Red Hat Enterprise Linux 9 gnutls

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #4780

Webpage information ?

Status active
Validation dates 26.08.2024
Sunset date 25-08-2026
Standard FIPS 140-3
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat Interim validation. When operated in approved mode. When installed, initialized and configured as specified in Section 11 of the Security Policy. The module generates cryptographic keys whose strengths are modified by available entropy.
Exceptions
  • Physical security: N/A
  • Non-invasive security: N/A
  • Documentation requirements: N/A
  • Cryptographic module security policy: N/A
Description GnuTLS is a secure communications library implementing the TLS and DTLS protocols. It provides a simple C language application programming interface to access the secure communications protocols as well as APIs to parse and write X.509, PKCS#12, and other required structures which is shipped with Red Hat Enterprise Linux 9.
Tested configurations
  • Red Hat Enterprise Linux 9 running on Dell PowerEdge R440 with Intel® Xeon® Silver 4216 with PAA
  • Red Hat Enterprise Linux 9 running on Dell PowerEdge R440 with Intel® Xeon® Silver 4216 without PAA
  • Red Hat Enterprise Linux 9 running on IBM z16 3931-A01 with IBM z16 with PAI
  • Red Hat Enterprise Linux 9 running on IBM z16 3931-A01 with IBM z16 without PAI
  • Red Hat Enterprise Linux 9 with PowerVM FW1040.00 with VIOS 3.1.3.00 running on IBM 9080-HEX with IBM POWER10 with PAA
  • Red Hat Enterprise Linux 9 with PowerVM FW1040.00 with VIOS 3.1.3.00 running on IBM 9080-HEX with IBM POWER10 without PAA
Vendor Red Hat, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-256, AES-, Twofish, Serpent, CAST, RC2, RC4, DES, Triple-DES, ChaCha20, Salsa20, Poly1305, Blowfish, Camellia, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-224, HMAC-SHA-512, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-512, SHA-384, SHA-3, SHA3-224, SHA3-256, SHA3-384, SHA3-512, MD4, MD5, PBKDF, PBKDF2
Schemes
MAC, Key Exchange, Key agreement, Key Agreement
Protocols
TLS, TLS v1.2, TLS 1.3, TLSv1.3, TLSv1.2, TLS v1.3, IKE, IKEv2
Randomness
DRBG, RNG
Elliptic Curves
P-256, P-521, P-384
Block cipher modes
ECB, CBC, CTR, CFB, GCM, CCM, XTS
TLS cipher suites
TLS_DH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DH_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_PSK_WITH_AES_128_CBC_SHA, TLS_PSK_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DH_RSA_WITH_AES_128_GCM_SHA256, TLS_DH_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CCM, TLS_DHE_RSA_WITH_AES_256_CCM, TLS_DHE_RSA_WITH_AES_128_CCM_8, TLS_DHE_RSA_WITH_AES_256_CCM_8

Trusted Execution Environments
SSC

Security level
Level 1, level 1
Side-channel analysis
timing attacks

Standards
FIPS 140-3, FIPS PUB 140-3, FIPS197, FIPS186-4, FIPS198-1, FIPS202, FIPS180-4, FIPS 186-4, FIPS140-3, SP 800-132, SP 800-140B, SP 800-90B, PKCS#1, RFC7627, RFC7919, RFC3526, RFC5288, RFC8446, RFC3268, RFC5246, RFC4279, RFC4492, RFC5289, RFC6655, ISO/IEC 24759

File metadata

Creation date D:20240812003859Z00'00'
Modification date D:20240812003859Z00'00'
Pages 45
Producer macOS Version 12.6.5 (Build 21G531) Quartz PDFContext

Heuristics ?

