OpenSSL FIPS Provider

Certificate #4706

Webpage information ?

Status active
Validation dates 10.06.2024
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. No assurance of the minimum strength of generated keys.
Exceptions
  • Physical Security: N/A
  • Design Assurance: Level 3
  • Mitigation of Other Attacks: N/A
Description The OpenSSL FIPS Provider is a software library providing a C-language application program interface (API) for use by applications that require cryptographic functionality.
Tested configurations
  • Debian 11.5 running on Dell Inspiron 7591 with Intel i7(x86) with PAA
  • Debian 11.5 running on Dell Inspiron 7591 with Intel i7(x86) without PAA
  • FreeBSD 13.1 running on Dell Inspiron 7591 with Intel i7(x64) with PAA
  • FreeBSD 13.1 running on Dell Inspiron 7591 with Intel i7(x64) without PAA
  • macOS 11.5.2 running on Apple i7 Mac Mini with Intel i7(x64) with PAA
  • macOS 11.5.2 running on Apple i7 Mac Mini with Intel i7(x64) without PAA
  • macOS 11.5.2 running on Apple M1 Mac Mini with M1 with PAA
  • macOS 11.5.2 running on Apple M1 Mac Mini with M1 without PAA (single-user mode)
  • Ubuntu Linux 22.04.1 LTS running on Dell Inspiron 7591 with Intel i7(x64) with PAA
  • Ubuntu Linux 22.04.1 LTS running on Dell Inspiron 7591 with Intel i7(x64) without PAA
  • Windows 10 running on Dell Inspiron 7591 with Intel i7(x64) with PAA
  • Windows 10 running on Dell Inspiron 7591 with Intel i7(x64) without PAA (single user mode)
Vendor Think Freely Consulting Incorporated
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES128, AES192, AES256, AES-128, AES-192, AES-256, Triple-DES, TDES, TDEA, HMAC, HMAC-SHA-256, KMAC, CMAC
Asymmetric Algorithms
RSA-OAEP, ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-2, SHA-3, SHA-3-224, SHA3-224, SHA-3-256, Keccak, PBKDF2, PBKDF
Schemes
Key Agreement
Protocols
TLS 1.2, TLS 1.3, TLS v1.3, TLS, TLS v1.2
Randomness
DRBG
Libraries
OpenSSL
Elliptic Curves
P-224, P-192, P-256, K-233, B-233, K-163, B-163, Ed25519, Ed448
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

JavaCard API constants
X25519, X448
Vendor
Microsoft, Microsoft Corporation

Security level
Level 1
Side-channel analysis
side-channel, timing attacks

Standards
FIPS140-2, FIPS 140-2, FIPS 140, FIPS 197, FIPS 186-4, FIPS 202, FIPS 180-4, FIPS 198-1, SP 800-135, SP 800-38A, SP 800-38B, SP 800-38C, SP 800-38D, SP 800-38F, SP 800-38E, SP 800-132, SP 800-108, SP 800-185, SP 800-90, NIST SP 800-133, NIST SP 800-38D, PKCS 1, PKCS#1, RFC 8446, RFC 5288, RFC 5246

