Ubuntu 18.04 OpenSSL Cryptographic Module

Certificate #4540

Webpage information ?

Status active
Validation dates 22.06.2023
Sunset date 24-02-2025
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode and installed, initialized and configured as specified in Sections 9.1 of the Security Policy
Exceptions
  • Physical Security: N/A
Description OpenSSL is an open-source library of various cryptographic algorithms written mainly in C.
Tested configurations
  • Ubuntu 18.04 LTS 64-bit running on Supermicro SYS-5018R-WR with Intel Xeon CPU E5-2620v3 with PAA
  • Ubuntu 18.04 LTS 64-bit running on Supermicro SYS-5018R-WR with Intel Xeon CPU E5-2620v3 without PAA
Vendor Canonical Ltd.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, CAST, CAST5, RC2, RC4, DES, Triple-DES, TDES, TDEA, ChaCha20, Poly1305, Blowfish, Camellia, ARIA, SM4, SEED, HMAC, HMAC-SHA-256, CMAC
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHA-3, SHAKE128, SHAKE256, Blake2, MD4, MD5
Schemes
MAC, Key Exchange, Key Agreement
Protocols
SSH, SSLv2.0, SSL v3.0, TLS, TLS v1.0, TLSv1.2, TLSv1.0, TLSv1.3, DTLS, IKE
Randomness
PRNG, DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-224, P-256, P-384, P-521, P-192, K-283, K-409, K-571, B-233, B-283, B-409, B-571, K-163, K-233, B-163
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS
TLS cipher suites
TLS_RSA_WITH_3DES_EDE_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_PSK_WITH_3DES_EDE_CBC_SHA, TLS_PSK_WITH_AES_128_CBC_SHA, TLS_PSK_WITH_AES_256_CBC_SHA

JavaCard API constants
SM2

Security level
Level 1, level 1
Side-channel analysis
Timing Attacks, timing attacks, Timing Attack

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS197, FIPS186-4, FIPS198-1, FIPS202, FIPS180-4, FIPS 186-4, FIPS140-2, SP 800-57, PKCS#1, RFC2246, RFC4346, RFC5288, RFC5246, RFC4253, RFC7296, RFC3268, RFC5116, RFC6655, RFC4279, RFC5487, RFC4492, RFC5489, RFC7251

File metadata

Title Microsoft Word - UbuntuOpenSSL-SecurityPolicy.doc
Creation date D:20230522182008Z00'00'
Modification date D:20230522182008Z00'00'
Pages 45
Creator Word
Producer macOS Version 11.7.7 (Build 20G1345) Quartz PDFContext