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-1999-0037
C M N
HIGH 7.5 6.4 21.05.1997 04:00
CVE-1999-0297
C M N
HIGH 7.2 10.0 12.12.1996 05:00
CVE-1999-0798
C M N
HIGH 10.0 10.0 04.12.1998 05:00
CVE-1999-0894
C M N
HIGH 10.0 10.0 04.01.2000 05:00
CVE-1999-1288
C M N
MEDIUM 4.6 6.4 19.11.1998 05:00
CVE-2000-0017
C M N
HIGH 10.0 10.0 21.12.1999 05:00
CVE-2000-0701
C M N
MEDIUM 4.6 6.4 20.10.2000 04:00
CVE-2000-1207
C M N
HIGH 7.2 10.0 30.09.2000 04:00
CVE-2001-0690
C M N
HIGH 7.5 6.4 20.09.2001 04:00
CVE-2001-0889
C M N
HIGH 7.5 6.4 19.12.2001 05:00
CVE-2002-1155
C M N
HIGH 7.2 10.0 16.06.2003 04:00
CVE-2003-0364
C M N
MEDIUM 5.0 2.9 16.06.2003 04:00
CVE-2003-0434
C M N
HIGH 7.5 6.4 24.07.2003 04:00
CVE-2003-0442
C M N
MEDIUM 4.3 2.9 24.07.2003 04:00
CVE-2003-0461
C M N
LOW 2.1 2.9 27.08.2003 04:00
CVE-2003-0464
C M N
MEDIUM 4.6 6.4 27.08.2003 04:00
CVE-2007-3103
C M N
MEDIUM 6.2 10.0 15.07.2007 22:30
CVE-2016-7091
C M N
MEDIUM 4.4 3.6 22.12.2016 21:59
CVE-2020-14394
C M N
LOW 3.2 1.4 17.08.2022 21:15
CVE-2021-35937
C M N
MEDIUM 6.4 5.9 25.08.2022 20:15
CVE-2021-35938
C M N
MEDIUM 6.7 5.9 25.08.2022 20:15
CVE-2021-3695
C M N
MEDIUM 4.5 3.4 06.07.2022 16:15
CVE-2021-3696
C M N
MEDIUM 4.5 3.4 06.07.2022 16:15
CVE-2021-3697
C M N
HIGH 7.0 5.9 06.07.2022 16:15
CVE-2021-3839
C M N
HIGH 7.5 3.6 23.08.2022 16:15
CVE-2021-3864
C M N
HIGH 7.0 5.9 26.08.2022 16:15
CVE-2021-3997
C M N
MEDIUM 5.5 3.6 23.08.2022 20:15
CVE-2021-4158
C M N
MEDIUM 6.0 4.0 24.08.2022 16:15
CVE-2021-4204
C M N
HIGH 7.1 5.2 24.08.2022 16:15
CVE-2021-4217
C M N
LOW 3.3 1.4 24.08.2022 16:15
CVE-2022-0168
C M N
MEDIUM 4.4 3.6 26.08.2022 18:15
CVE-2022-0171
C M N
MEDIUM 5.5 3.6 26.08.2022 18:15
CVE-2022-0480
C M N
MEDIUM 5.5 3.6 29.08.2022 15:15
CVE-2022-0934
C M N
HIGH 7.5 3.6 29.08.2022 15:15
CVE-2022-0987
C M N
LOW 3.3 1.4 28.06.2022 17:15
CVE-2022-1016
C M N
MEDIUM 5.5 3.6 29.08.2022 15:15
CVE-2022-1158
C M N
HIGH 7.8 5.9 05.08.2022 17:15
CVE-2022-1184
C M N
MEDIUM 5.5 3.6 29.08.2022 15:15
CVE-2022-1198
C M N
MEDIUM 5.5 3.6 29.08.2022 15:15
CVE-2022-1247
C M N
HIGH 7.0 5.9 31.08.2022 16:15
CVE-2022-1263
C M N
MEDIUM 5.5 3.6 31.08.2022 16:15
CVE-2022-1354
C M N
MEDIUM 5.5 3.6 31.08.2022 16:15
CVE-2022-1355
C M N
MEDIUM 6.1 4.2 31.08.2022 16:15
CVE-2022-1462
C M N
MEDIUM 6.3 5.2 02.06.2022 14:15
CVE-2022-1586
C M N
CRITICAL 9.1 5.2 16.05.2022 21:15
CVE-2022-1587
C M N
CRITICAL 9.1 5.2 16.05.2022 21:15
CVE-2022-1652
C M N
HIGH 7.8 5.9 02.06.2022 14:15
