FIPS 140-2 Non-Proprietary Security Policy

Total Page:16

File Type:pdf, Size:1020Kb

FIPS 140-2 Non-Proprietary Security Policy Red Hat Enterprise Linux 6.6 OpenSSL Module v3.0 and Red Hat Enterprise Linux 7.1 OpenSSL Module v4.0 FIPS 140-2 Non-proprietary Security Policy version 2.18 Last Update: 2016-12-20 Red Hat Enterprise Linux 6.6 & 7.1 OpenSSL Modules FIPS 140-2 Non-proprietary Security Policy Table of Contents 1.Cryptographic Modules' Specifications................................................................................................................3 1.1.Description of the Modules.......................................................................................................................... 3 1.2.Description of the Approved Modes.............................................................................................................4 1.3.Cryptographic Boundary............................................................................................................................14 1.3.1.Hardware Block Diagram...................................................................................................................15 1.3.2.Software Block Diagram....................................................................................................................16 2.Cryptographic Modules' Ports and Interfaces....................................................................................................17 3.Roles, Services and Authentication...................................................................................................................18 3.1.Roles......................................................................................................................................................... 18 3.2.Services..................................................................................................................................................... 18 3.3.Operator Authentication.............................................................................................................................19 3.4.Mechanism and Strength of Authentication................................................................................................19 4.Physical Security............................................................................................................................................... 20 5.Operational Environment................................................................................................................................... 21 5.1.Policy......................................................................................................................................................... 21 6.Cryptographic Key Management....................................................................................................................... 22 6.1.Random Number Generation.....................................................................................................................22 6.2.Key/Critical Security Parameter (CSP) Authorized Access and Use by Role and Service/Function..........22 6.3.Key/CSP Storage....................................................................................................................................... 22 6.4.Key/CSP Zeroization.................................................................................................................................. 22 7.Electromagnetic Interference/Electromagnetic Compatibility (EMI/EMC)..........................................................23 8.Self-Tests........................................................................................................................................................... 24 8.1.Power-Up Tests......................................................................................................................................... 24 8.2.Conditional Tests....................................................................................................................................... 24 9.Guidance........................................................................................................................................................... 26 9.1.Crypto Officer Guidance............................................................................................................................26 9.2.User Guidance........................................................................................................................................... 27 9.2.1.TLS and Diffie-Hellman......................................................................................................................27 9.2.2.AES XTS Guidance........................................................................................................................... 28 9.2.3.Random Number Generator..............................................................................................................28 9.2.4.AES GCM IV...................................................................................................................................... 28 9.2.5.RSA and DSA Keys...........................................................................................................................28 9.3.Handling Self-Test Errors...........................................................................................................................28 10.Mitigation of Other Attacks...............................................................................................................................30 11.Glossary and Abbreviations.............................................................................................................................31 12.References...................................................................................................................................................... 