Amazon Linux 2 Kernel Crypto API Cryptographic Module

Certificate #4593

Webpage information ?

Status active
Validation dates 12.09.2023 , 13.11.2023
Sunset date 13-09-2025
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode with module Amazon Linux 2 NSS Cryptographic Module validated to FIPS 140-2 under Cert. #4565 operating in FIPS mode
Exceptions
  • Physical Security: N/A
  • Mitigation of Other Attacks: N/A
Description The Linux kernel Crypto API implemented in the Amazon Linux 2 provides services operating inside the Linux kernel with various ciphers, message digests and an approved random number generator.
Tested configurations
  • Amazon Linux 2 running on Amazon EC2 c6g.metal with Graviton 2 with PAA
  • Amazon Linux 2 running on Amazon EC2 c6g.metal with Graviton 2 without PAA (single-user mode)
  • Amazon Linux 2 running on Amazon EC2 i3.metal with Intel Xeon E5-2686 with PAA
  • Amazon Linux 2 running on Amazon EC2 i3.metal with Intel Xeon E5-2686 without PAA
Vendor Amazon Web Services, Inc.
References

This certificate's webpage directly references 1 certificates, transitively this expands into 1 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES128, AES192, AES256, AES-, DES, Triple-DES, TDES, TDEA, HMAC, CMAC, CBC-MAC
Asymmetric Algorithms
ECC, Diffie-Hellman
Hash functions
SHA-1, SHA3-256, SHA3-224, SHA3-512, SHA3-384, SHA-3, SHA3
Schemes
MAC
Randomness
DRBG
Libraries
NSS
Block cipher modes
ECB, CBC, CTR, OFB, GCM, CCM, XTS

Security level
Level 1

Standards
FIPS 140-2, FIPS 140, FIPS197, FIPS198-1, FIPS186-4, FIPS180-4, FIPS202, FIPS140-2, FIPS PUB 140-2, SP 800-90A, NIST SP 800-90A, PKCS#1, X.509

File metadata

Title: FIPS 140-2 Non-Proprietary Security Policy
Author: Marcos Portnoi
Creation date: D:20231010222151+00'00'
Modification date: D:20231010222151+00'00'
Pages: 37
Creator: Microsoft Word

References

Heuristics ?

References ?

No references are available for this certificate.

Updates ?

  • 02.01.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The validation_history property was updated, with the [[1, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2023-11-13', 'validation_type': 'Update', 'lab': 'ATSEC INFORMATION SECURITY CORP'}]] values inserted.
    • The caveat property was set to When operated in FIPS mode with module Amazon Linux 2 NSS Cryptographic Module validated to FIPS 140-2 under Cert. #4565 operating in FIPS mode.
    • The tested_conf property was updated, with the [[0, 'Amazon Linux 2 running on Amazon EC2 c6g.metal with Graviton 2 with PAA'], [1, 'Amazon Linux 2 running on Amazon EC2 c6g.metal with Graviton 2 without PAA (single-user mode)'], [3, 'Amazon Linux 2 running on Amazon EC2 i3.metal with Intel Xeon E5-2686 without PAA']] values inserted.
    • The mentioned_certs property was set to {'4565': 1}.