CVE-2022-1706
C M N
MEDIUM 6.5 3.6 17.05.2022 18:15
CVE-2022-1708
C M N
HIGH 7.5 3.6 07.06.2022 18:15
CVE-2022-1789
C M N
MEDIUM 6.8 5.9 02.06.2022 14:15
CVE-2022-1852
C M N
MEDIUM 5.5 3.6 30.06.2022 13:15
CVE-2022-1949
C M N
HIGH 7.5 3.6 02.06.2022 14:15
CVE-2022-2078
C M N
MEDIUM 5.5 3.6 30.06.2022 13:15
CVE-2022-2132
C M N
HIGH 8.6 4.0 31.08.2022 16:15
CVE-2022-2153
C M N
MEDIUM 5.5 3.6 31.08.2022 16:15
CVE-2022-2211
C M N
MEDIUM 6.5 3.6 12.07.2022 21:15
CVE-2022-2393
C M N
MEDIUM 5.7 3.6 14.07.2022 15:15
CVE-2022-2509
C M N
HIGH 7.5 3.6 01.08.2022 14:15
CVE-2022-25308
C M N
HIGH 7.8 5.9 06.09.2022 18:15
CVE-2022-25309
C M N
MEDIUM 5.5 3.6 06.09.2022 18:15
CVE-2022-25310
C M N
MEDIUM 5.5 3.6 06.09.2022 18:15
CVE-2022-2625
C M N
HIGH 8.0 5.9 18.08.2022 19:15
CVE-2022-2639
C M N
HIGH 7.8 5.9 01.09.2022 21:15
CVE-2022-2850
C M N
MEDIUM 6.5 3.6 14.10.2022 18:15
CVE-2022-2873
C M N
MEDIUM 5.5 3.6 22.08.2022 15:15
CVE-2022-2963
C M N
HIGH 7.5 3.6 14.10.2022 18:15
CVE-2022-2964
C M N
HIGH 7.8 5.9 09.09.2022 15:15
CVE-2022-2989
C M N
HIGH 7.1 5.2 13.09.2022 14:15
CVE-2022-2990
C M N
HIGH 7.1 5.2 13.09.2022 14:15
CVE-2022-3424
C M N
HIGH 7.8 5.9 06.03.2023 23:15
CVE-2022-34301
C M N
MEDIUM 6.7 5.9 26.08.2022 18:15
CVE-2022-34302
C M N
MEDIUM 6.7 5.9 26.08.2022 18:15
CVE-2022-34303
C M N
MEDIUM 6.7 5.9 26.08.2022 18:15
CVE-2022-3500
C M N
MEDIUM 5.1 3.6 22.11.2022 19:15
CVE-2022-3560
C M N
MEDIUM 5.5 3.6 02.02.2023 21:22
CVE-2022-3707
C M N
MEDIUM 5.5 3.6 06.03.2023 23:15
CVE-2022-3715
C M N
HIGH 7.8 5.9 05.01.2023 15:15
CVE-2022-3821
C M N
MEDIUM 5.5 3.6 08.11.2022 22:15
CVE-2022-4283
C M N
HIGH 7.8 5.9 14.12.2022 21:15
CVE-2022-4285
C M N
MEDIUM 5.5 3.6 27.01.2023 18:15
CVE-2022-4743
C M N
HIGH 7.5 3.6 12.01.2023 19:15
CVE-2022-4904
C M N
HIGH 8.6 4.7 06.03.2023 23:15
CVE-2023-0179
C M N
HIGH 7.8 5.9 27.03.2023 22:15
CVE-2023-0361
C M N
HIGH 7.5 3.6 15.02.2023 18:15
CVE-2023-0494
C M N
HIGH 7.8 5.9 27.03.2023 21:15
CVE-2023-0664
C M N
HIGH 7.8 5.9 29.03.2023 20:15
CVE-2023-0778
C M N
MEDIUM 6.8 5.2 27.03.2023 21:15
CVE-2023-1073
C M N
MEDIUM 6.6 5.9 27.03.2023 21:15
CVE-2023-1095
C M N
MEDIUM 5.5 3.6 28.02.2023 23:15
CVE-2023-1289
C M N
MEDIUM 5.5 3.6 23.03.2023 20:15
CVE-2023-1380
C M N
HIGH 7.1 5.2 27.03.2023 21:15
CVE-2023-1513
C M N
LOW 3.3 1.4 23.03.2023 21:15
CVE-2023-1652
C M N
HIGH 7.1 5.2 29.03.2023 21:15
CVE-2023-2004
C M N
HIGH 7.5 3.6 14.04.2023 21:15
CVE-2023-27561
C M N
HIGH 7.0 5.9 03.03.2023 19:15