32 Appendix A: Code for Invoking the OpenSSL Module...........................................................................................33 © 2016 Red Hat/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 2 of 33 Red Hat Enterprise Linux 6.6 & 7.1 OpenSSL Modules FIPS 140-2 Non-proprietary Security Policy 1. Cryptographic Modules' Specifications This document is the non-proprietary Security Policy for both the Red Hat Enterprise Linux 6.6 OpenSSL Module v3.0 and the Red Hat Enterprise Linux 7.1 OpenSSL Module v4.0, and was prepared as part of the requirements for conformance to Federal Information Processing Standard (FIPS) 140-2, Level 1. The reason for having a single Security Policy document encompassing two cryptographic Modules is to still keep the Red Hat Enterprise Linux 6.6 OpenSSL Module listed on CMVP website, and not be superseded by the Red Hat Enterprise Linux 7.1 OpenSSL Module: the Red Hat Enterprise Linux 7.1 OpenSSL Module would otherwise replace the Red Hat Enterprise Linux 6.6 OpenSSL Module, instead of being a stand-alone re-validation. The difference between the Red Hat Enterprise Linux 6.6 OpenSSL Module and the Red Hat Enterprise Linux 7.1 OpenSSL Module is the new test platforms in Table 3, which enables some implementation to be CAVS tested and used in FIPS mode. 1.1. Description of the Modules The Red Hat Enterprise Linux 6.6 OpenSSL Module and the Red Hat Enterprise Linux 7.1 OpenSSL Module (hereafter referred to as the “Modules”) are software libraries supporting FIPS 140-2 Approved cryptographic algorithms. The code base of the Modules is formed in a combination of standard OpenSSL shared library, OpenSSL FIPS Object Module and development work by Red Hat. The Modules provide a C language application program interface (API) for use by other processes that require cryptographic functionality. For the purpose of the FIPS 140-2 validation, their embodiment type is defined as multi-chip standalone. The following table shows the security level for each of the eleven sections of the validation. Security Component FIPS 140-2 Security Level Cryptographic Module Specification 1 Cryptographic Module Ports and Interfaces 1 Roles, Services and Authentication 1 Finite State Model 1 Physical Security N/A Operational Environment 1 Cryptographic Key Management 1 EMI/EMC 1 Self-Tests 1 Design Assurance 1 Mitigation of Other Attacks 1 Table 1: Security Level of the Modules The Red Hat Enterprise Linux 6.6 OpenSSL Module has been tested on the following multi-chip standalone platforms: © 2016 Red Hat/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 3 of 33 Red Hat Enterprise Linux 6.6 & 7.1 OpenSSL Modules FIPS 140-2 Non-proprietary Security Policy Manufacturer Model O/S & Ver. HP (Hewlett- ProLiant DL380p Gen8 Red Hat Enterprise Linux 6.6 (single Packard) operator) IBM (International System x3500 M4 Red Hat Enterprise Linux 6.6 (single Business Machines) operator) Table 2: Test Platforms for the Red Hat Enterprise Linux 6.6 OpenSSL Module The Red Hat Enterprise Linux 7.1 OpenSSL Module has been tested on the following multi-chip standalone platforms: Manufacturer Model O/S & Ver. HP (Hewlett-Packard) ProLiant DL380 Gen8 Red Hat Enterprise Linux 7.1 (single operator) IBM (International POWER8 Little Endian 8286- Red Hat Enterprise Linux 7.1 (single operator) Business Machines) 41A IBM (International z13 Red Hat Enterprise Linux 7.1 (single operator) Business Machines) Table 3: Tested Platforms for the Red Hat Enterprise Linux 7.1 OpenSSL Module For the HP ProLiant DL380 Gen8 test platform, the Modules have been tested for the following
Recommended publications
  • Red Hat Enterprise Linux 6 Developer Guide
    Red Hat Enterprise Linux 6 Developer Guide An introduction to application development tools in Red Hat Enterprise Linux 6 Dave Brolley William Cohen Roland Grunberg Aldy Hernandez Karsten Hopp Jakub Jelinek Developer Guide Jeff Johnston Benjamin Kosnik Aleksander Kurtakov Chris Moller Phil Muldoon Andrew Overholt Charley Wang Kent Sebastian Red Hat Enterprise Linux 6 Developer Guide An introduction to application development tools in Red Hat Enterprise Linux 6 Edition 0 Author Dave Brolley [email protected] Author William Cohen [email protected] Author Roland Grunberg [email protected] Author Aldy Hernandez [email protected] Author Karsten Hopp [email protected] Author Jakub Jelinek [email protected] Author Jeff Johnston [email protected] Author Benjamin Kosnik [email protected] Author Aleksander Kurtakov [email protected] Author Chris Moller [email protected] Author Phil Muldoon [email protected] Author Andrew Overholt [email protected] Author Charley Wang [email protected] Author Kent Sebastian [email protected] Editor Don Domingo [email protected] Editor Jacquelynn East [email protected] Copyright © 2010 Red Hat, Inc. and others. The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at http://creativecommons.org/licenses/by-sa/3.0/. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version. Red Hat, as the licensor of this document, waives the right to enforce, and agrees not to assert, Section 4d of CC-BY-SA to the fullest extent permitted by applicable law.
