SUSE Linux Enterprise OpenSSL Cryptographic Module

Certificate #4725

Webpage information ?

Status active
Validation dates 12.07.2024
Sunset date 11-07-2026
Standard FIPS 140-3
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat Interim validation. When operated in the approved mode. When installed, initialized and configured as specified in Section 11 of the Security Policy
Exceptions
  • Physical security: N/A
  • Non-invasive security: N/A
  • Documentation requirements: N/A
  • Cryptographic module security policy: N/A
Description OpenSSL is an open-source library of various cryptographic algorithms written mainly in C.
Tested configurations
  • SUSE Linux Enterprise Server 15 SP4 on PowerVM (VIOS 3.1.4.00) running on IBM Power E1080 (9080-HEX) with Power10 with PAA
  • SUSE Linux Enterprise Server 15 SP4 on PowerVM (VIOS 3.1.4.00) running on IBM Power E1080 (9080-HEX) with Power10 without PAA
  • SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE G242-P32-QZ with ARM Ampere(R) Altra(R) Q80-30 with PAA
  • SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE G242-P32-QZ with ARM Ampere(R) Altra(R) Q80-30 without PAA
  • SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE R181-Z90-00 with AMD EPYC(TM) 7371 with PAA
  • SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE R181-Z90-00 with AMD EPYC(TM) 7371 without PAA
  • SUSE Linux Enterprise Server 15 SP4 running on IBM z/15 with z15 with PAI
  • SUSE Linux Enterprise Server 15 SP4 running on IBM z/15 with z15 without PAI
  • SUSE Linux Enterprise Server 15 SP4 running on Supermicro Super Server SYS-6019P-WTR with Intel(R) Xeon(R) Silver 4215R with PAA
  • SUSE Linux Enterprise Server 15 SP4 running on Supermicro Super Server SYS-6019P-WTR with Intel(R) Xeon(R) Silver 4215R without PAA
Vendor SUSE, LLC
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-128, AES-, AES-256, CAST, CAST5, RC2, RC4, DES, Triple-DES, TDES, ChaCha20, Poly1305, Blowfish, Camellia, ARIA, SM4, SEED, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA3-224, SHA3-384, SHA3-512, SHA-3, SHA3-256, Blake2, MD4, MD5, PBKDF
Schemes
MAC, Key Exchange, Key agreement, Key Agreement
Protocols
SSH, TLS v1.3, TLS, TLS v1.0, TLSv1.0, TLSv1.2, TLSv1.3, IKE, IKEv2
Randomness
DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-224, P-256, P-384, P-521, P-192
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS
TLS cipher suites
TLS_DH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DH_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_PSK_WITH_AES_128_CBC_SHA, TLS_PSK_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DH_RSA_WITH_AES_128_GCM_SHA256, TLS_DH_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CCM, TLS_DHE_RSA_WITH_AES_256_CCM, TLS_DHE_RSA_WITH_AES_128_CCM_8, TLS_DHE_RSA_WITH_AES_256_CCM_8

Security level
Level 1, level 1
Side-channel analysis
timing attacks

Standards
FIPS 140-3, FIPS197, FIPS186-4, FIPS198-1, FIPS202, FIPS180-4, FIPS 186-4, FIPS140-3, FIPS PUB 140-3, PKCS#1, RFC7627, RFC7919, RFC3526, RFC5288, RFC3268, RFC5246, RFC4279, RFC4492, RFC5289, RFC6655, RFC8446, RFC3394, RFC5649, ISO/IEC 24759

File metadata

Creation date D:20240628205446Z00'00'
Modification date D:20240628205446Z00'00'
Pages 56
Producer macOS Version 13.6.7 (Build 22G720) Quartz PDFContext

