SUSE Linux Enterprise NSS Cryptographic Module

Certificate #4728

Webpage information ?

Status active
Validation dates 17.07.2024
Sunset date 16-07-2026
Standard FIPS 140-3
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat Interim validation. When operated in approved mode and installed, initialized and configured as specified in Section 11 of the Security Policy
Exceptions
  • Physical security: N/A
  • Non-invasive security: N/A
  • Documentation requirements: N/A
  • Cryptographic module security policy: N/A
Description SUSE Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications. Applications built with NSS can support TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509v3 certificates, and other security standards.
Tested configurations
  • SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE G242-P32-QZ with ARM Ampere(R) Altra(R) Q80-30 processor with PAA
  • SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE G242-P32-QZ with ARM Ampere(R) Altra(R) Q80-30 processor without PAA
  • SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE R181-Z90-00 with AMD EPYC(TM) 7371 processor with PAA
  • SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE R181-Z90-00 with AMD EPYC(TM) 7371 processor without PAA
  • SUSE Linux Enterprise Server 15 SP4 running on IBM z/15 with z15 processor with PAI
  • SUSE Linux Enterprise Server 15 SP4 running on IBM z/15 with z15 processor without PAI
  • SUSE Linux Enterprise Server 15 SP4 running on PowerVM (VIOS 3.1.4.00) running on IBM Power E1080 (9080-HEX) with Power10 processor with PAA
  • SUSE Linux Enterprise Server 15 SP4 running on PowerVM (VIOS 3.1.4.00) running on IBM Power E1080 (9080-HEX) with Power10 processor without PAA
  • SUSE Linux Enterprise Server 15 SP4 running on Supermicro Super Server SYS-6019P-WTR with Intel(R) Xeon(R) Silver 4215R processor with PAA
  • SUSE Linux Enterprise Server 15 SP4 running on Supermicro Super Server SYS-6019P-WTR with Intel(R) Xeon(R) Silver 4215R processor without PAA
Vendor SUSE LLC
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-, CAST, CAST5, RC2, RC4, RC5, DES, Triple-DES, ChaCha20, Poly1305, IDEA, Camellia, SEED, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-224, SHA-384, SHA-512, SHA3-256, SHA-3, MD5, PBKDF, PBKDF1, PBKDF2
Schemes
MAC, Key Exchange, Key agreement, Key Agreement, AEAD
Protocols
TLS, TLS v1.2, TLS 1.3, TLSv1.0, TLS 1.2, TLSv1.2, TLSv1.3, TLS v1.3, IKEv2, IKE, IKEv1
Randomness
DRBG, RNG, RBG
Libraries
NSS
Elliptic Curves
P-256, P-384, P-521, P-192, P-224, Curve25519
Block cipher modes
ECB, CBC, CTR, GCM

Trusted Execution Environments
PSP

Security level
Level 1, level 1
Side-channel analysis
Timing Attacks, timing attacks

Standards
FIPS 140-3, FIPS186-4, FIPS198-1, FIPS180-4, FIPS 186-4, FIPS140-3, FIPS PUB 140-3, FIPS197, SP 800-140B, PKCS#5, PKCS#7, PKCS#11, PKCS#12, PKCS#1, RFC5288, RFC7627, RFC7919, RFC3526, RFC8446, ISO/IEC 24759, ISO/IEC 9796, X.509

File metadata

Creation date D:20240625082353Z00'00'
Modification date D:20240625082353Z00'00'
Pages 48
Producer macOS Version 13.4.1 (c) (Build 22F770820d) Quartz PDFContext