    [Show full text]
  • Improving Security Through Egalitarian Binary Recompilation
    Improving Security Through Egalitarian Binary Recompilation David Williams-King Submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy under the Executive Committee of the Graduate School of Arts and Sciences COLUMBIA UNIVERSITY 2021 © 2021 David Williams-King All Rights Reserved Abstract Improving Security Through Egalitarian Binary Recompilation David Williams-King In this thesis, we try to bridge the gap between which program transformations are possible at source-level and which are possible at binary-level. While binaries are typically seen as opaque artifacts, our binary recompiler Egalito (ASPLOS 2020) enables users to parse and modify stripped binaries on existing systems. Our technique of binary recompilation is not robust to errors in disassembly, but with an accurate analysis, provides near-zero transformation overhead. We wrote several demonstration security tools with Egalito, including code randomization, control-flow integrity, retpoline insertion, and a fuzzing backend. We also wrote Nibbler (ACSAC 2019, DTRAP 2020), which detects unused code and removes it. Many of these features, including Nibbler, can be combined with other defenses resulting in multiplicatively stronger or more effective hardening. Enabled by our recompiler, an overriding theme of this thesis is our focus on deployable software transformation. Egalito has been tested by collaborators across tens of thousands of Debian programs and libraries. We coined this term egalitarian in the context of binary security. Simply put, an egalitarian analysis or security mechanism is one that can operate on itself (and is usually more deployable as a result). As one demonstration of this idea, we created a strong, deployable defense against code reuse attacks.
    [Show full text]
  • Chapter 1. Origins of Mac OS X
    1 Chapter 1. Origins of Mac OS X "Most ideas come from previous ideas." Alan Curtis Kay The Mac OS X operating system represents a rather successful coming together of paradigms, ideologies, and technologies that have often resisted each other in the past. A good example is the cordial relationship that exists between the command-line and graphical interfaces in Mac OS X. The system is a result of the trials and tribulations of Apple and NeXT, as well as their user and developer communities. Mac OS X exemplifies how a capable system can result from the direct or indirect efforts of corporations, academic and research communities, the Open Source and Free Software movements, and, of course, individuals. Apple has been around since 1976, and many accounts of its history have been told. If the story of Apple as a company is fascinating, so is the technical history of Apple's operating systems. In this chapter,[1] we will trace the history of Mac OS X, discussing several technologies whose confluence eventually led to the modern-day Apple operating system. [1] This book's accompanying web site (www.osxbook.com) provides a more detailed technical history of all of Apple's operating systems. 1 2 2 1 1.1. Apple's Quest for the[2] Operating System [2] Whereas the word "the" is used here to designate prominence and desirability, it is an interesting coincidence that "THE" was the name of a multiprogramming system described by Edsger W. Dijkstra in a 1968 paper. It was March 1988. The Macintosh had been around for four years.
    [Show full text]
  • CIS Ubuntu Linux 18.04 LTS Benchmark
    CIS Ubuntu Linux 18.04 LTS Benchmark v1.0.0 - 08-13-2018 Terms of Use Please see the below link for our current terms of use: https://www.cisecurity.org/cis-securesuite/cis-securesuite-membership-terms-of-use/ 1 | P a g e Table of Contents Terms of Use ........................................................................................................................................................... 1 Overview ............................................................................................................................................................... 12 Intended Audience ........................................................................................................................................ 12 Consensus Guidance ..................................................................................................................................... 13 Typographical Conventions ...................................................................................................................... 14 Scoring Information ..................................................................................................................................... 14 Profile Definitions ......................................................................................................................................... 15 Acknowledgements ...................................................................................................................................... 17 Recommendations ............................................................................................................................................
