Linux OpenSSL FIPS Provider

Certificate #4729

Webpage information ?

Status active
Validation dates 18.07.2024
Sunset date 17-07-2026
Standard FIPS 140-3
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat Interim validation. No assurance of the minimum strength of generated SSPs.
Exceptions
  • Physical security: N/A
  • Non-invasive security: N/A
  • Documentation requirements: N/A
  • Cryptographic module security policy: N/A
Description Linux OpenSSL FIPS Provider is a cryptographic module integrated in KAYTUS products (e.g Server Baseboard Management Controller) to provide FIPS 140-3 validated cryptography for the protection of sensitive information
Tested configurations
  • Linux 5.15.50 on KR2280V2 Rack Server with AST2600 (ARM Cortex A7) without PAA
  • Linux 5.4.85 on KR2280V2 Rack Server with AST2600 (ARM Cortex A7) without PAA
Vendor KAYTUS SYSTEM PTE. LTD.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, AES128, AES192, AES256, AES-, CAST, HMAC, HMAC-SHA-256, KMAC, CMAC
Asymmetric Algorithms
RSA-OAEP, ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-512, SHA-384, SHA256, SHA-2, SHA-3, SHA3-224, SHA3-384, SHA3-512, SHA3-256, PBKDF, PBKDF2
Schemes
MAC, Key Agreement
Protocols
TLS 1.2, TLS 1.3, TLS v1.3, TLS, TLS v1.2
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-224, P-256, P-384, P-521, P-192, K-283, K-409, K-571, B-283, B-409, B-571, K-233, K-163, B-163, B-233
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384

Trusted Execution Environments
SSC

Security level
Level 1, level 1
Side-channel analysis
side-channel, timing attacks

Standards
FIPS 140-3, FIPS 202, FIPS 180-4, FIPS 198-1, FIPS 186-4, FIPS PUB 197, FIPS PUB 180-4, FIPS PUB 198-1, FIPS PUB 186-4, FIPS PUB 202, SP 800-38D, SP 800-38C, SP 800-38B, SP 800-38A, SP 800-38F, SP 800-38E, SP 800-185, SP 800-132, SP 800-135, SP 800-57, NIST SP 800-38D, NIST SP 800-140, NIST SP 800-38A, NIST SP 800-38B, NIST SP 800-38C, NIST SP 800-38E, NIST SP 800-38F, NIST SP 800-57, NIST SP 800-132, NIST SP 800-185, PKCS#1, RFC 7627, RFC 8446, RFC 5288, RFC 5246, ISO/IEC 24759, ISO/IEC 19790:2012, ISO/IEC 24759:2017