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 12.08.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2024_010824_1146.pdf.
  • 24.07.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4728,
  "dgst": "e593b3235fd50434",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "RSA KeyGen (FIPS186-4)A3588",
        "AES-CMACA3577",
        "ECDSA KeyVer (FIPS186-4)A3588",
        "SHA-1A3588",
        "TLS v1.2 KDF RFC7627A3588",
        "HMAC-SHA2-224A3588",
        "KAS-ECC-SSC Sp800-56Ar3A3588",
        "KAS-FFC-SSC Sp800-56Ar3A3588",
        "SHA2-512A3575",
        "Safe Primes Key GenerationA3588",
        "ECDSA KeyGen (FIPS186-4)A3588",
        "SHA2-256A3588",
        "RSA SigVer (FIPS186-4)A3588",
        "HMAC-SHA2-384A3575",
        "KDF IKEv2A3579",
        "AES-GCMA3587",
        "KDF SP800-108A3578",
        "KDA HKDF Sp800-56Cr1A3574",
        "AES-KWA3576",
        "AES-CTRA3581",
        "HMAC-SHA-1A3588",
        "ECDSA SigGen (FIPS186-4)A3588",
        "KDF TLSA3588",
        "ECDSA SigVer (FIPS186-4)A3588",
        "AES-ECBA3587",
        "AES-CBCA3585",
        "AES-CBC-CS1A3580",
        "RSA SigGen (FIPS186-4)A3588",
        "SHA2-224A3588",
        "KDF IKEv1A3579",
        "DSA SigVer (FIPS186-4)A3588",
        "SHA2-384A3575",
        "PBKDFA3588",
        "HMAC-SHA2-256A3588",
        "HMAC-SHA2-512A3575",
        "Hash DRBGA3588",
        "AES-KWPA3576"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 16
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 52
          },
          "DSA": {
            "DSA": 30
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 4
        },
        "GCM": {
          "GCM": 22
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 55
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 14,
          "IKEv1": 6,
          "IKEv2": 8
        },
        "TLS": {
          "TLS": {
            "TLS": 31,
            "TLS 1.2": 1,
            "TLS 1.3": 3,
            "TLS v1.2": 3,
            "TLS v1.3": 1,
            "TLSv1.0": 1,
            "TLSv1.2": 2,
            "TLSv1.3": 1
          }
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 2
        },
        "KA": {
          "Key Agreement": 1,
          "Key agreement": 2
        },
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 11
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Curve": {
          "Curve25519": 1
        },
        "NIST": {
          "P-192": 4,
          "P-224": 4,
          "P-256": 16,
          "P-384": 12,
          "P-521": 10
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 51
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "DES2": 2,
          "HMAC-SHA-1": 10,
          "HMAC-SHA-1 112": 2,
          "HMAC-SHA-224": 4,
          "HMAC-SHA-256": 6,
          "HMAC-SHA-384": 4,
          "HMAC-SHA-512": 4,
          "PKCS#1": 3,
          "PKCS#11": 4,
          "PKCS#12": 2,
          "PKCS#5": 2,
          "PKCS#7": 2,
          "RSA PKCS#1": 1,
          "SHA- 256": 9,
          "SHA- 384": 2,
          "SHA- 512": 2,
          "SHA-1": 6,
          "SHA-224": 17,
          "SHA-256": 11,
          "SHA-3": 1,
          "SHA-384": 13,
          "SHA-512": 9,
          "SHA-512 2048": 4,
          "SHA2-224": 1,
          "SHA3-256": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "level 1": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 3
          }
        },
        "PBKDF": {
          "PBKDF": 17,
          "PBKDF1": 2,
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-224": 17,
            "SHA-256": 11,
            "SHA-384": 13,
            "SHA-512": 13
          },
          "SHA3": {
            "SHA-3": 1,
            "SHA3-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 38
        },
        "RNG": {
          "RBG": 1,
          "RNG": 5
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "Timing Attacks": 2,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-3": 61,
          "FIPS 186-4": 2,
          "FIPS PUB 140-3": 1,
          "FIPS140-3": 1,
          "FIPS180-4": 2,
          "FIPS186-4": 6,
          "FIPS197": 1,
          "FIPS198-1": 2
        },
        "ISO": {
          "ISO/IEC 24759": 2,
          "ISO/IEC 9796": 2
        },
        "NIST": {
          "SP 800-140B": 1
        },
        "PKCS": {
          "PKCS#1": 2,
          "PKCS#11": 2,
          "PKCS#12": 1,
          "PKCS#5": 1,
          "PKCS#7": 1
        },
        "RFC": {
          "RFC3526": 3,
          "RFC5288": 3,
          "RFC7627": 1,
          "RFC7919": 3,
          "RFC8446": 2
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 48,
            "AES-": 5
          },
          "CAST": {
            "CAST": 2,
            "CAST5": 2
          },
          "RC": {
            "RC2": 2,
            "RC4": 2,
            "RC5": 2
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 2
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "CMAC": 5,
            "HMAC": 19,
            "HMAC-SHA-224": 2,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 2
          }
        },
        "djb": {
          "ChaCha": {
            "ChaCha20": 2
          },
          "Poly": {
            "Poly1305": 1
          }
        },
        "miscellaneous": {
          "Camellia": {
            "Camellia": 2
          },
          "IDEA": {
            "IDEA": 2
          },
          "SEED": {
            "SEED": 2
          }
        }
      },
      "tee_name": {
        "AMD": {
          "PSP": 7
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20240625082353Z00\u002700\u0027",