References ?

No references are available for this certificate.

Updates ?

  • 09.09.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4780,
  "dgst": "259748e36ea45836",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "ECDSA SigVer (FIPS186-4)A3478",
        "HMAC-SHA2-384A3552",
        "HMAC-SHA-1A3552",
        "SHA2-224A3552",
        "SHA2-512A3552",
        "HMAC-SHA2-512A3552",
        "SHA3-224A3480",
        "HMAC-SHA2-256A3552",
        "SHA2-384A3552",
        "AES-CMACA3550",
        "AES-GMACA3478",
        "RSA SigGen (FIPS186-4)A3478",
        "SHA2-256A3552",
        "AES-XTS Testing Revision 2.0A3479",
        "AES-CFB8A3481",
        "TLS v1.2 KDF RFC7627A3478",
        "AES-CCMA3550",
        "ECDSA KeyVer (FIPS186-4)A3478",
        "KDA HKDF Sp800-56Cr1A3477",
        "KAS-ECC-SSC Sp800-56Ar3A3478",
        "AES-ECBA3478",
        "PBKDFA3478",
        "KAS-FFC-SSC Sp800-56Ar3A3478",
        "HMAC-SHA2-224A3552",
        "ECDSA KeyGen (FIPS186-4)A3478",
        "AES-CBCA3551",
        "Counter DRBGA3478",
        "Safe Primes Key GenerationA3478",
        "AES-GCMA3551",
        "SHA-1A3552",
        "RSA SigVer (FIPS186-4)A3478",
        "SHA3-256A3480",
        "SHA3-384A3480",
        "ECDSA SigGen (FIPS186-4)A3478",
        "SHA3-512A3480",
        "RSA KeyGen (FIPS186-4)A3478"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:redhat:linux:9.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2022-1789",
        "CVE-2003-0434",
        "CVE-2022-3707",
        "CVE-2022-2153",
        "CVE-2016-7091",
        "CVE-2022-1016",
        "CVE-2022-1354",
        "CVE-2022-1949",
        "CVE-2022-3715",
        "CVE-2023-1652",
        "CVE-2022-4285",
        "CVE-1999-0297",
        "CVE-2023-0664",
        "CVE-2021-4217",
        "CVE-2022-1263",
        "CVE-2021-3695",
        "CVE-2003-0461",
        "CVE-2023-1289",
        "CVE-2022-1184",
        "CVE-2022-3560",
        "CVE-2003-0464",
        "CVE-2023-2004",
        "CVE-2022-2990",
        "CVE-2022-1706",
        "CVE-2022-34303",
        "CVE-2001-0889",
        "CVE-2021-3997",
        "CVE-2023-1380",
        "CVE-2022-2078",
        "CVE-2021-4204",
        "CVE-2023-27561",
        "CVE-2021-3696",
        "CVE-2022-0168",
        "CVE-2022-2509",
        "CVE-2022-4904",
        "CVE-2002-1155",
        "CVE-2003-0442",
        "CVE-2000-0701",
        "CVE-2022-1462",
        "CVE-2022-1587",
        "CVE-1999-0798",
        "CVE-1999-0894",
        "CVE-2020-14394",
        "CVE-2023-0179",
        "CVE-2022-2964",
        "CVE-2022-25310",
        "CVE-2022-25308",
        "CVE-2023-0361",
        "CVE-2023-1513",
        "CVE-2007-3103",
        "CVE-2021-35938",
        "CVE-2023-0778",
        "CVE-2000-0017",
        "CVE-2022-1586",
        "CVE-2022-0480",
        "CVE-2022-3821",
        "CVE-2022-2393",
        "CVE-2022-4283",
        "CVE-2022-3500",
        "CVE-2022-1355",
        "CVE-2021-3864",
        "CVE-2022-2963",
        "CVE-2022-1247",
        "CVE-2022-34302",
        "CVE-2022-2989",
        "CVE-2022-2873",
        "CVE-2022-0171",
        "CVE-2022-1708",
        "CVE-2001-0690",
        "CVE-2023-1073",
        "CVE-2003-0364",
        "CVE-2022-1158",
        "CVE-2022-2132",
        "CVE-2022-2850",
        "CVE-2021-3697",
        "CVE-1999-0037",
        "CVE-2022-0934",
        "CVE-2021-35937",
        "CVE-2023-1095",
        "CVE-2022-4743",
        "CVE-2022-25309",
        "CVE-2022-1652",
        "CVE-2022-2639",
        "CVE-2022-2211",
        "CVE-2023-0494",
        "CVE-2022-1852",
        "CVE-2022-34301",
        "CVE-1999-1288",
        "CVE-2022-1198",
        "CVE-2022-2625",
        "CVE-2021-4158",
        "CVE-2021-3839",
        "CVE-2000-1207",
        "CVE-2022-3424",
        "CVE-2022-0987"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 47
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 68
          },
          "DSA": {
            "DSA": 10
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 5
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 15
        },
        "XTS": {
          "XTS": 8
