NIAP: Compliant Product
NIAP/CCEVS
  NIAP  »»  Product Compliant List  »»  Compliant Product  
Compliant Product - Nokia 7x50 SR OS 20.10.R4 for 7750 SR-7, 7750 SR-12, 7750 SR-12e, 7750 SR-1e, 7750 SR-2e, 7750 SR-3e, 7750 SR-a4, and 7750 SR-a8 with maxp10-10/1Gb-msec-sfp+ and me12-10/1gb-sfp+ MDAs

Certificate Date:  2021.10.22

Validation Report Number:  CCEVS-VR-VID11182-2021

Product Type:    Network Device

Conformance Claim:  Protection Profile Compliant

PP Identifier:    collaborative Protection Profile for Network Devices Version 2.2e
  Extended Package for MACsec Ethernet Encryption Version 1.2

CC Testing Lab:  Acumen Security

Maintenance Release:
CC Certificate [PDF] Security Target [PDF] * Validation Report [PDF]

Assurance Activity [PDF]

Administrative Guide [PDF]


* This is the Security Target (ST) associated with the latest Maintenance Release.  To view previous STs for this TOE, click here.

Product Description

The TOE portfolio delivers high-performance, scaling and flexibility to support a full array of IP and MPLS services and functions for service provider, web scale and enterprise networks. The 7750 SR family includes a wide range of physical platforms that share a mutual architecture and feature set. This allows Nokia customers to select the platform that best addresses their unique business goals and fulfills their scale, density, space, power, and value-added service requirements without compromising on quality or features. The 7750 series are chassis-based routers. The TOE supports a full array of network functions and services, achieving scale and efficiency without compromising versatility. It provides highly available service delivery mechanisms that maximize network stability and minimize service interruptions. Every Nokia 7750 series routing appliance is a whole routing system that provides a variety of high-speed interfaces (only Ethernet is within scope of this evaluation) for various scale of networks and various network applications. The TOE utilizes a common Nokia SR OS firmware, features, and technology for compatibility across all platforms.

Nokia SR OS firmware is mainly responsible for all the functionalities and services provided by the routers. The routers can be accessed either via a local console or via a network connection that is protected using the SSH protocol. Each time a user accesses the routers, either via local console terminal connection or from the network remotely using SSH, the user must successfully authenticate with the correct credentials.

The TOE also supports MACsec functionality between compatible Nokia MACsec peer devices using the Media Dependent Adapter (MDA). The communication between these devices includes frames for ARP and Ethernet Control frames. In addition, it includes Destination MAC and Source MAC addresses in MACsec and MACsec Key Agreement (MKA) frames, which are not protected.

The MDAs are pluggable adapter cards. They provide physical interface connectivity to the devices. MDAs can be different in terms of connectivity and density configuration settings. Additionally, the MDA modules vary by chassis. Regardless, they provide the same functionality and security for the related chassis. MDAs support Ethernet and multiservice interfaces. For this evaluation, the following is true:

  • Routers 7750 SR-a4 and 7750 SR-a8 support 10-port 10/1GE MACsec MDA maxp10-10/1Gb-msec-sfp+
  • Routers 7750 SR-1e, 7750 SR-2e, 7750 SR-3e, 7750 SR-7, 7750 SR-12 and 7750 SR-12e support MDA me12-10/1gb-sfp+

MKA protocol uses the Connectivity Association Key (CAK) to derive transient session keys called Secure Association Keys (SAKs). SAKs and other MKA parameters are required to sustain communication over the secure channel and to perform encryption and other MACsec security functions. SAKs, along with other essential control information, are distributed in MKA protocol control packets, also referred to as MKPDUs. MACsec can be deployed in two modes:

  • Point-to-point mode
  • Point-to-multipoint mode

In the evaluated configuration, MACsec is configured for individual point-to-point MACsec peers over an point-to-multipoint Ethernet link. A pair of MACsec devices can be connected via bridge or a direct connection. In order to establish the secured channel, the MACsec devices rely on a CAK and utilize the MKA protocol to make and receive the successful secure connection.

In order to determine an authorized peer, both devices must first exchange an MKA frame, these devices must agree upon a shared key and MACsec cipher suite in order to set up transmit Security Associations (SA). Once the connections are established, the MACsec frames will be transmitted between devices.


Evaluated Configuration

In the evaluated configuration, MACsec is configured for individual point-to-point MACsec peers over an point-to-multipoint Ethernet link. A pair of MACsec devices can be connected via bridge or a direct connection. In order to establish the secured channel, the MACsec devices rely on a CAK and utilize the MKA protocol to make and receive the successful secure connection.