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'#4565': 1}}}, 'fips_certlike': {'__update__': {'Certlike': {'__delete__': ['Cert# RSA']}}}, 'eval_facility': {'__update__': {'atsec': {'__update__': {'atsec': 40}}}}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 51}}}}} data.
    • The policy_metadata property was updated, with the {'pdf_file_size_bytes': 580218, 'pdf_number_of_pages': 37, '/CreationDate': "D:20231010222151+00'00'", '/Creator': 'Microsoft Word', '/ModDate': "D:20231010222151+00'00'", 'pdf_hyperlinks': {'__discard__': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-module-validation-program/Certificate/3646']}, '__add__': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4565']}}} data.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': ['DRBG#A3671', 'HMAC#A3681', 'SHS#A3681', 'HMAC#A3678', 'AES#A3672', 'DRBG#A3673', 'KTS#A3671', 'SHS#A3678', 'AES#A3679', 'AES#A3677', 'AES#A3675', 'SHS#A3672', 'SHA-3#A3674', 'KTS#A3673', 'DRBG#A3676', 'KTS#A3678', 'HMAC#A3672', 'Triple-DES#A3673', 'KTS#A3676', 'HMAC#A3674', 'KTS#A3672', 'SHS#A3673', 'AES#A3671', 'DRBG#A3672', 'AES#A3673', 'KTS#A3677', 'HMAC#A3673', 'RSA#A3673', 'AES#A3676', 'HMAC#A3741', 'DRBG#A3679', 'SHS#A3671', 'AES#A3678', 'KTS#A3679', 'AES#A3680', 'KTS#A3680', 'KTS#A3675', 'HMAC#A3671', 'KTS#A3681']} values added.
    • The policy_prunned_references property was set to {'_type': 'Set', 'elements': ['4565']}.
    • The module_prunned_references property was set to {'_type': 'Set', 'elements': ['4565']}.
    • The policy_processed_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['4565']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['4565']}} data.
    • The module_processed_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['4565']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['4565']}} data.

    The state was updated.