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 3,
          "IKEv2": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 86,
            "TLS 1.3": 1,
            "TLS v1.2": 12,
            "TLS v1.3": 1,
            "TLSv1.2": 1,
            "TLSv1.3": 2
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1,
          "Key agreement": 4
        },
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 22
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 18,
          "P-384": 14,
          "P-521": 16
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 48
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES-256": 2,
          "HMAC- SHA-512": 1,
          "HMAC-SHA- 224": 2,
          "HMAC-SHA-1": 4,
          "HMAC-SHA-224": 2,
          "HMAC-SHA-256": 4,
          "HMAC-SHA-384": 4,
          "HMAC-SHA-512": 2,
          "PKCS#1": 5,
          "RSA PKCS#1": 1,
          "SHA- 384": 3,
          "SHA- 512": 3,
          "SHA-1": 5,
          "SHA-224": 7,
          "SHA-256": 17,
          "SHA-3": 3,
          "SHA-384": 8,
          "SHA-512": 4,
          "SHA-512 2048": 4,
          "SHA3-224": 2,
          "SHA3-256": 2,
          "SHA3-384": 2,
          "SHA3-512": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2,
          "level 1": 2
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 3
          },
          "MD5": {
            "MD5": 3
          }
        },
        "PBKDF": {
          "PBKDF": 21,
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-224": 7,
            "SHA-256": 17,
            "SHA-384": 8,
            "SHA-512": 8
          },
          "SHA3": {
            "SHA-3": 3,
            "SHA3-224": 2,
            "SHA3-256": 2,
            "SHA3-384": 2,
            "SHA3-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 56
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attacks": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-3": 52,
          "FIPS 186-4": 4,
          "FIPS PUB 140-3": 2,
          "FIPS140-3": 1,
          "FIPS180-4": 2,
          "FIPS186-4": 9,
          "FIPS197": 4,
          "FIPS198-1": 3,
          "FIPS202": 2
        },
        "ISO": {
          "ISO/IEC 24759": 2
        },
        "NIST": {
          "SP 800-132": 2,
          "SP 800-140B": 1,
          "SP 800-90B": 1
        },
        "PKCS": {
          "PKCS#1": 3
        },
        "RFC": {
          "RFC3268": 4,
          "RFC3526": 4,
          "RFC4279": 2,
          "RFC4492": 8,
          "RFC5246": 4,
          "RFC5288": 5,
          "RFC5289": 16,
          "RFC6655": 4,
          "RFC7627": 10,
          "RFC7919": 4,
          "RFC8446": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 58,
            "AES-": 8,
            "AES-256": 2
          },
          "CAST": {
            "CAST": 4
          },
          "RC": {
            "RC2": 3,
            "RC4": 3
          },
          "Serpent": {
            "Serpent": 3
          },
          "Twofish": {
            "Twofish": 3
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 3
          },
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 6,
            "HMAC": 29,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 1
          }
        },
        "djb": {
          "ChaCha": {
            "ChaCha20": 3
          },
          "Poly": {
            "Poly1305": 1
          },
          "Salsa": {
            "Salsa20": 3
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 3
          },
          "Camellia": {
            "Camellia": 3
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SSC": 4
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_128_CCM": 1,
          "TLS_DHE_RSA_WITH_AES_128_CCM_8": 1,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CCM": 1,
          "TLS_DHE_RSA_WITH_AES_256_CCM_8": 1,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_DH_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DH_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DH_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DH_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DH_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DH_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_PSK_WITH_AES_128_CBC_SHA": 1,