File metadata

Author Alejandro Muñoz del Rey
Creation date D:20240629120533+02'00'
Modification date D:20240629120533+02'00'
Pages 50
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 12.08.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2024_010824_1146.pdf.
  • 24.07.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4729,
  "dgst": "919c68ff757c3fe5",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "KAS-ECC-SSC Sp800-56Ar3A4198",
        "KDA OneStep SP800-56Cr2A4198",
        "AES-CFB8A4198",
        "TLS v1.3 KDFA4198",
        "KDF ANS 9.63A4198",
        "HMAC-SHA2-512/256A4198",
        "TLS v1.2 KDF RFC7627A4198",
        "AES-CBCA4198",
        "AES-KWPA4198",
        "AES-CFB128A4198",
        "SHA3-512A4198",
        "SHA2-512/256A4198",
        "SHA2-224A4198",
        "HMAC-SHA2-256A4198",
        "KDF SP800-108A4198",
        "KDA TwoStep SP800-56Cr2A4198",
        "KAS-FFC-SSC Sp800-56Ar3A4198",
        "AES-ECBA4198",
        "KDA HKDF SP800-56Cr2A4198",
        "KMAC-128A4198",
        "PBKDFA4198",
        "ECDSA SigVer (FIPS186-4)A4198",
        "HMAC-SHA3-512A4198",
        "SHA2-512A4198",
        "ECDSA SigGen (FIPS186-4)A4198",
        "HMAC-SHA2-512/224A4198",
        "SHAKE-256A4198",
        "HMAC-SHA3-224A4198",
        "SHA-1A4198",
        "Counter DRBGA4198",
        "Safe Primes Key GenerationA4198",
        "Safe Primes Key VerificationA4198",
        "SHAKE-128A4198",
        "AES-CFB1A4198",
        "KMAC-256A4198",
        "RSA SigGen (FIPS186-4)A4198",
        "AES-CBC-CS3A4198",
        "DSA PQGGen (FIPS186-4)A4198",
        "HMAC-SHA3-256A4198",
        "KAS-ECC CDH-Component SP800-56Ar3A4198",
        "KAS-IFC-SSCA4198",
        "DSA SigVer (FIPS186-4)A4198",
        "KDF ANS 9.42A4198",
        "SHA2-384A4198",
        "SHA3-384A4198",
        "AES-CMACA4198",
        "Hash DRBGA4198",
        "RSA Signature PrimitiveA4198",
        "AES-XTS Testing Revision 2.0A4198",
        "HMAC DRBGA4198",
        "SHA2-256A4198",
        "AES-GMACA4198",
        "ECDSA KeyGen (FIPS186-4)A4198",
        "AES-OFBA4198",
        "HMAC-SHA3-384A4198",
        "AES-CBC-CS2A4198",
        "SHA3-224A4198",
        "SHA3-256A4198",
        "DSA KeyGen (FIPS186-4)A4198",
        "RSA SigVer (FIPS186-4)A4198",
        "RSA KeyGen (FIPS186-4)A4198",
        "AES-GCMA4198",
        "HMAC-SHA2-224A4198",
        "HMAC-SHA2-384A4198",
        "SHA2-512/224A4198",
        "KTS-IFCA4198",
        "HMAC-SHA-1A4198",
        "AES-CCMA4198",
        "DSA PQGVer (FIPS186-4)A4198",
        "ECDSA KeyVer (FIPS186-4)A4198",
        "AES-CBC-CS1A4198",
        "HMAC-SHA2-512A4198",
        "KDF SSHA4198",
        "AES-CTRA4198",
        "AES-KWA4198",
        "DSA SigGen (FIPS186-4)A4198"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 13
          }
        },
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 10
          },
          "DSA": {
            "DSA": 13
          }
        },
        "RSA": {
          "RSA-OAEP": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CCM": {
          "CCM": 10
        },
        "CFB": {
          "CFB": 6
        },
        "CTR": {
          "CTR": 13
        },
        "ECB": {
          "ECB": 4
        },
        "GCM": {
          "GCM": 16
        },
        "OFB": {
          "OFB": 5
        },
        "XTS": {
          "XTS": 10
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 67
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 7,
            "TLS 1.2": 10,
            "TLS 1.3": 4,
            "TLS v1.2": 1,
            "TLS v1.3": 6
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 7
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-163": 2,
          "B-233": 2,
          "B-283": 6,
          "B-409": 6,
          "B-571": 4,
          "K-163": 2,
          "K-233": 4,
          "K-283": 6,
          "K-409": 6,
          "K-571": 4,
          "P-192": 4,
          "P-224": 14,
          "P-256": 14,
          "P-384": 12,
          "P-521": 8
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES- 192/256": 1,
          "AES-128": 3,
          "AES-192": 2,
          "AES-256": 2,
          "AES128": 1,
          "AES192": 1,
          "AES256": 1,
          "DRBG 160, 224": 1,
          "HMAC- SHA-384": 1,
          "HMAC- SHA256": 1,
          "HMAC-SHA- 224": 2,
          "HMAC-SHA- 256": 2,
          "HMAC-SHA- 256 384": 2,
          "HMAC-SHA- 512": 2,
          "HMAC-SHA-1": 4,
          "HMAC-SHA-1 192": 2,
          "HMAC-SHA-256": 6,
          "PKCS#1": 4,
          "SHA- 1": 1,
          "SHA- 224": 1,
          "SHA- 256": 1,
          "SHA- 384": 3,
          "SHA- 512": 1,
          "SHA-1": 11,
          "SHA-1 192": 1,
