This page was not yet optimized for use on mobile devices.
Canonical Ltd. Ubuntu 22.04 GnuTLS Cryptographic Module
Certificate #4855
Webpage information ?
Security policy ?
Symmetric Algorithms
AES-256, AES-, AES, Twofish, Serpent, CAST, RC2, RC4, DES, Triple-DES, ChaCha20, Salsa20, Poly1305, Blowfish, Camellia, SEED, HMAC, CMACAsymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSAHash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHA-3, MD4, MD5, PBKDF, PBKDF2Schemes
MAC, Key agreement, Key Agreement, AEADProtocols
SSH, TLS, TLS v1.2, TLSv1.0, TLS 1.0, TLS v1.3, TLS 1.2Randomness
DRBG, RNG, RBGLibraries
GnuTLSElliptic Curves
P-256, P-384, P-521, P-512Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTSTLS cipher suites
TLS_DH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DH_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_PSK_WITH_AES_128_CBC_SHA, TLS_PSK_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DH_RSA_WITH_AES_128_GCM_SHA256, TLS_DH_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CCM, TLS_DHE_RSA_WITH_AES_256_CCM, TLS_DHE_RSA_WITH_AES_128_CCM_8, TLS_DHE_RSA_WITH_AES_256_CCM_8Trusted Execution Environments
PSP, SSCSecurity level
Level 1Side-channel analysis
Fault InductionStandards
FIPS 140-3, FIPS 198-1, FIPS 180-4, FIPS186-4, FIPS 186-4, FIPS 202, FIPS140-3, FIPS PUB 140-3, FIPS180-4, FIPS197, FIPS198-1, FIPS202, SP 800-38A, SP 800-38C, SP 800-38D, SP 800-38B, SP 800-90A, SP 800-56A, SP 800-135, SP 800-132, SP 800-38E, SP 800-56C, PKCS 1, PKCS#1, RFC7627, RFC5288, RFC8446, RFC7919, RFC3526, RFC3268, RFC5246, RFC4279, RFC4492, RFC5289, RFC6655, RFC3394, RFC5649File metadata
Author | Hawes, David J. (Fed) |
---|---|
Creation date | D:20241022142646+00'00' |
Modification date | D:20241022142646+00'00' |
Pages | 77 |
Creator | Microsoft Word |
Heuristics ?
No heuristics are available for this certificate.
References ?
No references are available for this certificate.
Updates ?
-
12.11.2024 The certificate was first processed.
New certificate
A new FIPS 140 certificate with the product name was processed.
Raw data
{
"_type": "sec_certs.sample.fips.FIPSCertificate",
"cert_id": 4855,
"dgst": "8415a191df554904",
"heuristics": {
"_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
"algorithms": {
"_type": "Set",
"elements": [
"SHA3-256A3715",
"PBKDFA3667",
"ECDSA SigGen (FIPS186-4)A3667",
"AES-CMACA3714",
"AES-CCMA3711",
"AES-CFB8A3717",
"KAS-ECC-SSC Sp800-56Ar3A3667",
"KDA HKDF Sp800-56Cr1A3666",
"HMAC-SHA2-384A3714",
"KAS-FFC-SSC Sp800-56Ar3A3667",
"Safe Primes Key GenerationA3667",
"RSA SigVer (FIPS186-4)A3667",
"ECDSA KeyGen (FIPS186-4)A3667",
"HMAC-SHA2-256A3714",
"AES-GMACA3667",
"ECDSA KeyVer (FIPS186-4)A3667",
"SHA2-512A3714",
"SHA3-384A3715",
"AES-XTS Testing Revision 2.0A3668",
"KDF TLSA3667",
"AES-CBCA3714",
"Counter DRBGA3667",
"SHA2-384A3714",
"SHA2-224A3714",
"TLS v1.2 KDF RFC7627A3667",
"HMAC-SHA2-512A3714",
"SHA-1A3714",
"ECDSA SigVer (FIPS186-4)A3667",
"RSA KeyGen (FIPS186-4)A3667",
"SHA3-512A3715",
"HMAC-SHA2-224A3714",
"HMAC-SHA-1A3714",
"SHA3-224A3715",
"AES-GCMA3713",
"RSA SigGen (FIPS186-4)A3667",
"SHA2-256A3714"
]
},
"cpe_matches": null,
"direct_transitive_cves": null,
"extracted_versions": {
"_type": "Set",
"elements": [
"22.04"
]
},
"indirect_transitive_cves": null,
"module_processed_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"module_prunned_references": {
"_type": "Set",
"elements": []
},
"policy_processed_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"policy_prunned_references": {
"_type": "Set",
"elements": []
},
"related_cves": null,
"verified_cpe_matches": null
},
"pdf_data": {
"_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
"keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 1
},
"ECDH": {
"ECDH": 4
},
"ECDSA": {
"ECDSA": 57
}
},
"FF": {
"DH": {
"DH": 4,
"Diffie-Hellman": 46
},
"DSA": {
"DSA": 8
}
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 1