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 12.08.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2024_010824_1146.pdf.
  • 15.07.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4725,
  "dgst": "6879547fb139e734",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "RSA KeyGen (FIPS186-4)A3210",
        "SHAKE-128A3175",
        "SHA2-384A3210",
        "KDA HKDF Sp800-56Cr1A3168",
        "PBKDFA3210",
        "AES-CBCA3167",
        "SHA3-384A3175",
        "AES-CMACA3167",
        "AES-CTRA3167",
        "ECDSA KeyGen (FIPS186-4)A3210",
        "SHA-1A3210",
        "TLS v1.2 KDF RFC7627A3210",
        "Counter DRBGA3167",
        "HMAC-SHA3-384A3175",
        "SHA3-512A3175",
        "ECDSA KeyVer (FIPS186-4)A3210",
        "SHAKE-256A3175",
        "AES-CFB128A3167",
        "HMAC-SHA-1A3210",
        "SHA3-256A3175",
        "ECDSA SigGen (FIPS186-4)A3210",
        "AES-KWPA3167",
        "RSA SigVer (FIPS186-4)A3210",
        "HMAC-SHA3-224A3175",
        "RSA SigGen (FIPS186-4)A3210",
        "Safe Primes Key GenerationA3211",
        "HMAC-SHA3-512A3175",
        "ECDSA SigVer (FIPS186-4)A3210",
        "KDF TLSA3210",
        "AES-OFBA3167",
        "HMAC-SHA2-512A3210",
        "AES-CCMA3167",
        "KAS-ECC-SSC Sp800-56Ar3A3210",
        "HMAC-SHA2-256A3210",
        "KAS-FFC-SSC Sp800-56Ar3A3211",
        "SHA2-256A3210",
        "AES-CFB1A3167",
        "HMAC-SHA3-256A3175",
        "AES-XTS Testing Revision 2.0A3167",
        "AES-ECBA3172",
        "HMAC-SHA2-384A3210",
        "Safe Primes Key VerificationA3211",
        "SHA2-224A3210",
        "KDF SSHA3172",
        "SHA3-224A3175",
        "AES-GCMA3206",
        "AES-CFB8A3167",
        "AES-KWA3167",
        "SHA2-512A3210",
        "HMAC-SHA2-224A3210"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 50
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 54
          },
          "DSA": {
            "DSA": 7
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 6
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 13
        },
        "OFB": {
          "OFB": 3
        },
        "XTS": {
          "XTS": 8
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 66
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 2,
          "IKEv2": 1
        },
        "SSH": {
          "SSH": 13
        },
        "TLS": {
          "TLS": {
            "TLS": 57,
            "TLS v1.0": 1,
            "TLS v1.3": 1,
            "TLSv1.0": 2,
            "TLSv1.2": 2,
            "TLSv1.3": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1,
          "Key agreement": 4
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 14
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 10,
          "P-224": 12,
          "P-256": 16,
          "P-384": 12,
          "P-521": 8
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 58
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES 128, 192": 2,
          "AES GCM 128": 1,
          "AES key 128, 192": 1,
          "AES- 192": 1,
          "AES- 256": 1,
          "AES-128": 1,
          "AES-256": 1,
          "HMAC 112": 4,
          "HMAC 128": 2,
          "HMAC SHA-1": 1,
          "HMAC-SHA-1": 4,
          "PKCS#1": 4,
          "SHA- 1": 1,
          "SHA-1": 12,
          "SHA-3": 4,
          "SHA2- 224": 1,
          "SHA2- 256": 4,
          "SHA2- 384": 8,
          "SHA2-224": 11,
          "SHA2-256": 22,
          "SHA2-384": 6,
          "SHA2-512": 7,
          "SHA2-512 1024": 3,
          "SHA2-512 128": 1,
          "SHA2-512 2048": 3,
          "SHA3- 256": 4,
          "SHA3-224": 3,
          "SHA3-256": 2,
          "SHA3-384": 5,
          "SHA3-512": 6
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "level 1": 1
        }
      },
      "hash_function": {
        "BLAKE": {
          "Blake2": 2
        },
        "MD": {
          "MD4": {
            "MD4": 2
          },
          "MD5": {
            "MD5": 3
          }
        },
        "PBKDF": {
          "PBKDF": 17
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 12
          },
          "SHA3": {
            "SHA-3": 4,
            "SHA3-224": 5,
            "SHA3-256": 2,
            "SHA3-384": 5,
            "SHA3-512": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 44
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attacks": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-3": 66,
          "FIPS 186-4": 4,
          "FIPS PUB 140-3": 1,
          "FIPS140-3": 1,
          "FIPS180-4": 2,
          "FIPS186-4": 6,
          "FIPS197": 3,
          "FIPS198-1": 3,
          "FIPS202": 2
        },
        "ISO": {
          "ISO/IEC 24759": 2
        },
        "PKCS": {
          "PKCS#1": 2
        },
        "RFC": {
          "RFC3268": 4,
          "RFC3394": 1,
          "RFC3526": 3,
          "RFC4279": 2,
          "RFC4492": 8,
          "RFC5246": 4,
          "RFC5288": 5,
          "RFC5289": 16,
          "RFC5649": 1,
          "RFC6655": 4,
          "RFC7627": 1,
          "RFC7919": 3,
          "RFC8446": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 57,
            "AES-": 11,
            "AES-128": 1,
            "AES-256": 1
          },
          "CAST": {
            "CAST": 6,
            "CAST5": 2
          },
          "RC": {
            "RC2": 2,
            "RC4": 2
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 5
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 11,
            "HMAC": 24
          }
        },
        "djb": {
          "ChaCha": {
            "ChaCha20": 3
          },
          "Poly": {
            "Poly1305": 2
          }
        },
        "miscellaneous": {
          "ARIA": {
            "ARIA": 2
          },
          "Blowfish": {
            "Blowfish": 2
          },
          "Camellia": {
            "Camellia": 2
          },
          "SEED": {
            "SEED": 2
          },
          "SM4": {
            "SM4": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_128_CCM": 1,
          "TLS_DHE_RSA_WITH_AES_128_CCM_8": 1,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CCM": 1,
          "TLS_DHE_RSA_WITH_AES_256_CCM_8": 1,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_DH_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DH_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DH_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DH_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DH_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DH_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_PSK_WITH_AES_128_CBC_SHA": 1,
          "TLS_PSK_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20240628205446Z00\u002700\u0027",
      "/ModDate": "D:20240628205446Z00\u002700\u0027",
      "/Producer": "macOS Version 13.6.7 (Build 22G720) Quartz PDFContext",
      "pdf_file_size_bytes": 1211429,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35784",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35780",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35788",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35808",
          "https://documentation.suse.com/sle-rt/15-SP4",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-132.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35772",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35763",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35814",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations/certificate/29",