    • The policy_pdf_hash property was set to 4fee5789c8fa2c3fb737149f772e97396ef6b733f06f2f9d4323a8bc88264943.
    • The policy_txt_hash property was set to 985d1b80ac12cbd099ba8982679e2f95deccc8787f23edf5a4f1f629677a08b7.
  • 01.11.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2023_101023_1100 signed (2).pdf.
  • 18.09.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4593,
  "dgst": "8c285e204e44251d",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "AES#A3676",
        "SHS#C920",
        "AES#C915",
        "HMAC#A3673",
        "AES#A3679",
        "DRBG#C911",
        "DRBG#A3676",
        "AES#C917",
        "HMAC#C921",
        "SHS#C921",
        "AES#C913",
        "HMAC#A3678",
        "DRBG#C918",
        "RSA#A3673",
        "HMAC#A3681",
        "RSA#C921",
        "DRBG#C921",
        "RSA#C923",
        "KTS#C920",
        "HMAC#A3671",
        "KTS#A3680",
        "SHS#C918",
        "AES#A3673",
        "AES#A3680",
        "SHS#A3681",
        "KTS#C919",
        "SHS#A3672",
        "Triple-DES#C923",
        "KTS#A3672",
        "KTS#A3676",
        "HMAC#C803",
        "KTS#C917",
        "SHA-3#A3674",
        "SHS#A3678",
        "HMAC#C920",
        "SHS#A3673",
        "KTS#A3679",
        "DRBG#A3679",
        "SHA-3#C923",
        "HMAC#C919",
        "KTS#A3677",
        "DRBG#A3673",
        "SHS#C919",
        "AES#A3678",
        "AES#A3671",
        "KTS#A3678",
        "KTS#A3681",
        "KTS#C912",
        "KTS#A3673",
        "AES#A3675",
        "RSA#C918",
        "HMAC#C923",
        "AES#A3677",
        "HMAC#A3672",
        "KTS#C914",
        "KTS#C921",
        "DRBG#A3672",
        "Triple-DES#A3673",
        "KTS#A3671",
        "DRBG#C913",
        "KTS#C911",
        "HMAC#A3741",
        "AES#C914",
        "RSA#C920",
        "DRBG#C919",
        "AES#C911",
        "DRBG#C915",
        "DRBG#C920",
        "KTS#C918",
        "AES#A3672",
        "DRBG#A3671",
        "SHS#A3671",
        "HMAC#A3674",
        "HMAC#C918",
        "KTS#A3675",
        "RSA#C919",
        "KTS#C915",
        "KTS#C913",
        "AES#C912"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:amazon:linux_2:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "4565"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "4565"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "4565"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "4565"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "4565"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "4565"
      ]
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 7
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CCM": {
          "CCM": 6
        },
        "CTR": {
          "CTR": 7
        },
        "ECB": {
          "ECB": 6
        },
        "GCM": {
          "GCM": 22
        },
        "OFB": {
          "OFB": 2
        },
        "XTS": {
          "XTS": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 9
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 8
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 40
        }
      },
      "fips_cert_id": {
        "Cert": {
          "#4565": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES-128/256": 1,
          "AES128": 1,
          "AES192": 1,
          "AES256": 1,
          "Cert# AES": 1,
          "Cert# HMAC": 1,
          "HMAC 128": 2,
          "HMAC-SHA-1": 6,
          "HMAC-SHA-2": 2,
          "PKCS#1": 4,
          "SHA-1": 6,
          "SHA-3": 1,
          "SHA2-224": 5,
          "SHA2-256": 10,
          "SHA2-384": 10,
          "SHA2-512": 7,
          "SHA2-512 112": 2,
          "SHA2-512 2048 and 3072": 1,
          "SHA3- 384": 1,
          "SHA3-224": 3,
          "SHA3-256": 5,
          "SHA3-384": 3,
          "SHA3-512": 4
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA3": {
            "SHA-3": 1,
            "SHA3": 1,
            "SHA3-224": 4,
            "SHA3-256": 5,
            "SHA3-384": 3,
            "SHA3-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 14
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 2,
          "FIPS 140-2": 51,
          "FIPS PUB 140-2": 1,
          "FIPS140-2": 1,
          "FIPS180-4": 2,
          "FIPS186-4": 2,
          "FIPS197": 7,
          "FIPS198-1": 3,
          "FIPS202": 1
        },
        "NIST": {
          "NIST SP 800-90A": 2,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS#1": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 33,
            "AES-": 2,
            "AES128": 1,
            "AES192": 1,
            "AES256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 1,
            "Triple-DES": 16
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 3,
            "CMAC": 9,
            "HMAC": 21
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Marcos Portnoi",
      "/CreationDate": "D:20231010222151+00\u002700\u0027",
      "/Creator": "Microsoft Word",
      "/ModDate": "D:20231010222151+00\u002700\u0027",
      "/Title": "FIPS 140-2 Non-Proprietary Security Policy",
      "pdf_file_size_bytes": 580218,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/groups/STM/cmvp/documents/fips140-2/FIPS1402IG.pdf",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "http://www.ietf.org/rfc/rfc3447.txt",
          "http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf",
          "http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf",
          "http://www.chronox.de/crypto-API/crypto/architecture.html",
          "http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4565",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-67-Rev1/SP-800-67-Rev1.pdf",
          "http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 37
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "4fee5789c8fa2c3fb737149f772e97396ef6b733f06f2f9d4323a8bc88264943",
    "policy_txt_hash": "985d1b80ac12cbd099ba8982679e2f95deccc8787f23edf5a4f1f629677a08b7"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode with module Amazon Linux 2 NSS Cryptographic Module validated to FIPS 140-2 under Cert. #4565 operating in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2023_101023_1100 signed (2).pdf",
    "date_sunset": "2025-09-13",
    "description": "The Linux kernel Crypto API implemented in the Amazon Linux 2 provides services operating inside the Linux kernel with various ciphers, message digests and an approved random number generator.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {
      "4565": 1
    },
    "module_name": "Amazon Linux 2 Kernel Crypto API Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "1.0",
    "tested_conf": [
      "Amazon Linux 2 running on Amazon EC2 c6g.metal with Graviton 2 with PAA",
      "Amazon Linux 2 running on Amazon EC2 c6g.metal with Graviton 2 without PAA (single-user mode)",
      "Amazon Linux 2 running on Amazon EC2 i3.metal with Intel Xeon E5-2686 with PAA",
      "Amazon Linux 2 running on Amazon EC2 i3.metal with Intel Xeon E5-2686 without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-09-12",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-11-13",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Update"
      }
    ],
    "vendor": "Amazon Web Services, Inc.",
    "vendor_url": "http://www.aws.amazon.com"
  }
}