File metadata

Author Aniket Ingle
Creation date D:20240523075419-04'00'
Modification date D:20240523075419-04'00'
Pages 41
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 08.07.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/June 2024_010724_1153.pdf.
  • 04.07.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4706,
  "dgst": "2334b98bcb4ab2c5",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "KMAC#A4086",
        "CVL#A4086",
        "CVL#A3500",
        "KTS#A4086",
        "PBKDF#A3500",
        "KMAC#A3500",
        "KTS-RSA#A4086",
        "KAS-SSC#A4086",
        "RSA#A4086",
        "RSA#A3500",
        "PBKDF#A4086",
        "Triple-DES#A4086",
        "Triple-DES#A3500",
        "KDA#A3500",
        "DRBG#A4086",
        "ECDSA#A3500",
        "SHA-3#A4086",
        "KBKDF#A3500",
        "SHS#A4086",
        "DSA#A3500",
        "KTS#A3500",
        "HMAC#A3500",
        "KDA#A4086",
        "KTS-RSA#A3500",
        "KAS-SSC#A3500",
        "DSA#A4086",
        "ECDSA#A4086",
        "SHS#A3500",
        "KAS-RSA-SSC#A3500",
        "HMAC#A4086",
        "DRBG#A3500",
        "KAS-RSA-SSC#A4086",
        "KBKDF#A4086",
        "SHA-3#A3500"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 17
          }
        },
        "FF": {
          "DH": {
            "DH": 16,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 17
          }
        },
        "RSA": {
          "RSA-OAEP": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 3
        },
        "CFB": {
          "CFB": 3
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 4
        },
        "GCM": {
          "GCM": 9
        },
        "OFB": {
          "OFB": 1
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 9
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 4,
            "TLS 1.2": 3,
            "TLS 1.3": 3,
            "TLS v1.2": 1,
            "TLS v1.3": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Edwards": {
          "Ed25519": 2,
          "Ed448": 2
        },
        "NIST": {
          "B-163": 2,
          "B-233": 4,
          "K-163": 2,
          "K-233": 5,
          "P-192": 4,
          "P-224": 12,
          "P-256": 2
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES 128/192/256": 1,
          "AES-128": 1,
          "AES-192": 1,
          "AES-256": 1,
          "AES128": 1,
          "AES192": 1,
          "AES256": 1,
          "HMAC-SHA-1": 4,
          "HMAC-SHA-256": 8,
          "PKCS 1": 4,
          "PKCS#1": 4,
          "SHA-1": 14,
          "SHA-1, 256": 2,
          "SHA-2": 2,
          "SHA-224": 5,
          "SHA-256": 3,
          "SHA-3": 6,
          "SHA-3-224": 1,
          "SHA-3-256": 1,
          "SHA2-224": 9,
          "SHA2-256": 2,
          "SHA2-512": 1,
          "SHA3-224": 4
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4
        }
      },
      "hash_function": {
        "Keccak": {
          "Keccak": 1
        },
        "PBKDF": {
          "PBKDF": 1,
          "PBKDF2": 4
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 16
          },
          "SHA2": {
            "SHA-2": 4,
            "SHA-224": 5,
            "SHA-256": 3
          },
          "SHA3": {
            "SHA-3": 6,
            "SHA-3-224": 1,
            "SHA-3-256": 1,
            "SHA3-224": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "X25519": 10,
          "X448": 10
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 19
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side-channel": 1,
          "timing attacks": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 18,
          "FIPS 180-4": 2,
          "FIPS 186-4": 6,
          "FIPS 197": 2,
          "FIPS 198-1": 2,
          "FIPS 202": 2,
          "FIPS140-2": 1
        },
        "NIST": {
          "NIST SP 800-133": 1,
          "NIST SP 800-38D": 2,
          "SP 800-108": 2,
          "SP 800-132": 3,
          "SP 800-135": 4,
          "SP 800-185": 1,
          "SP 800-38A": 2,
          "SP 800-38B": 2,
          "SP 800-38C": 2,
          "SP 800-38D": 2,
          "SP 800-38E": 1,
          "SP 800-38F": 2,
          "SP 800-90": 2
        },
        "PKCS": {
          "PKCS 1": 2,
          "PKCS#1": 2
        },
        "RFC": {
          "RFC 5246": 1,
          "RFC 5288": 2,
          "RFC 8446": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 29,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 1,
            "AES128": 1,
            "AES192": 1,
            "AES256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 5,
            "Triple-DES": 7
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 12,
            "HMAC": 12,
            "HMAC-SHA-256": 4,
            "KMAC": 5
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Aniket Ingle",
      "/CreationDate": "D:20240523075419-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20240523075419-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 4487874,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Br2.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-132.pdf",
          "https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-38b.pdf",
          "https://www.rfc-editor.org/info/rfc3447",
          "https://www.openssl.org/source/%20%20(openssl-3.0.0.tar.gz",
          "https://csrc.nist.gov/csrc/media/publications/fips/198/1/final/documents/fips-198-1_final.pdf",
          "https://datatracker.ietf.org/doc/html/rfc5288",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-135r1.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
          "https://www.openssl.org/docs/manmaster/man1/openssl-fipsinstall.html",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "https://csrc.nist.gov/csrc/media/publications/fips/140/2/final/documents/fips1402.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Cr2.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-67r2.pdf",
          "https://datatracker.ietf.org/doc/html/rfc8446",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
          "https://csrc.nist.gov/csrc/media/publications/fips/197/final/documents/fips-197.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 41
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "92dff7cd7cc6868671375ca57ed92e55f3f33a39ab227c63ea6b98a11e80dfa7",
    "policy_txt_hash": "d61a047676ee82244117bc5849f95e0ca00e8365b2a5019af081ec828b00309f"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. No assurance of the minimum strength of generated keys.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/June 2024_010724_1153.pdf",
    "date_sunset": "2026-09-21",
    "description": "The OpenSSL FIPS Provider is a software library providing a C-language application program interface (API) for use by applications that require cryptographic functionality.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Design Assurance: Level 3",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "OpenSSL FIPS Provider",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "3.0.8, 3.0.9",
    "tested_conf": [
      "Debian 11.5 running on Dell Inspiron 7591 with Intel i7(x86) with PAA",
      "Debian 11.5 running on Dell Inspiron 7591 with Intel i7(x86) without PAA",
      "FreeBSD 13.1 running on Dell Inspiron 7591 with Intel i7(x64) with PAA",
      "FreeBSD 13.1 running on Dell Inspiron 7591 with Intel i7(x64) without PAA",
      "macOS 11.5.2 running on Apple i7 Mac Mini with Intel i7(x64) with PAA",
      "macOS 11.5.2 running on Apple i7 Mac Mini with Intel i7(x64) without PAA",
      "macOS 11.5.2 running on Apple M1 Mac Mini with M1 with PAA",
      "macOS 11.5.2 running on Apple M1 Mac Mini with M1 without PAA (single-user mode)",
      "Ubuntu Linux 22.04.1 LTS running on Dell Inspiron 7591 with Intel i7(x64) with PAA",
      "Ubuntu Linux 22.04.1 LTS running on Dell Inspiron 7591 with Intel i7(x64) without PAA",
      "Windows 10 running on Dell Inspiron 7591 with Intel i7(x64) with PAA",
      "Windows 10 running on Dell Inspiron 7591 with Intel i7(x64) without PAA (single user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-06-10",
        "lab": "Lightship Security, Inc.",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Think Freely Consulting Incorporated",
    "vendor_url": null
  }
}