In order to determine an authorized peer, both devices must first exchange an MKA frame, these devices must agree upon a shared key and MACsec cipher suite in order to set up transmit Security Associations (SA). Once the connections are established, the MACsec frames will be transmitted between devices.

The TOE is comprised of the following models:

Table 1 –TOE Physical Boundary Components

Platform Description

Processors

MACsec MDA

7750 SR-7

# of Cores: 10 Core
Frequency: 1.5Ghz
OS: Nokia SR OS
Image Version: 20.10.R4
Part number: 3HE08423AA

 

Cavium OCTEON II CN6645

me12-10/1gb-sfp+

7750 SR-12


# of Cores: 10 Core
Frequency: 1.5Ghz
OS: Nokia SR OS
Image Version: 20.10.R4
Part number: 3HE08423AA

Cavium OCTEON II CN6645

me12-10/1gb-sfp+

7750 SR-12e

# of Cores: 10 Core
Frequency: 1.5Ghz
OS: Nokia SR OS
Image Version: 20.10.R4
Part number: 3HE08423AA

Cavium OCTEON II CN6645

me12-10/1gb-sfp+

7750 SR-1e


# of Cores: 10 Core
Frequency: 1.3Ghz
OS: Nokia SR OS
Image Version: 20.10.R4
Part number: 3HE10301AA

Cavium OCTEON II CN6645

me12-10/1gb-sfp+

7750 SR-2e


# of Cores: 10 Core
Frequency: 1.3Ghz
OS: Nokia SR OS
Image Version: 20.10.R4
Part number: 3HE10302AA

Cavium OCTEON II CN6645

me12-10/1gb-sfp+

7750 SR-3e

# of Cores: 10 Core
Frequency: 1.3Ghz
OS: Nokia SR OS
Image Version: 20.10.R4
Part number: 3HE10303AA

Cavium OCTEON II CN6645

me12-10/1gb-sfp+

7750 SR-a4

# of Cores: 6 Core
Frequency: 800Mhz
OS: Nokia SR OS
Image Version: 20.10.R4
Part number: 3HE09195AA

Cavium OCTEON II CN6635

maxp10-10/1Gb-msec-sfp+

7750 SR-a8

# of Cores: 6 Core
Frequency: 800Mhz
OS: Nokia SR OS
Image Version: 20.10.R4
Part number: 3HE09196AA

Cavium OCTEON II CN6635

 

maxp10-10/1Gb-msec-sfp+

 

Figure 1 depicts the TOE boundary:

Figure 1 – TOE Boundary Diagram

 

TOE Evaluated Configuration

In the evaluated configuration, the TOE consists of one of the platforms identified above. The TOE supports secure connectivity with another IT environment device as stated in Table 3. 

Table 2 – IT Environment Components

Components

Required (Y/N)

Usage

Audit server

Yes

The audit server supports HTTP PUT requests over TLS v1.2 to receive audit files securely from the TOE.

LDAP server

Yes

This server will provide the authentication mechanism to authenticate users.

MACsec peer

Yes

This peer is required to test the MACsec functionality.

Management workstation with Web Browser/SSH client

Yes

This includes any IT

Environment Management workstation with a Web Browser and an SSH client.

Certificate Authority server

Yes

The Certificate Authority server is used for creation and management of X509 certificates to be used with the TOE.

Physical Scope of the TOE

The TOE boundary is the hardware appliance, which is comprised of hardware and software components. It is deployed in an environment that contains the various IT components as depicted in Figure 1 above. The TOE guidance documentation is included on this website.


Security Evaluation Summary

The evaluation was carried out in accordance with the Common Criteria Evaluation and Validation Scheme (CCEVS) process and scheme. The criteria against which the Nokia 7x50 SR OS 20.10.R4 for 7750 SR-7, 7750 SR-12, 7750 SR-12e, 7750 SR-1e, 7750 SR-2e, 7750 SR-3e, 7750 SR-a4, and 7750 SR-a8 with maxp10-10/1Gb-msec-sfp+ and me12-10/1gb-sfp+ MDAs were evaluated are described in the Common Criteria for Information Technology Security Evaluation, Version 3.1 rev 5.  The evaluation methodology used by the evaluation team to conduct the evaluation is the Common Methodology for Information Technology Security Evaluation, Version 3.1 rev 5.  Acumen Security determined that the evaluation assurance level (EAL) for the product is EAL 1.  The product, when delivered configured as identified in the Nokia 7x50 SR OS 20.10.R1 Guidance Document, satisfies all of the security functional requirements stated in the Nokia 7x50 SR OS 20.10.R4 for 7750 SR-7, 7750 SR-12, 7750 SR-12e, 7750 SR-1e, 7750 SR-2e, 7750 SR-3e, 7750 SR-a4, and 7750 SR-a8 with maxp10-10/1Gb-msec-sfp+ and me12-10/1gb-sfp+ MDAs Security Target.