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 31.07.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/June 2023_050723_0638 (1).pdf.
  • 26.06.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4540,
  "dgst": "9baa6a7a3b12b993",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHA-3#C682",
        "ECDSA#C684",
        "DSA#C683",
        "Triple-DES#C669",
        "CVL#C685",
        "DRBG#C673",
        "AES#C672",
        "AES#C680",
        "DSA#C682",
        "AES#C676",
        "DSA#C685",
        "CVL#C684",
        "HMAC#C682",
        "ECDSA#C685",
        "AES#C674",
        "RSA#C682",
        "AES#C675",
        "AES#C677",
        "HMAC#C684",
        "DRBG#C670",
        "AES#C678",
        "ECDSA#C682",
        "HMAC#C683",
        "SHS#C684",
        "SHS#C682",
        "CVL#C682",
        "SHS#C685",
        "DSA#C684",
        "CVL#C683",
        "DRBG#C677",
        "HMAC#C685",
        "ECDSA#C683",
        "AES#C671",
        "AES#C692",
        "SHS#C683",
        "AES#C679",
        "KTS#C673",
        "AES#C670",
        "AES#C673"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "18.04"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDSA": {
            "ECDSA": 27
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 14
          },
          "DSA": {
            "DSA": 33
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 3
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 7
        },
        "GCM": {
          "GCM": 9
        },
        "OFB": {
          "OFB": 3
        },
        "XTS": {
          "XTS": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 67
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "DTLS": {
            "DTLS": 2
          },
          "SSL": {
            "SSL v3.0": 1,
            "SSLv2.0": 1
          },
          "TLS": {
            "TLS": 55,
            "TLS v1.0": 2,
            "TLSv1.0": 1,
            "TLSv1.2": 2,
            "TLSv1.3": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 4
        },
        "KEX": {
          "Key Exchange": 3
        },
        "MAC": {
          "MAC": 8
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-163": 2,
          "B-233": 3,
          "B-283": 3,
          "B-409": 3,
          "B-571": 3,
          "K-163": 2,
          "K-233": 2,
          "K-283": 3,
          "K-409": 3,
          "K-571": 3,
          "P-192": 4,
          "P-224": 6,
          "P-256": 8,
          "P-384": 6,
          "P-521": 6
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 47
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES-128": 1,
          "AES-192": 1,
          "AES-256": 2,
          "HMAC SHA-1": 2,
          "HMAC-SHA-256": 2,
          "PKCS#1": 6,
          "SHA-1": 13,
          "SHA-224": 12,
          "SHA-256": 26,
          "SHA-3": 2,
          "SHA-384": 16,
          "SHA-512": 16,
          "SHA3-224": 4,
          "SHA3-256": 6,
          "SHA3-384": 5,
          "SHA3-512": 3,
          "SHA3-512 1024": 1,
          "SHA3-512 112": 1,
          "SHA3-512 2048": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 3,
          "level 1": 2
        }
      },
      "hash_function": {
        "BLAKE": {
          "Blake2": 2
        },
        "MD": {
          "MD4": {
            "MD4": 2
          },
          "MD5": {
            "MD5": 7
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 13
          },
          "SHA2": {
            "SHA-224": 12,
            "SHA-256": 26,
            "SHA-384": 16,
            "SHA-512": 16
          },
          "SHA3": {
            "SHA-3": 2,
            "SHA3-224": 4,
            "SHA3-256": 6,
            "SHA3-384": 5,
            "SHA3-512": 6
          }
        },
        "SHAKE": {
          "SHAKE128": 1,
          "SHAKE256": 1
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "SM2": 3
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 27,
          "PRNG": 1
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "Timing Attack": 1,
          "Timing Attacks": 2,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 55,
          "FIPS 186-4": 1,
          "FIPS PUB 140-2": 2,
          "FIPS140-2": 1,
          "FIPS180-4": 2,
          "FIPS186-4": 6,
          "FIPS197": 2,
          "FIPS198-1": 3,
          "FIPS202": 3
        },
        "NIST": {
          "SP 800-57": 1
        },
        "PKCS": {
          "PKCS#1": 3
        },
        "RFC": {
          "RFC2246": 4,
          "RFC3268": 3,
          "RFC4253": 1,
          "RFC4279": 7,
          "RFC4346": 3,
          "RFC4492": 1,
          "RFC5116": 3,
          "RFC5246": 4,
          "RFC5288": 4,
          "RFC5487": 9,
          "RFC5489": 1,
          "RFC6655": 7,
          "RFC7251": 1,
          "RFC7296": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 61,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 2
          },
          "CAST": {
            "CAST": 2,
            "CAST5": 2
          },
          "RC": {
            "RC2": 2,
            "RC4": 2
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 2,
            "Triple-DES": 30
          },
          "DES": {
            "DES": 5
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 7,
            "HMAC": 22,
            "HMAC-SHA-256": 1
          }
        },
        "djb": {
          "ChaCha": {
            "ChaCha20": 2
          },
          "Poly": {
            "Poly1305": 2
          }
        },
        "miscellaneous": {
          "ARIA": {
            "ARIA": 2
          },
          "Blowfish": {
            "Blowfish": 2
          },
          "Camellia": {
            "Camellia": 2
          },
          "SEED": {
            "SEED": 2
          },
          "SM4": {
            "SM4": 2
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_PSK_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_PSK_WITH_AES_128_CBC_SHA": 1,
          "TLS_PSK_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20230522182008Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20230522182008Z00\u002700\u0027",
      "/Producer": "macOS Version 11.7.7 (Build 20G1345) Quartz PDFContext",
      "/Title": "Microsoft Word - UbuntuOpenSSL-SecurityPolicy.doc",
      "pdf_file_size_bytes": 828466,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 45
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "87933e335c4db01806657b82f0d76d964aa3ec4bc4a23942b1bea370013533f2",
    "policy_txt_hash": "30eba017b044132b7241879473d9c4a5ed8b18942dff781849be0640aaac7c16"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode and installed, initialized and configured as specified in Sections 9.1 of the Security Policy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/June 2023_050723_0638 (1).pdf",
    "date_sunset": "2025-02-24",
    "description": "OpenSSL is an open-source library of various cryptographic algorithms written mainly in C.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Ubuntu 18.04 OpenSSL Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "2.0",
    "tested_conf": [
      "Ubuntu 18.04 LTS 64-bit running on Supermicro SYS-5018R-WR with Intel Xeon CPU E5-2620v3 with PAA",
      "Ubuntu 18.04 LTS 64-bit running on Supermicro SYS-5018R-WR with Intel Xeon CPU E5-2620v3 without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-06-22",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Canonical Ltd.",
    "vendor_url": "http://www.canonical.com"
  }
}