},
"CCM": {
"CCM": 2
},
"CFB": {
"CFB": 1
},
"CTR": {
"CTR": 1
},
"ECB": {
"ECB": 1
},
"GCM": {
"GCM": 6
},
"OFB": {
"OFB": 1
},
"XTS": {
"XTS": 3
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"GnuTLS": {
"GnuTLS": 80
}
},
"crypto_protocol": {
"SSH": {
"SSH": 1
},
"TLS": {
"TLS": {
"TLS": 73,
"TLS 1.0": 1,
"TLS 1.2": 2,
"TLS v1.2": 15,
"TLS v1.3": 1,
"TLSv1.0": 1
}
}
},
"crypto_scheme": {
"AEAD": {
"AEAD": 4
},
"KA": {
"Key Agreement": 3,
"Key agreement": 4
},
"MAC": {
"MAC": 47
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 58,
"P-384": 50,
"P-512": 10,
"P-521": 16
}
},
"eval_facility": {
"atsec": {
"atsec": 78
}
},
"fips_cert_id": {},
"fips_certlike": {
"Certlike": {
"- PKCS 1": 2,
"AES-256": 2,
"HMAC-SHA- 1": 8,
"HMAC-SHA-1": 32,
"PKCS 1": 2,
"PKCS#1": 2,
"SHA-1": 16,
"SHA-224": 4,
"SHA-256": 4,
"SHA-3": 5,
"SHA-384": 4,
"SHA-512": 4,
"SHA2- 224": 3,
"SHA2- 256": 4,
"SHA2- 384": 3,
"SHA2- 512": 2,
"SHA2-224": 31,
"SHA2-256": 44,
"SHA2-384": 34,
"SHA2-512": 32,
"SHA3-224": 8,
"SHA3-256": 10,
"SHA3-384": 8,
"SHA3-512": 10
}
},
"fips_security_level": {
"Level": {
"Level 1": 2
}
},
"hash_function": {
"MD": {
"MD4": {
"MD4": 3
},
"MD5": {
"MD5": 4
}
},
"PBKDF": {
"PBKDF": 23,
"PBKDF2": 3
},
"SHA": {
"SHA1": {
"SHA-1": 16
},
"SHA2": {
"SHA-224": 4,
"SHA-256": 4,
"SHA-384": 4,
"SHA-512": 4
},
"SHA3": {
"SHA-3": 5,
"SHA3-224": 10,
"SHA3-256": 8,
"SHA3-384": 10,
"SHA3-512": 8
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 35
},
"RNG": {
"RBG": 2,
"RNG": 2
}
},
"side_channel_analysis": {
"FI": {
"Fault Induction": 2
}
},
"standard_id": {
"FIPS": {
"FIPS 140-3": 78,
"FIPS 180-4": 20,
"FIPS 186-4": 11,
"FIPS 198-1": 20,
"FIPS 202": 8,
"FIPS PUB 140-3": 1,
"FIPS140-3": 1,
"FIPS180-4": 1,
"FIPS186-4": 32,
"FIPS197": 1,
"FIPS198-1": 1,
"FIPS202": 1
},
"NIST": {
"SP 800-132": 1,
"SP 800-135": 2,
"SP 800-38A": 11,
"SP 800-38B": 4,
"SP 800-38C": 3,
"SP 800-38D": 8,
"SP 800-38E": 1,
"SP 800-56A": 3,
"SP 800-56C": 1,
"SP 800-90A": 1
},
"PKCS": {
"PKCS 1": 2,
"PKCS#1": 1
},
"RFC": {
"RFC3268": 4,
"RFC3394": 1,
"RFC3526": 1,
"RFC4279": 2,
"RFC4492": 8,
"RFC5246": 4,
"RFC5288": 5,
"RFC5289": 16,
"RFC5649": 1,
"RFC6655": 4,
"RFC7627": 14,
"RFC7919": 1,
"RFC8446": 5
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 23,
"AES-": 3,
"AES-256": 2
},
"CAST": {
"CAST": 117
},
"RC": {
"RC2": 3,
"RC4": 3
},
"Serpent": {
"Serpent": 3
},
"Twofish": {
"Twofish": 3
}
},
"DES": {
"3DES": {
"Triple-DES": 6
},
"DES": {
"DES": 3
}
},
"constructions": {
"MAC": {
"CMAC": 6,
"HMAC": 26
}
},
"djb": {
"ChaCha": {
"ChaCha20": 3
},
"Poly": {
"Poly1305": 3
},
"Salsa": {
"Salsa20": 3
}
},
"miscellaneous": {
"Blowfish": {
"Blowfish": 3
},
"Camellia": {
"Camellia": 3
},
"SEED": {
"SEED": 3
}
}
},
"tee_name": {
"AMD": {
"PSP": 4
},
"IBM": {
"SSC": 2
}
},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_DHE_RSA_WITH_AES_128_CCM": 1,
"TLS_DHE_RSA_WITH_AES_128_CCM_8": 1,
"TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
"TLS_DHE_RSA_WITH_AES_256_CCM": 1,
"TLS_DHE_RSA_WITH_AES_256_CCM_8": 1,
"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_DH_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_DH_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_DH_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_DH_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_DH_RSA_WITH_AES_256_CBC_SHA256": 1,
"TLS_DH_RSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA": 1,
"TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA": 1,
"TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_ECDH_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDH_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_PSK_WITH_AES_128_CBC_SHA": 1,
"TLS_PSK_WITH_AES_256_CBC_SHA": 1
}
},
"vendor": {},
"vulnerability": {}
},
"policy_metadata": {
"/Author": "Hawes, David J. (Fed)",
"/CreationDate": "D:20241022142646+00\u002700\u0027",
"/Creator": "Microsoft Word",