The project underwent CCEVS Validator review.  The evaluation was completed in August 2021.  Results of the evaluation can be found in the Common Criteria Evaluation and Validation Scheme Validation Report prepared by CCEVS.


Environmental Strengths

The TOE implements the following security functional requirements:

                Security Audit

                Cryptographic Support

                Identification and Authentication

                Security Management

                Protection of the TSF

                TOE Access

                Trusted Path/Channels

 

Each of these security functionalities are listed in more detail in the sections below.

Security Audit

The TOE generates audit events for all start-up and shut-down functions and all auditable events as specified in Table 15 of the Security Target. Audit events are also generated for management actions specified in FAU_GEN.1. The TOE is capable of storing audit events locally and exporting them to an external audit server using HTTP PUT requests over TLS v1.2 protocol. Each audit record contains the date and time of event, type of event, subject identity, and the relevant data of the event. The audit server supports the following severity levels: indeterminate (info), major, and minor.

Cryptographic Support

The TOE provides cryptographic support for the services described in Table 3 below. The related CAVP validation details are provided in Table 4. The operating system is SR OS 20.10.R4. The TOE leverages OpenSSL v1.1.1g for its cryptographic functionality.

Table 3 – TOE Cryptography Implementation

Cryptographic Method

Usage

FCS_CKM.1 Cryptographic Key Generation

Cryptographic key generation conforming to FIPS PUB 186-4 Digital Signature Standard (DSS), Appendix B.3 and FFC Schemes using ‘safe-prime’ groups that meet the following: “NIST Special Publication 800-56A Revision 3, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography” and RFC 3526.

 

RSA Key sizes supported are 2048 bits

FCS_CKM.2 Cryptographic Key Establishment

RSA-based key establishment schemes that meet the following: RSAES-PKCS1-v1_5 as specified in Section 7.2 of RFC 3447, “Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1” and FFC Schemes using “safe-prime” groups that meet the following: ‘NIST Special Publication 800-56A Revision 3, “Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography” and [groups listed in RFC 3526].

FCS_CKM.4 Cryptographic Key Destruction

Refer to Table 19 of the Security Target for Key Zeroization details.

FCS_COP.1/DataEncryption

AES encryption and decryption conforming to CBC as specified in ISO 10116, CTR as specified in ISO 10116 and GCM as specified in ISO 19772.

AES key size supported is 128 bits and 256 bits

AES modes supported are: CBC, CTR and GCM.

FCS_COP.1(1)/KeyedHashCMAC Cryptographic Operation (AES-CMAC Keyed Hash Algorithm)

AES CMAC with key sizes 128 bits and 256 bits are supported which meet NIST SP 800-38B.

 

FCS_COP.1(5) Cryptographic Operation (MACsec AES Data Encryption/Decryption)

AES Key Wrap with key sizes 128 bit and 256 bits are supported which meet NIST SP 800-38F.

AES encryption and decryption conforming to GCM as specified in ISO 19772.

AES key size supported is 128 bits and 256 bits

AES mode supported is: GCM.

FCS_COP.1/SigGen

RSA digital signature algorithm conforming to FIPS PUB 186-4, “Digital Signature Standard (DSS)”, Section 5.5, using PKCS #1 v2.1 Signature Schemes RSASSA-PSS and/or RSASSA-PKCS1v1_5; ISO/IEC 9796-2, Digital signature scheme 2 or Digital Signature scheme 3.

RSA key size of 2048 bits.

FCS_COP.1/Hash

Cryptographic hashing services conforming to ISO/IEC 10118-3:2004.

Hashing algorithms supported are SHA-1, SHA-256, SHA-384, and SHA-512.

Message digest sizes supported are: 160, 256, 384 and 512 bits.

FCS_COP.1/KeyedHash

Keyed-hash message authentication conforming to ISO/IEC 9797-2:2011, Section 7 “MAC Algorithm 2.

Keyed-hash algorithm supported are HMAC-SHA1, HMAC-SHA-256, HMAC-SHA-384 and HMAC-SHA-512.

Key sizes supported are: 160, 256, 384, and 512 bits.

Message digest sizes supported are: 160, 256, 384 and 512 bits.

FCS_RBG_EXT.1 Random Bit Generation

Random number generation conforming to ISO/IEC 18031:2011.The TOE leverages CTR_DRBG(AES) CTR_DRBG seeded with a minimum of 256 bits of entropy.