    [Show full text]
  • Linux Fundamentals Paul Cobbaut Linux Fundamentals Paul Cobbaut
    Linux Fundamentals Paul Cobbaut Linux Fundamentals Paul Cobbaut Publication date 2015-05-24 CEST Abstract This book is meant to be used in an instructor-led training. For self-study, the intent is to read this book next to a working Linux computer so you can immediately do every subject, practicing each command. This book is aimed at novice Linux system administrators (and might be interesting and useful for home users that want to know a bit more about their Linux system). However, this book is not meant as an introduction to Linux desktop applications like text editors, browsers, mail clients, multimedia or office applications. More information and free .pdf available at http://linux-training.be . Feel free to contact the author: • Paul Cobbaut: [email protected], http://www.linkedin.com/in/cobbaut Contributors to the Linux Training project are: • Serge van Ginderachter: [email protected], build scripts and infrastructure setup • Ywein Van den Brande: [email protected], license and legal sections • Hendrik De Vloed: [email protected], buildheader.pl script We'd also like to thank our reviewers: • Wouter Verhelst: [email protected], http://grep.be • Geert Goossens: [email protected], http://www.linkedin.com/in/ geertgoossens • Elie De Brauwer: [email protected], http://www.de-brauwer.be • Christophe Vandeplas: [email protected], http://christophe.vandeplas.com • Bert Desmet: [email protected], http://blog.bdesmet.be • Rich Yonts: [email protected], Copyright 2007-2015 Netsec BVBA, Paul Cobbaut Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version 1.3 or any later version published by the Free Software Foundation; with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts.
    [Show full text]
  • [Improving System Performance Using Application-Level Hints]
    Improving System Performance using Application-Level Hints Björn Döbel Technische Universität Dresden, Department of Computer Science, Operating Systems Group 8th June 2005 Supervising professor: Prof. Dr. Hermann Härtig Supervisor: Dipl.-Inf. Martin Pohlack Selbständigkeitserklärung Hiermit erkläre ich, die vorliegende Arbeit selbständig verfasst zu haben. Ich habe keine anderen als die im Quellenverzeichnis angegebenen Literaturhilfsmittel verwendet. Dresden, 08.06.2005 Björn Döbel 2 Contents 1 Introduction 5 1.1 State of the art .................................. 6 1.1.1 Monitoring ............................... 7 1.1.2 Resource management ......................... 8 1.1.3 Linux kernel modules ......................... 9 1.1.4 Caches in Linux ............................ 10 1.1.5 Using prefetching to increase application performance ........ 11 1.2 Related work .................................. 14 1.2.1 Transparent Informed Prefetch ..................... 14 1.2.2 Speculative Hinting ........................... 15 1.2.3 Integrating prefetching and caching .................. 16 2 Design 19 2.1 Disk accesses and application startup ...................... 19 2.2 Design goals ................................... 20 2.3 Design decisions ................................ 21 2.3.1 Collecting data ............................. 21 2.3.2 Modifying the Linux kernel ...................... 23 2.3.3 HintMod - the kernel module ...................... 24 2.3.4 HintGen - the hint generator ...................... 25 2.3.5 Application of hints .........................
    [Show full text]
  • CIS Red Hat Enterprise Linux 7 Benchmark
    CIS Red Hat Enterprise Linux 7 Benchmark v2.1.1 - 01-31-2017 This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International Public License. The link to the license terms can be found at https://creativecommons.org/licenses/by-nc-sa/4.0/legalcode To further clarify the Creative Commons license related to CIS Benchmark content, you are authorized to copy and redistribute the content for use by you, within your organization and outside your organization for non-commercial purposes only, provided that (i) appropriate credit is given to CIS, (ii) a link to the license is provided. Additionally, if you remix, transform or build upon the CIS Benchmark(s), you may only distribute the modified materials if they are subject to the same license terms as the original Benchmark license and your derivative will no longer be a CIS Benchmark. Commercial use of CIS Benchmarks is subject to the prior approval of the Center for Internet Security. 1 | P a g e Table of Contents Overview ............................................................................................................................................................... 12 Intended Audience ........................................................................................................................................ 12 Consensus Guidance ..................................................................................................................................... 12 Typographical Conventions .....................................................................................................................