"/ModDate": "D:20241022142646+00\u002700\u0027",
"pdf_file_size_bytes": 975915,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90B.pdf",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf",
"https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/entropy/E60_PublicUse.pdf",
"https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-3.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-140B.pdf",
"https://www.ietf.org/rfc/rfc5649.txt",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-132.pdf",
"https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
"https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38b.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38G.pdf",
"https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Cr2.pdf",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-52r2.pdf",
"https://www.ietf.org/rfc/rfc3394.txt",
"https://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf",
"https://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
"https://csrc.nist.gov/publications/nistpubs/800-108/sp800-108.pdf",
"https://csrc.nist.gov/csrc/media/Projects/cryptographic-module-validation-program/documents/fips%20140-3/FIPS%20140-3%20IG.pdf",
"https://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-135r1.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38e.pdf",
"https://www.ietf.org/rfc/rfc3447.txt"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 77
}
},
"state": {
"_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
"module_download_ok": true,
"module_extract_ok": true,
"policy_convert_garbage": false,
"policy_convert_ok": true,
"policy_download_ok": true,
"policy_extract_ok": true,
"policy_pdf_hash": "9e23ace1c1fdd4ff18db4378a360c36681fc260826b671db648d6228797bd7f9",
"policy_txt_hash": "154e13c4a489d4c023563d71127827b7df04da1daa01fec5a065c0e3b6586b9d"
},
"web_data": {
"_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
"caveat": "Interim validation. When operated in the approved mode. When installed, initialized, and configured as specified in section 11.1 of the Security Policy.",
"certificate_pdf_url": null,
"date_sunset": "2026-10-27",
"description": "GnuTLS is a secure communications library implementing the TLS protocol. It provides a simple C language application programming interface to access the secure communications protocols as well as APIs to parse and write X.509, PKCS#12, and other required structures.",
"embodiment": "Multi-Chip Stand Alone",
"exceptions": [
"Physical security: N/A",
"Non-invasive security: N/A",
"Mitigation of other attacks: N/A",
"Documentation requirements: N/A",
"Cryptographic module security policy: N/A"
],
"fw_versions": null,
"historical_reason": null,
"hw_versions": null,
"level": 1,
"mentioned_certs": {},
"module_name": "Canonical Ltd. Ubuntu 22.04 GnuTLS Cryptographic Module",
"module_type": "Software",
"revoked_link": null,
"revoked_reason": null,
"standard": "FIPS 140-3",
"status": "active",
"sw_versions": "3.7.3-4ubuntu1.2+Fips1.1",
"tested_conf": [
"Ubuntu 22.04 LTS (Jammy Jellyfish) running on Amazon Web Services (AWS) c6g.metal with AWS Graviton2 with PAA",
"Ubuntu 22.04 LTS (Jammy Jellyfish) running on Amazon Web Services (AWS) c6g.metal with AWS Graviton2 without PAA",
"Ubuntu 22.04 LTS (Jammy Jellyfish) running on IBM z15 with z15 with PAI",
"Ubuntu 22.04 LTS (Jammy Jellyfish) running on IBM z15 with z15 without PAI",
"Ubuntu 22.04 LTS (Jammy Jellyfish) running on Supermicro SYS-1019P-WTR with Intel\u00ae Xeon\u00ae Gold 6226 with PAA",
"Ubuntu 22.04 LTS (Jammy Jellyfish) running on Supermicro SYS-1019P-WTR with Intel\u00ae Xeon\u00ae Gold 6226 without PAA"
],
"validation_history": [
{
"_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
"date": "2024-10-28",
"lab": "ATSEC INFORMATION SECURITY CORP",
"validation_type": "Initial"
}
],
"vendor": "Canonical Ltd.",
"vendor_url": "http://www.canonical.com"
}
}