recommendation for Pair-Wise Key Establishment Schemes using Discrete Logarithm Cryptography (Revised), http://csrc.nist.gov/publications/PubsFIPS.html [12] NIST SP 800-67 Revision 1, Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, http://csrc.nist.gov/publications/PubsFIPS.html [13] NIST SP 800-90A, Recommendation for Random Number Generation Using Deterministic Random Bit Generators, http://csrc.nist.gov/publications/PubsFIPS.html [14] RSA Laboratories, “PKCS #11 v2.20: Cryptographic Token Interface Standard”, 2004. [15] P. Kocher, "Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems", CRYPTO '96, Lecture Notes In Computer Science, Vol. 1109, pp. 104-113, Springer- Verlag, 1996. http://www.cryptography.com/timingattack/ [16] D. Boneh and D. Brumley, "Remote Timing Attacks are Practical", http://crypto.stanford.edu/~dabo/abstracts/ssl-timing.html [17] C. Percival, "Cache Missing for Fun and Profit", http://www.daemonology.net/papers/htt.pdf [18] N. Ferguson and B. Schneier, Practical Cryptography, Sec. 16.1.4 "Checking RSA Signatures", p. 286, Wiley Publishing, Inc., 2003.