Amazon Linux 2 GnuTLS Cryptographic Module

Certificate #4472

Webpage information ?

Status active
Validation dates 14.04.2023
Sunset date 19-04-2025
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. When installed, initialized and configured as specified in Section 10.1 of the Security Policy.
Exceptions
  • Physical Security: N/A
Description The Amazon Linux 2 GnuTLS Cryptographic Module implements general purpose cryptographic algorithms and network protocols.
Tested configurations
  • Amazon Linux 2 running on Amazon EC2 i3.metal with Intel Xeon E5 with PAA
  • Amazon Linux 2 running on Amazon EC2 i3.metal with Intel Xeon E5 without PAA (single-user mode)
Vendor Amazon Web Services, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-128, AES-, AES-256, Twofish, Serpent, CAST-, CAST128, RC2, RC4, DES, Triple-DES, TDEA, Salsa20, Blowfish, Camellia, GOST 28147-89, HMAC
Asymmetric Algorithms
ECDH, ECDSA, Diffie-Hellman, DH, DHE, DSA
Hash functions
SHA-1, SHA2, SHA3, MD4, MD5, RIPEMD160, PBKDF2
Schemes
MAC, Key Exchange, Key Agreement, Key agreement
Protocols
TLS, TLS v1.2, DTLS, IKE
Randomness
PRNG, DRBG, RNG
Libraries
Nettle, GnuTLS
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
ECB, CBC, CTR, GCM

Security level
Level 1
Side-channel analysis
timing attacks, Timing Attacks

Standards
FIPS 140-2, FIPS 140, FIPS 186-4, FIPS197, FIPS186-4, FIPS198-1, FIPS180-4, FIPS140-2, FIPS PUB 140-2, SP 800-90A, NIST SP 800-90A, SP 800-52, PKCS#11, PKCS#1, RFC5246, RFC4347, RFC 5764, RFC4357, RFC5288, RFC3711, RFC5764, X.509

File metadata

Title: FIPS 140-2 Non-Proprietary Security Policy
Author: Marcos Portnoi
Creation date: D:20220624111706-05'00'
Modification date: D:20220624111812-05'00'
Pages: 38
Creator: Acrobat PDFMaker 22 for Word
Producer: Adobe PDF Library 22.1.174

References

Heuristics ?