          "SHA-2": 4,
          "SHA-224": 5,
          "SHA-256": 7,
          "SHA-3": 9,
          "SHA-384": 6,
          "SHA-512": 7,
          "SHA2- 256": 2,
          "SHA2- 384": 2,
          "SHA2-224": 5,
          "SHA2-256": 8,
          "SHA2-384": 2,
          "SHA2-512": 5,
          "SHA256": 1,
          "SHA3- 224": 1,
          "SHA3- 256": 2,
          "SHA3-224": 2,
          "SHA3-256": 1,
          "SHA3-384": 2,
          "SHA3-512": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2,
          "level 1": 2
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 9,
          "PBKDF2": 9
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 12
          },
          "SHA2": {
            "SHA-2": 4,
            "SHA-224": 5,
            "SHA-256": 7,
            "SHA-384": 6,
            "SHA-512": 7,
            "SHA256": 1
          },
          "SHA3": {
            "SHA-3": 9,
            "SHA3-224": 2,
            "SHA3-256": 1,
            "SHA3-384": 2,
            "SHA3-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 33
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side-channel": 1,
          "timing attacks": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-3": 22,
          "FIPS 180-4": 1,
          "FIPS 186-4": 6,
          "FIPS 198-1": 1,
          "FIPS 202": 1,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1,
          "FIPS PUB 202": 1
        },
        "ISO": {
          "ISO/IEC 19790:2012": 1,
          "ISO/IEC 24759": 2,
          "ISO/IEC 24759:2017": 1
        },
        "NIST": {
          "NIST SP 800-132": 1,
          "NIST SP 800-140": 1,
          "NIST SP 800-185": 1,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38B": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 3,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-57": 2,
          "SP 800-132": 5,
          "SP 800-135": 3,
          "SP 800-185": 2,
          "SP 800-38A": 2,
          "SP 800-38B": 2,
          "SP 800-38C": 2,
          "SP 800-38D": 3,
          "SP 800-38E": 2,
          "SP 800-38F": 3,
          "SP 800-57": 1
        },
        "PKCS": {
          "PKCS#1": 2
        },
        "RFC": {
          "RFC 5246": 1,
          "RFC 5288": 1,
          "RFC 7627": 2,
          "RFC 8446": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 89,
            "AES-": 1,
            "AES-128": 3,
            "AES-192": 2,
            "AES-256": 2,
            "AES128": 1,
            "AES192": 1,
            "AES256": 1
          },
          "CAST": {
            "CAST": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 13,
            "HMAC": 23,
            "HMAC-SHA-256": 3,
            "KMAC": 5
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SSC": 4
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384": 1,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Alejandro Mu\u00f1oz del Rey",
      "/CreationDate": "D:20240629120533+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20240629120533+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 645559,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/Projects/cryptographic-module-validation-program/Validated-Modules/Search",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 50
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "377376b11fecc9c1e0b1872a6d1e043a2855053c788734826bb3308d4c2618e7",
    "policy_txt_hash": "b60b41d48899fd473e744abac408567e0289dca36baa1e97ac0fa59e41d97276"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "Interim validation. No assurance of the minimum strength of generated SSPs.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2024_010824_1146.pdf",
    "date_sunset": "2026-07-17",
    "description": "Linux OpenSSL FIPS Provider is a cryptographic module integrated in KAYTUS products (e.g Server Baseboard Management Controller) to provide FIPS 140-3 validated cryptography for the protection of sensitive information",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical security: N/A",
      "Non-invasive security: N/A",
      "Documentation requirements: N/A",
      "Cryptographic module security policy: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Linux OpenSSL FIPS Provider",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": "3.1",
    "tested_conf": [
      "Linux 5.15.50 on KR2280V2 Rack Server with AST2600 (ARM Cortex A7) without PAA",
      "Linux 5.4.85 on KR2280V2 Rack Server with AST2600 (ARM Cortex A7) without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-07-18",
        "lab": "DEKRA Testing and Certification S.A.U",
        "validation_type": "Initial"
      }
    ],
    "vendor": "KAYTUS SYSTEM PTE. LTD.",
    "vendor_url": "https://www.kaytus.com/"
  }
}