          "TLS_PSK_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20240812003859Z00\u002700\u0027",
      "/ModDate": "D:20240812003859Z00\u002700\u0027",
      "/Producer": "macOS Version 12.6.5 (Build 21G531) Quartz PDFContext",
      "pdf_file_size_bytes": 891514,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "https://www.ietf.org/rfc/rfc3526.txt",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
          "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/assembly_installing-the-system-in-fips-mode_security-hardening#proc_installing-the-system-with-fips-mode-enabled_assembly_installing-the-system-in-fips-mode",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf",
          "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening#switching-the-system-to-fips-mode_using-the-system-wide-cryptographic-policies",
          "https://doi.org/10.6028/NIST.SP.800-56Cr2",
          "https://www.ietf.org/rfc/rfc7919.txt",
          "http://www.ietf.org/rfc/rfc3447.txt",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-135r1.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-52r2.pdf",
          "https://doi.org/10.6028/NIST.SP.800-56Ar3",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38e.pdf",
          "https://doi.org/10.6028/NIST.SP.800-90B",
          "http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-3.pdf",
          "http://www.atsec.com/",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
          "https://www.ietf.org/rfc/rfc8446.txt",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38b.pdf",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf",
          "https://doi.org/10.6028/NIST.SP.800-133r2",
          "https://www.ietf.org/rfc/rfc7627.txt",
          "http://dx.doi.org/10.6028/NIST.SP.800-90Ar1",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-132.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 45
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "cf94a7918c946f520cec1811c67cd475e0d22ee9f6ef12fa923a23151d4f1fda",
    "policy_txt_hash": "6746cc021b7d473af39cc6be4d5c3cbc39ec31ab9be6814dcb4194dc17f83121"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "Interim validation. When operated in approved mode. When installed, initialized and configured as specified in Section 11 of the Security Policy. The module generates cryptographic keys whose strengths are modified by available entropy.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/August 2024_010924_0336.pdf",
    "date_sunset": "2026-08-25",
    "description": "GnuTLS is a secure communications library implementing the TLS and DTLS protocols. It provides a simple C language application programming interface to access the secure communications protocols as well as APIs to parse and write X.509, PKCS#12, and other required structures which is shipped with Red Hat Enterprise Linux 9.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical security: N/A",
      "Non-invasive security: N/A",
      "Documentation requirements: N/A",
      "Cryptographic module security policy: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Red Hat Enterprise Linux 9 gnutls",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": "3.7.6-66803fa128d6a6e5",
    "tested_conf": [
      "Red Hat Enterprise Linux 9 running on Dell PowerEdge R440 with Intel\u00ae Xeon\u00ae Silver 4216 with PAA",
      "Red Hat Enterprise Linux 9 running on Dell PowerEdge R440 with Intel\u00ae Xeon\u00ae Silver 4216 without PAA",
      "Red Hat Enterprise Linux 9 running on IBM z16 3931-A01 with IBM z16 with PAI",
      "Red Hat Enterprise Linux 9 running on IBM z16 3931-A01 with IBM z16 without PAI",
      "Red Hat Enterprise Linux 9 with PowerVM FW1040.00 with VIOS 3.1.3.00 running on IBM 9080-HEX with IBM POWER10 with PAA",
      "Red Hat Enterprise Linux 9 with PowerVM FW1040.00 with VIOS 3.1.3.00 running on IBM 9080-HEX with IBM POWER10 without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-08-26",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Red Hat, Inc.",
    "vendor_url": "http://www.redhat.com"
  }
}