Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Internal_display_only


Add_workflow_for_techpubs
AUTH2UserResourceIdentifier{userKey=8a00a02355cd1c2f0155cd26cd5909df, userName='null'}
AUTH1UserResourceIdentifier{userKey=8a00a0c86e9b2550016ec54396b5000a, userName='null'}
JIRAIDAUTHSBX-120710116628
REV5UserResourceIdentifier{userKey=8a00a02355cd1c2f0155cd26cb8305e9, userName='null'}
REV6UserResourceIdentifier{userKey=8a00a02355cd1c2f0155cd26cb8305e9, userName='null'}
REV3UserResourceIdentifier{userKey=8a00a0c87aff3cc3017b370aaf8a00588a00a02355cd1c2f0155cd26cb870607, userName='null'}
REV1UserResourceIdentifier{userKey=8a00a0c86573c09001659db4327e00188a00a02355cd1c2f0155cd26cdcd0ab1, userName='null'}

Available_since
TypeAvailable Since
Release10.1.3


Excerpt


Panel

In this section:

Table of Contents
maxLevel2



Warning
titleWarning

You must reconfigure SNMPv3 before enabling FIPs mode. Failure to do so could cause the SBC to crash due to excessive trap generation. Perform the following steps to reconfigure snmpv3.

Include Page

SBXDOC110:

_FIPS_Releases

SBXDOC110:

_FIPS_Releases

Available_since

Info
titleNote

Changing the FIPS 140-3 mode is reserved for users with Administrator permissions. The Administrator is a role in the

Spacevars
0product
that is assignable to a Crypto Officer in a FIPS-compliant system.

TypeAvailable SinceRelease10.1.3

Reconfiguration Step Before Enabling FIPS-140-3 Mode

You must disable all trap targets with authPriv/authNoPriv securityLevel.

Example:

Code Block
admin@sbc1% show oam snmp trapTarget EMS_-10.54.71.176
ipAddress 10.54.71.176;
port 162;
trapType v3;
targetUsername emstrapuser;
targetSecurityLevel authPriv;
state enabled;
admin@sbc1% set oam snmp trapTarget EMS_-10.54.71.176 state disabled
admin@sbc1% commit
Enable FIPS

Enable FIPS-140-3 mode

The

Spacevars
0series4

supports

is compliant with the FIPS 140-3 level 1

certification

for its cryptographic modules. It implements FIPS 140-3 Level 1 validated cryptographic hardware modules and software tool kits and operates this module in FIPS 140-3 approved mode for all cryptographic operations.

The following activities were made to achieve FIPS 140-3 certification:

  • Self-Tests – The

    Spacevars
    0product
    implements cryptographic algorithms using software firmware and hardware and the modules perform various self-tests (power-up self-test, conditional self-test, and critical function self-test) to verify their functionality and correctness. If any of the tests fail, the module goes into “Critical Error” state and it disables all access to cryptographic functions and Critical Security Parameters (CSPs). The management interfaces do not respond to any commands until the module is operational. The Crypto Officer must reboot the modules to clear the error and return to normal operational mode.

    Info
    titleNote

    Self-tests are performed only when the system is running in FIPS 140-3 mode.

    The various self-tests are as follows:

    • Power-Up self-tests – The
      Spacevars
      0product
      performs self-tests at power-up to verify the integrity of the firmware images and the correct operation of the FIPS-approved algorithm implementation in the modules
    • Conditional self-tests – The
      Spacevars
      0product
      implements conditional self-tests such as Continuous Random Number Generator Tests (CRNGT), RSA Pair-wise Consistency Tests, Firmware Load Tests, and so on.
    • Critical function tests – The
      Spacevars
      0product
      implements the SP 800-90A CTR_DRBG as it's random number generator. The SP 800-90A specification requires that certain critical functions are conditionally tested to ensure the security of the DRBG. Therefore, the critical function tests are implemented by the cryptographic modules.
  • FIPS Finite State Model

    Info
    titleNote

    The ability to change the FIPS 

40
  • 140-3 mode is reserved only for users having Administrator permissions; the Administrator is a role in the

    Spacevars
    0product
    that may be assigned to a Crypto Officer in a FIPS-compliant system.