      "/ModDate": "D:20240625082353Z00\u002700\u0027",
      "/Producer": "macOS Version 13.4.1 (c) (Build 22F770820d) Quartz PDFContext",
      "pdf_file_size_bytes": 1035225,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Cr2.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36193",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36188",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36186",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36196",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36195",
          "https://datatracker.ietf.org/doc/html/rfc5288",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a-add.pdf",
          "https://documentation.suse.com/sles/15-SP4/html/SLES-all/book-security.html",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36185",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36198",
          "https://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "https://documentation.suse.com/sle-rt/15-SP4",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36184",
          "https://www.ietf.org/rfc/rfc3447.txt",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36187",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf",
          "https://csrc.nist.gov/publications/nistpubs/800-108/sp800-108.pdf",
          "https://csrc.nist.gov/publications/nistpubs/800-132/nist-sp800-132.pdf",
          "https://doi.org/10.6028/NIST.FIPS.140-3",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-52r2.pdf",
          "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/entropy/E28_PublicUse.pdf",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations/certificate/29",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36191",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-140B.pdf",
          "https://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36190",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations/certificate/28",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36192",
          "https://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf",
          "https://documentation.suse.com/sled/15-SP4/html/SLED-all/book-security.html",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36189",
          "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/entropy/E29_PublicUse.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-135r1.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36197",
          "https://documentation.suse.com/sle-micro/5.3/single-html/SLE-Micro-security/#sec-fips-slemicro-install",
          "https://datatracker.ietf.org/doc/html/rfc8446",
          "https://documentation.suse.com/smart/linux/html/concept-bci/index.html",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "https://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38b.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36194",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90B.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 48
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "f7806ca4d609360fef98fc2020155d0994d9c312a4f7d36ac4b38fb65da75ec7",
    "policy_txt_hash": "e74902b878bdec989dda728dad345d3a417526511d7ad16df10a1ad6c6d3e5e9"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "Interim validation. When operated in approved mode and installed, initialized and configured as specified in Section 11 of the Security Policy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2024_010824_1146.pdf",
    "date_sunset": "2026-07-16",
    "description": "SUSE Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications. Applications built with NSS can support TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509v3 certificates, and other security standards.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical security: N/A",
      "Non-invasive security: N/A",
      "Documentation requirements: N/A",
      "Cryptographic module security policy: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "SUSE Linux Enterprise NSS Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": "3.1",
    "tested_conf": [
      "SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE G242-P32-QZ with ARM Ampere(R) Altra(R) Q80-30 processor with PAA",
      "SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE G242-P32-QZ with ARM Ampere(R) Altra(R) Q80-30 processor without PAA",
      "SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE R181-Z90-00 with AMD EPYC(TM) 7371 processor with PAA",
      "SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE R181-Z90-00 with AMD EPYC(TM) 7371 processor without PAA",
      "SUSE Linux Enterprise Server 15 SP4 running on IBM z/15 with z15 processor with PAI",
      "SUSE Linux Enterprise Server 15 SP4 running on IBM z/15 with z15 processor without PAI",
      "SUSE Linux Enterprise Server 15 SP4 running on PowerVM (VIOS 3.1.4.00) running on IBM Power E1080 (9080-HEX) with Power10 processor with PAA",
      "SUSE Linux Enterprise Server 15 SP4 running on PowerVM (VIOS 3.1.4.00) running on IBM Power E1080 (9080-HEX) with Power10 processor without PAA",
      "SUSE Linux Enterprise Server 15 SP4 running on Supermicro Super Server SYS-6019P-WTR with Intel(R) Xeon(R) Silver 4215R processor with PAA",
      "SUSE Linux Enterprise Server 15 SP4 running on Supermicro Super Server SYS-6019P-WTR with Intel(R) Xeon(R) Silver 4215R processor without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-07-17",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "SUSE LLC",
    "vendor_url": "http://www.suse.com"
  }
}