FCS_HTTPS_EXT.1 HTTPS Protocol

The TOE supports HTTPS protocol that complies with RFC 2818.

The TOE implements HTTPS protocol using TLS v1.2 in support of the audit server.

FCS_TLSC_EXT.1 TLS Client Protocol

The TOE supports TLS v1.2 protocol for use with X. 509v3 based authentication.

The following ciphersuites in the evaluated configuration:

TLS_RSA_WITH_AES_128_CBC_SHA as defined in RFC 3268

TLS_RSA_WITH_AES_256_CBC_SHA as defined in RFC 3268

TLS_RSA_WITH_AES_128_CBC_SHA256 as defined in RFC 5246

TLS_RSA_WITH_AES_256_CBC_ SHA256 as defined in RFC 5246

FCS_SSHS_EXT.1 SSH Client Protocol

The TOE supports SSH v2 protocol complaint to the following RFCs: 4251, 4252, 4253, 4254, 4344, 5647, 8268, 6668.

The TOE supports public key and password-based authentication.

SSH public-key authentication uses ssh-rsa.

SSH transport uses the following encryption algorithms: aes128-ctr, aes128-cbc, aes256-cbc and aes256-ctr.

Packets greater than 256K bytes in an SSH transport connection are dropped.

SSH transport uses the following data integrity MAC algorithms: hmac-sha1, hmac-sha256, and hmac-sha2-512.

Key exchange algorithms supported are diffie-hellman-group14-sha256, diffie-hellman-group14- sha1 and diffie-hellman-group16-sha512.

The TOE ensures that within SSH connections the same session keys are used for a threshold of no longer than one hour and no more than one gigabyte of transmitted data.

 

Table 4 – CAVP Algorithm Testing References

Cryptographic Algorithms

CAVPS

Implementation Library

Operational Environment (OE)

AES

3969

Microsemi Intellisec 10G PHY
(VSC8258)

Microsemi Intellisec 10G PHY

C2084

Nokia 7x50 SR OS Cryptographic Library

Cavium OCTEON II CN6635

C2075

Nokia 7x50 SR OS Cryptographic Library

Cavium OCTEON II CN6645

 

RSA

C2084

Nokia 7x50 SR OS Cryptographic Library

Cavium OCTEON II CN6635

C2075

Nokia 7x50 SR OS Cryptographic Library

Cavium OCTEON II CN6645

HMAC

C2084

Nokia 7x50 SR OS Cryptographic Library

Cavium OCTEON II CN6635

C2075

Nokia 7x50 SR OS Cryptographic Library

Cavium OCTEON II CN6645

SHS

C2084

Nokia 7x50 SR OS Cryptographic Library

Cavium OCTEON II CN6635

C2075

Nokia 7x50 SR OS Cryptographic Library

Cavium OCTEON II CN6645

DRBG

C2084

Nokia 7x50 SR OS Cryptographic Library

Cavium OCTEON II CN6635

C2075

Nokia 7x50 SR OS Cryptographic Library

Cavium OCTEON II CN6645

 

Identification and Authentication

All users must be authenticated to the TOE prior to carrying out any management actions. The TOE supports password-based authentication and public key-based authentication. Based on the assigned role, a user is granted a set of privileges to access the system.

Security Management

The TOE supports local and remote management of its security functions including:

  • Local console CLI administration
  • Remote CLI administration via SSHv2
  • Timed user lockout after multiple failed authentication attempts
  • Password configurations
  • Configurable banners to be displayed at login
  • Timeouts to terminate administrative sessions after a set period of inactivity
  • Protection of secret keys and passwords

TOE Access

Prior to establishing an administration session with the TOE, a banner is displayed to the user. The banner messaging is customizable. The TOE will terminate an interactive session after configurable number of minutes of session inactivity. A user can terminate their local CLI session and remote CLI session by entering the appropriate command at the prompt.

Protection of the TSF

The TOE protects all passwords, pre-shared keys, symmetric keys, and private keys from unauthorized disclosure. Pre-shared keys, symmetric keys, and private keys are stored in encrypted format. Passwords are stored as a non-reversible hash value as per standard Linux approach. The TOE executes self-tests during initial start-up to ensure correct operation and enforcement of its security functions. An administrator can install software updates to the TOE. The TOE internally maintains the date and time.

Trusted Path/Channels

The TOE supports HTTPS PUT requests over TLS v1.2 for secure communication to the audit server. The TOE supports TLS v1.2 for secure communication to LDAP server. The TOE supports local CLI and uses SSH v2 for secure remote administration.


Vendor Information


Nokia Corporation
Hooman Bidgoli
(866) 582-3688
hooman.bidgoli@nokia.com

www.nokia.com
Site Map              Contact Us              Home