    [Show full text]
  • Reducing Memory Usage at Shard Library Use on Embedded Devices
    Reducing Memory Usage at Shard Library Use on Embedded Devices 2007.02.22 Tetsuji Yamamoto, Matsushita Electric Industrial Co., Ltd. Masashige Mizuyama, Panasonic Mobile Communications Co., Ltd. [translated by Takao Ikoma] Table of Contents Background Analysis Method discussed Lazy Loading (overview, idea, implementation) Results Issues CE Linux Forum Japan Regional Technical Jamboree #13 2007/02/22 Copyright (C) 2007 Matsushita Electric Industrial Co., Ltd. 2 Background(1) In embedded systems such as cellular phones, features of applications have grown up, so more dynamic libraries are getting linked (in some cases, dozens of libraries are linked) dependency among dynamic libraries gets complicated, unnecessary library for the application, or library required only for a specific feature, must be linked CASE1 app libA.so libD.so main(){ funcA(){ funcD(){ funcA(); } } funcB(); funcC(){ } funcD(); } libB.so funcB(){ } For the dependency shown above, lib A, B and D should be linked; but libD.so is not actually used, thus the memory for the library is wasted. CE Linux Forum Japan Regional Technical Jamboree #13 2007/02/22 Copyright (C) 2007 Matsushita Electric Industrial Co., Ltd. 3 Background(2) CASE2: app libA.so libD.so funcA(bool X){ funcD(){ main(){ if(X){ } funcA(FALSE); func D(); funcB(); } else { } func B(); } libB.so funcB(){ } For the structure shown above, funcD() is never called at runtime, but should be linked. → To handle this with dynamic loading (dlopen(), dlsym()), both the application and the libraries should be restructured, which would cost a lot Would like to save this memory overhead for which unused library is loaded. CE Linux Forum Japan Regional Technical Jamboree #13 2007/02/22 Copyright (C) 2007 Matsushita Electric Industrial Co., Ltd.
    [Show full text]
  • Red Hat Enterprise Linux 7 Migration Planning Guide
    Red Hat Enterprise Linux 7 Migration Planning Guide Migrating to Red Hat Enterprise Linux 7 Laura Bailey Red Hat Enterprise Linux 7 Migration Planning Guide Migrating to Red Hat Enterprise Linux 7 Laura Bailey Legal Notice Copyright © 2014 Red Hat, Inc. This document is licensed by Red Hat under the Creative Commons Attribution-ShareAlike 3.0 Unported License. If you distribute this document, or a modified version of it, you must provide attribution to Red Hat, Inc. and provide a link to the original. If the document is modified, all Red Hat trademarks must be removed. Red Hat, as the licensor of this document, waives the right to enforce, and agrees not to assert, Section 4d of CC-BY-SA to the fullest extent permitted by applicable law. Red Hat, Red Hat Enterprise Linux, the Shadowman logo, JBoss, MetaMatrix, Fedora, the Infinity Logo, and RHCE are trademarks of Red Hat, Inc., registered in the United States and other countries. Linux ® is the registered trademark of Linus Torvalds in the United States and other countries. Java ® is a registered trademark of Oracle and/or its affiliates. XFS ® is a trademark of Silicon Graphics International Corp. or its subsidiaries in the United States and/or other countries. MySQL ® is a registered trademark of MySQL AB in the United States, the European Union and other countries. Node.js ® is an official trademark of Joyent. Red Hat Software Collections is not formally related to or endorsed by the official Joyent Node.js open source or commercial project. The OpenStack ® Word Mark and OpenStack Logo are either registered trademarks/service marks or trademarks/service marks of the OpenStack Foundation, in the United States and other countries and are used with the OpenStack Foundation's permission.
