SUSE Linux Enterprise Server Kernel Crypto API Cryptographic Module

Certificate #4508

Webpage information ?

Status active
Validation dates 05.05.2023
Sunset date 17-12-2025
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode and installed, initialized and configured as specified in section 10.1 of the Security Policy
Exceptions
  • Physical Security: N/A
  • Mitigation of Other Attacks: N/A
Description SUSE Linux Enterprise Server Kernel Crypto API Module provides cryptographic services to the Linux operating system kernel.
Tested configurations
  • SUSE Linux Enterprise Server 15 SP0 running on Dell EMC PowerEdge 640 with Intel Cascade Lake Xeon Gold 6234 with PAA
  • SUSE Linux Enterprise Server 15 SP0 running on Dell EMC PowerEdge 640 with Intel Cascade Lake Xeon Gold 6234 without PAA (single-user mode)
Vendor SUSE, LLC
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, DES, Triple-DES, TDES, TDEA, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA2, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHA-3
Schemes
MAC, Key Exchange, Key Agreement
Protocols
IKEv2, IPsec
Randomness
DRBG, RNG
Block cipher modes
ECB, CBC, CTR, GCM, CCM, XEX, XTS

Security level
level 1, Level 1

Standards
FIPS 140-2, FIPS197, FIPS198-1, FIPS186-4, FIPS202, FIPS180-4, FIPS PUB 140-2, SP 800-38F, SP 800-90A, SP 800-57, PKCS#1, RFC4106, RFC7296

File metadata

Title: FIPS 140-2 Non-Proprietary Security Policy
Keywords: FIPS 140-2
Author: Traci Porter
Creation date: D:20230414152854-05'00'
Pages: 27
Creator: Writer
Producer: LibreOffice 7.3

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 26.06.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/May 2023_010623_0642.pdf.
  • 18.05.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4508,
  "dgst": "647d52aad8925948",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "AES#A58",
        "AES#A66",
        "Triple-DES#A57",
        "AES#A60",
        "SHA-3#A56",
        "Triple-DES#A66",
        "AES#A55",
        "DRBG#A62",
        "AES#A61",
        "HMAC#A62",
        "HMAC#A56",
        "RSA#A66",
        "DRBG#A73",
        "AES#A59",
        "KTS#A74",
        "AES#A63",
        "AES#A53",
        "RSA#A74",
        "KTS#A66",
        "DRBG#A74",
        "RSA#A73",
        "SHS#A66",
        "SHS#A62",
        "SHS#A74",
        "KTS#A53",
        "HMAC#A74",
        "DRBG#A60",
        "DRBG#A53",
        "KTS#A60",
        "Triple-DES#A67",
        "KTS#A57",
        "SHS#A65",
        "AES#A54",
        "DRBG#A66",
        "DRBG#A57",
        "AES#A71",
        "HMAC#A73",
        "SHS#A73",
        "AES#A70",
        "RSA#A62",
        "AES#A72",
        "KTS#A73",
        "HMAC#A66",
        "AES#A57",
        "KTS#A62",
        "AES#A68",
        "KTS#A68",
        "AES#A69",
        "DRBG#A58"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 6
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 11
        },
        "CCM": {
          "CCM": 4
        },
        "CTR": {
          "CTR": 9
        },
        "ECB": {
          "ECB": 6
        },
        "GCM": {
          "GCM": 7
        },
        "XEX": {
          "XEX": 1
        },
        "XTS": {
          "XTS": 9
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 29
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES-128": 1,
          "AES-192": 1,
          "AES-256": 2,
          "HMAC SHA-1": 1,
          "HMAC- SHA2": 1,
          "HMAC-SHA-1": 4,
          "HMAC-SHA-224": 2,
          "HMAC-SHA-256": 4,
          "HMAC-SHA-384": 2,
          "HMAC-SHA-512": 2,
          "PKCS#1": 2,
          "SHA-1": 9,
          "SHA-224": 5,
          "SHA-256": 10,
          "SHA-3": 2,
          "SHA-384": 7,
          "SHA-512": 7,
          "SHA-512 112": 1,
          "SHA-512 2048": 1,
          "SHA2": 1,
          "SHA3-224": 3,
          "SHA3-256": 4,
          "SHA3-384": 4,
          "SHA3-512": 3,
          "SHA3-512 112": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "level 1": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          },
          "SHA2": {
            "SHA-224": 5,
            "SHA-256": 10,
            "SHA-384": 7,
            "SHA-512": 9,
            "SHA2": 1
          },
          "SHA3": {
            "SHA-3": 2,
            "SHA3-224": 3,
            "SHA3-256": 4,
            "SHA3-384": 4,
            "SHA3-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 14
        },
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 40,
          "FIPS PUB 140-2": 1,
          "FIPS180-4": 2,
          "FIPS186-4": 2,
          "FIPS197": 3,
          "FIPS198-1": 3,
          "FIPS202": 1
        },
        "NIST": {
          "SP 800-38F": 1,
          "SP 800-57": 1,
          "SP 800-90A": 2
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC4106": 2,
          "RFC7296": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 42,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 2
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 1,
            "Triple-DES": 17
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 7,
            "HMAC": 25,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Traci Porter",
      "/CreationDate": "D:20230414152854-05\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "FIPS 140-2",
      "/Producer": "LibreOffice 7.3",
      "/Title": "FIPS 140-2 Non-Proprietary Security Policy",
      "pdf_file_size_bytes": 336183,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://tools.ietf.org/html/rfc4106",
          "https://www.ietf.org/rfc/rfc3447.txt",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-67r1.pdf",
          "https://csrc.nist.gov/groups/STM/cmvp/documents/fips140-2/FIPS1402IG.pdf",
          "https://tools.ietf.org/html/rfc7296",
          "https://csrc.nist.gov/",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38e.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38b.pdf",
          "https://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
          "https://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf",
          "http://www.suse.com/",
          "https://csrc.nist.gov/groups/STM/cmvp/",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf",
          "https://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38e.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 27
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "837be15a9b24eac86fc6accdbe3f2e51ce656283429ffa307610d73ea8ea7492",
    "policy_txt_hash": "bc37ab642c2ce3d6d9296a4b86e26b97324aedb42058880d33840da88f3c736c"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode and installed, initialized and configured as specified in section 10.1 of the Security Policy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/May 2023_010623_0642.pdf",
    "date_sunset": "2025-12-17",
    "description": "SUSE Linux Enterprise Server Kernel Crypto API Module provides cryptographic services to the Linux operating system kernel.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "SUSE Linux Enterprise Server Kernel Crypto API Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "3.0",
    "tested_conf": [
      "SUSE Linux Enterprise Server 15 SP0 running on Dell EMC PowerEdge 640 with Intel Cascade Lake Xeon Gold 6234 with PAA",
      "SUSE Linux Enterprise Server 15 SP0 running on Dell EMC PowerEdge 640 with Intel Cascade Lake Xeon Gold 6234 without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-05-05",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "SUSE, LLC",
    "vendor_url": "http://www.suse.com"
  }
}