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4472,
  "dgst": "71cadd0c63e57249",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "DRBG#C792",
        "AES#C790",
        "HMAC#C792",
        "KTS#C792",
        "DSA#C792",
        "SHS#C792",
        "AES#C789",
        "ECDSA#C792",
        "RSA#C792",
        "Triple-DES#C792",
        "AES#C791",
        "AES#C792",
        "SHS#C790",
        "CVL#C792"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:amazon:linux_2:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 34
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "DHE": 1,
            "Diffie-Hellman": 15
          },
          "DSA": {
            "DSA": 33
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 9
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 9
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "GnuTLS": {
          "GnuTLS": 45
        },
        "Nettle": {
          "Nettle": 4
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "TLS": {
          "DTLS": {
            "DTLS": 3
          },
          "TLS": {
            "TLS": 39,
            "TLS v1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 3,
          "Key agreement": 2
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 7
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 14,
          "P-384": 10,
          "P-521": 10
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 40
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES- 256": 1,
          "AES-128": 1,
          "AES-256": 3,
          "AES-GCM 128": 1,
          "AES2": 1,
          "Cert# AES": 1,
          "Cert# HMAC": 1,
          "HMAC 128": 2,
          "HMAC 192": 2,
          "HMAC-SHA-1": 4,
          "PKCS#1": 2,
          "PKCS#11": 4,
          "SHA-1": 7,
          "SHA2": 2,
          "SHA2-224": 9,
          "SHA2-256": 15,
          "SHA2-384": 14,
          "SHA2-512": 9,
          "SHA2-512 1024": 1,
          "SHA2-512 112": 1,
          "SHA2-512 2048 and 3072": 1,
          "SHA3": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          },
          "MD5": {
            "MD5": 3
          }
        },
        "PBKDF": {
          "PBKDF2": 2
        },
        "RIPEMD": {
          "RIPEMD160": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          },
          "SHA2": {
            "SHA2": 2
          },
          "SHA3": {
            "SHA3": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 26,
          "PRNG": 1
        },
        "RNG": {
          "RNG": 6
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "Timing Attacks": 1,
          "timing attacks": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 2,
          "FIPS 140-2": 53,
          "FIPS 186-4": 5,
          "FIPS PUB 140-2": 1,
          "FIPS140-2": 1,
          "FIPS180-4": 2,
          "FIPS186-4": 4,
          "FIPS197": 5,
          "FIPS198-1": 4
        },
        "NIST": {
          "NIST SP 800-90A": 1,
          "SP 800-52": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS#1": 1,
          "PKCS#11": 2
        },
        "RFC": {
          "RFC 5764": 1,
          "RFC3711": 1,
          "RFC4347": 2,
          "RFC4357": 2,
          "RFC5246": 3,
          "RFC5288": 2,
          "RFC5764": 1
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 29,
            "AES-": 2,
            "AES-128": 1,
            "AES-256": 3
          },
          "CAST": {
            "CAST-": 1,
            "CAST128": 1
          },
          "RC": {
            "RC2": 2,
            "RC4": 2
          },
          "Serpent": {
            "Serpent": 2
          },
          "Twofish": {
            "Twofish": 2
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 17
          },
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 26
          }
        },
        "djb": {
          "Salsa": {
            "Salsa20": 1
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 2
          },
          "Camellia": {
            "Camellia": 2
          },
          "GOST": {
            "GOST 28147-89": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Marcos Portnoi",
      "/Category": "",
      "/Comments": "",
      "/Company": "",
      "/CopyrightYear": "2022",
      "/CreationDate": "D:20220624111706-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 22 for Word",
      "/CustomerName": "Amazon Web Services, Inc.",
      "/DocVersion": "1.3",
      "/Embodiment": "Multi-chip Standalone",
      "/Keywords": "",
      "/LastUpdate": "2022-06-24",
      "/Manager": "",
      "/ModDate": "D:20220624111812-05\u002700\u0027",
      "/Module type": "Software",
      "/ModuleName": "Amazon Linux 2 GnuTLS Cryptographic Module",
      "/ModuleVersion": "1.0",
      "/OverallSecurityLevel": "1",
      "/Producer": "Adobe PDF Library 22.1.174",
      "/SourceModified": "D:20220624161624",
      "/Subject": "",
      "/Title": "FIPS 140-2 Non-Proprietary Security Policy",
      "pdf_file_size_bytes": 733382,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11145",
          "https://tools.ietf.org/html/rfc4357",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11144",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11143",
          "https://tools.ietf.org/rfc/rfc8017.txt",
          "https://tools.ietf.org/html/rfc5246",
          "https://tools.ietf.org/html/rfc5288",
          "http://csrc.nist.gov/publications/nistpubs/800-56A/SP800-56A_Revision1_Mar08-2007.pdf",
          "https://dl.acm.org/citation.cfm?id=1251354",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-135r1.pdf",
          "http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-52r1.pdf",
          "https://tools.ietf.org/html/rfc5764",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11146",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
          "https://tools.ietf.org/html/rfc3711",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "https://gnutls.org/manual/html_node/Error-codes.html",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "https://tools.ietf.org/html/rfc4347",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-67r2.pdf",
          "https://csrc.nist.gov/CSRC/media/Projects/cryptographic-module-validation-program/documents/fips140-2/FIPS1402IG.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 38
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "a7e2b9f5505e4208880350346294043f013520a127ac57893e48443437731187",
    "policy_txt_hash": "95dc5932e05e32f28d3118eef9caed41b1e67cc962a5cacf003d57374e03f3a2"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. When installed, initialized and configured as specified in Section 10.1 of the Security Policy.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/April 2023_010523_0646.pdf",
    "date_sunset": "2025-04-19",
    "description": "The Amazon Linux 2 GnuTLS Cryptographic Module implements general purpose cryptographic algorithms and network protocols.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Amazon Linux 2 GnuTLS Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "1.0",
    "tested_conf": [
      "Amazon Linux 2 running on Amazon EC2 i3.metal with Intel Xeon E5 with PAA",
      "Amazon Linux 2 running on Amazon EC2 i3.metal with Intel Xeon E5 without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-04-14",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Amazon Web Services, Inc.",
    "vendor_url": "http://aws.amazon.com"
  }
}