          "https://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35813",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35750",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35747",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35776",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Cr2.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38B.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35778",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35800",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations/certificate/22",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38e.pdf",
          "https://documentation.suse.com/sles/15-SP4/html/SLES-all/book-security.html",
          "https://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35779",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35792",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35817",
          "https://www.ietf.org/rfc/rfc3447.txt",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35777",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35760",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35759",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35755",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35816",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35806",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35765",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35751",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations/certificate/28",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-135r1.pdf",
          "https://documentation.suse.com/sled/15-SP4/html/SLED-all/book-security.html",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35796",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35771",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35821",
          "https://documentation.suse.com/sle-micro/5.3/single-html/SLE-Micro-security/#sec-fips-slemicro-install",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35794",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35757",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35791",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35748",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35746",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35749",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35785",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35752",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35809",
          "https://www.ietf.org/rfc/rfc3394.txt",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35811",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35804",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35766",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-52r2.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35795",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35754",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38G.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35820",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35790",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-140B.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35815",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35786",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35764",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35789",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35805",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35773",
          "https://documentation.suse.com/smart/linux/html/concept-bci/index.html",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90B.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35803",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35793",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35797",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35753",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35810",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35767",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35761",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35781",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35812",
          "https://www.ietf.org/rfc/rfc5649.txt",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35775",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35756",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35783",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35787",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35762",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35782",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35807",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35769",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35770",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35768",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35798",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35758",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations/certificate/30"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 56
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "d86580dc2ed9e6c042e12839aa0533ae4b8b90682e4410880e49110bbb8e2a59",
    "policy_txt_hash": "c48e1278c9e97d40c7389b91592627d806343a827f49ea8d4444d209d165e0dc"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "Interim validation. When operated in the approved mode. When installed, initialized and configured as specified in Section 11 of the Security Policy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2024_010824_1146.pdf",
    "date_sunset": "2026-07-11",
    "description": "OpenSSL is an open-source library of various cryptographic algorithms written mainly in C.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical security: N/A",
      "Non-invasive security: N/A",
      "Documentation requirements: N/A",
      "Cryptographic module security policy: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "SUSE Linux Enterprise OpenSSL Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": "4.2",
    "tested_conf": [
      "SUSE Linux Enterprise Server 15 SP4 on PowerVM (VIOS 3.1.4.00) running on IBM Power E1080 (9080-HEX) with Power10 with PAA",
      "SUSE Linux Enterprise Server 15 SP4 on PowerVM (VIOS 3.1.4.00) running on IBM Power E1080 (9080-HEX) with Power10 without PAA",
      "SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE G242-P32-QZ with ARM Ampere(R) Altra(R) Q80-30 with PAA",
      "SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE G242-P32-QZ with ARM Ampere(R) Altra(R) Q80-30 without PAA",
      "SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE R181-Z90-00 with AMD EPYC(TM) 7371 with PAA",
      "SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE R181-Z90-00 with AMD EPYC(TM) 7371 without PAA",
      "SUSE Linux Enterprise Server 15 SP4 running on IBM z/15 with z15 with PAI",
      "SUSE Linux Enterprise Server 15 SP4 running on IBM z/15 with z15 without PAI",
      "SUSE Linux Enterprise Server 15 SP4 running on Supermicro Super Server SYS-6019P-WTR with Intel(R) Xeon(R) Silver 4215R with PAA",
      "SUSE Linux Enterprise Server 15 SP4 running on Supermicro Super Server SYS-6019P-WTR with Intel(R) Xeon(R) Silver 4215R without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-07-12",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "SUSE, LLC",
    "vendor_url": "http://www.suse.com"
  }
}