    [Show full text]
  • Roberto Agostino Vitillo (LBNL)
    SHARING C++ OBJECTS IN LINUX Roberto Agostino Vitillo (LBNL) 1 EXAMPLE USE CASE Database of objects in shared memory (simplified view...) object object Process A object Process B object Physical Memory Virtual MemoryB VirtualMemory A 2 OBJECT SHARING • Objects can be allocated in shared memory segments (e.g. custom allocators) • Assumptions: ‣ GCC ≥ 3 (Itanium C++ ABI) ‣ Linux ≥ 2.6.12 (Address Space Layout Randomization) ‣ Changing the default visibility of symbols, with visibility pragmas or linker scripts for example, is not considered ‣ Binding references to global symbols to the definition within a shared library (e.g. ld’s -Bsymbolic option) is not considered • Issues: ‣ Static data ‣ Pointers and references ‣ Virtual functions ‣ Virtual inheritance 3 STATIC DATA • Static data members have external linkage; each process has its own copy • Non-const static data members reside in the object file’s .data section: changes are not shared between the processes • Const static members reside in the object’s file .rodata section and their semantic is not altered • Same argument applies to local static variables 4 POINTERS AND REFERENCES • Pointers and references can be shared only when pointing to objects within shared segments that are mapped at the same virtual base address in all processes ‣ allocate needed shared segments before forking ‣ allocate shared segments at the same virtual base address in all processes ‣ use “slow” offset pointers 5 VIRTUAL TABLES • A class that has virtual Virtual Table Layout (Itanium ABI) methods or virtual bases
    [Show full text]
  • Optimize Embedded Linux Boot Time Performance
    Optimize Embedded Linux Boot Time Performance WHITE PAPER TABLE OF CONTENTS Abstract ............................................................................................. 3 What is “Embedded Linux”? ............................................................. 4 What does Embedded Linux offer? .................................................. 4 What is Boot Time? ........................................................................... 5 Boot Sequence .................................................................................. 6 Optimizing Boot Time in an Embedded Linux System ...................... 6 Reducing Kernel Boot Time Thereby Increasing Speed ................... 7 Increasing System Startup Time and Application Speed .................. 8 Reducing the Disk Footprint and RAM Size of the Linux Kernel ....... 9 Reducing Application Size and RAM Usage..................................... 10 Reducing Power Consumption ........................................................ 10 Conclusion ....................................................................................... 11 Reference ........................................................................................ 12 Author Info .................................................................................... 112 ©2014, HCL Technologies. Reproduction Prohibited. This document is protected under Copyright by the Author. All rights reserved. Abstract Almost everyone has heard of Linux. It is open source, and has been much in discussion in the software development
    [Show full text]
  • Dynamic Linking with the ARM Compiler Toolchain Application Note 242
    Dynamic Linking with the ARM Compiler toolchain Application Note 242 Copyright © 2010 ARM. All rights reserved. ARM DAI 0242A (ID011411) Dynamic Linking with the ARM Compiler toolchain Application Note 242 Copyright © 2010 ARM. All rights reserved. Release Information The following changes have been made to this book. Change History Date Issue Confidentiality Change December 2010 A Non-Confidential First release Proprietary Notice Words and logos marked with or are registered trademarks or trademarks of ARM in the EU and other countries, except as otherwise stated below in this proprietary notice. Other brands and names mentioned herein may be the trademarks of their respective owners. Neither the whole nor any part of the information contained in, or the product described in, this document may be adapted or reproduced in any material form except with the prior written permission of the copyright holder. The product described in this document is subject to continuous developments and improvements. All particulars of the product and its use contained in this document are given by ARM in good faith. However, all warranties implied or expressed, including but not limited to implied warranties of merchantability, or fitness for purpose, are excluded. This document is intended only to assist the reader in the use of the product. ARM shall not be liable for any loss or damage arising from the use of any information in this document, or any error or omission in such information, or any incorrect use of the product. Where the term ARM is used it means "ARM or any of its subsidiaries as appropriate".
    [Show full text]