  • Install/upgrade Software Integrity Check – Software updates or patches to load onto the machine are automatically checked for integrity by validating
    Spacevars
    0company
     provided signature file for the particular package. (Refer to the install/upgrade guide). A failure in validation causes the installation/upgrade to abort.
  • TLS v1.1 and v1.2 support for EMA/PM and SIP/TLS- TLS v1.1 and v1.2 provide resistance to certain known attacks (e.g. the BEAST attack affecting TLS v1.0) against earlier TLS versions and offer additional cipher suites not supported with TLS v1.0.

    Info
    titleNote

    Although TLS v1.0 and v1.2 are enabled by default,

    Spacevars
    0company
     recommends disabling v1.0 (if possible) in favor of the more-secure TLS v1.2, if browser support (for EMA/PM) and SIP peer interoperability (for SIP/TLS) considerations permit.


  • Configuration database encryption key regeneration support – The System Administrator can cause the encryption keys used to protect sensitive information in the configuration database to regenerate.
  • SSH key regeneration support – The System Administrator can regenerate the RSA keys used by the
    Spacevars
    0product
    to authenticate itself for SFTP and for CLI and netconf over ssh at any time.
  • Enabling FIPS-140-3 mode
    The FIPS compliant operating mode is a mode of system operation that is fully compliant with FIPS-140-3 at security level 1+. Putting the system in FIPS-140-3 operating mode requires enabling the fips-140-3 mode parameter as well as configuring other parameters. 

    Info
    titleNote

    As per FIPS 140-3 standards, Critical Security Parameters (CSPs) are not transferrable from non-FIPS to FIPS mode. So, after enabling FIPS mode, the Operator must install new TLS certificates to set the EMA/PM as operational.

    Spacevars
    0company
     recommends to back up the current encrypted parameters in plain text, if possible, as well as perform a full configuration backup immediately after this action successfully completes.


To enable Fips-140-3 mode

  1. On the SBC main screen, go to Administration Users and Application Management Fips-140-3.
    The Fips-140-3 window opens.
  2. In Admin, select the name of the SBC system.
    The Edit Fips-140-3 options open.

Image Removed
  1. Image Added


  2. Use the Mode option to enable Fips-140-3 mode.


ParameterDescription
Mode

The

FIPS

Fips-140-3 mode.

Info
titleNote

Once you enable Fips-140-3 mode, you cannot disable it through the configuration. A fresh software install (that discards all prior states) is required to set the FIPS-140-3 mode to 'disabled'.

The options are:

  • Disabled (default)
  • Enabled


Reconfiguration Steps After Enabling FIPS-140-3 Mode

After enabling FIPS-140-3, you must reconfigure the keys (authKey/privKey) for all SNMP users (this applies to all SNMP users for authPriv/authNoPriv security level trap targets).

  1. Use the following CLI commands to reconfigure the keys:

    Code Block
    admin@sbc1% set oam snmp users emstrapuser authKey Xd:aa:1f:09:75:6e:f6:da:NN:NN:NN:NN:NN:0d
    admin@sbc1% set oam snmp users emstrapuser privKey Xd:aa:1f:09:75:6e:f6:da:NN:NN:NN:NN:NN:0d
    admin@sbc1% commit


  2. Enable the authPriv/authNoPriv trap targets:

    Code Block
    admin@sbc1% set oam snmp trapTarget <trap_target_IP> state enabled

Pagebreak

Info
titleNote
The ability to change the FIPS  140-3 mode is reserved only for users having Administrator permissions; the Administrator is a role in the
Spacevars
0product
that may be assigned to a Crypto Officer in a FIPS-compliant system.