SUSE Linux Enterprise Kernel Crypto API Cryptographic Module

Certificate #4727

Webpage information ?

Status active
Validation dates 15.07.2024
Sunset date 14-07-2026
Standard FIPS 140-3
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat Interim validation. When operated in approved mode. When installed, initialized and configured as specified in section 11 of the Security Policy
Exceptions
  • Physical security: N/A
  • Non-invasive security: N/A
  • Mitigation of other attacks: N/A
  • Documentation requirements: N/A
  • Cryptographic module security policy: N/A
Description SUSE Linux Enterprise Kernel Crypto API Module provides cryptographic services to the Linux operating system kernel.
Tested configurations
  • SUSE Linux Enterprise Server 15 SP4 on PowerVM (VIOS 3.1.4.00) running on IBM Power E1080 (9080-HEX) with Power10 with PAA[1]
  • SUSE Linux Enterprise Server 15 SP4 on PowerVM (VIOS 3.1.4.00) running on IBM Power E1080 (9080-HEX) with Power10 without PAA[1]
  • SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE G242-P32-QZ with ARM Ampere(R) Altra(R) Q80-30 with PAA[1]
  • SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE G242-P32-QZ with ARM Ampere(R) Altra(R) Q80-30 without PAA[1]
  • SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE R181-Z90-00 with AMD EPYC(TM) 7371 with PAA[1][2]
  • SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE R181-Z90-00 with AMD EPYC(TM) 7371 without PAA[1][2]
  • SUSE Linux Enterprise Server 15 SP4 running on IBM z/15 with z15 with PAI[1]
  • SUSE Linux Enterprise Server 15 SP4 running on IBM z/15 with z15 without PAI[1]
  • SUSE Linux Enterprise Server 15 SP4 running on Supermicro Super Server SYS-6019P-WTR with Intel(R) Xeon(R) Silver 4215R with PAA[1][2]
  • SUSE Linux Enterprise Server 15 SP4 running on Supermicro Super Server SYS-6019P-WTR with Intel(R) Xeon(R) Silver 4215R without PAA[1][2]
Vendor SUSE, LLC
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, AES-, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA-512, SHA2, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHA-3, SHA3
Schemes
MAC, Key Agreement
Protocols
IPsec
Randomness
DRBG, RNG
Elliptic Curves
P-256, P-384
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

Trusted Execution Environments
SSC

Security level
Level 1, level 1

Standards
FIPS 140-3, FIPS197, FIPS 186-4, FIPS186-4, FIPS198-1, FIPS140-3, FIPS202, FIPS180-4, FIPS PUB 140-3, SP 800-140B, PKCS#1, RFC4106, RFC7919, RFC3526, RFC3394, RFC5649, ISO/IEC 24759

File metadata

Creation date D:20240703204829Z00'00'
Modification date D:20240703204829Z00'00'
Pages 48
Producer macOS Version 13.6.7 (Build 22G720) Quartz PDFContext

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 12.08.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2024_010824_1146.pdf.
  • 24.07.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4727,
  "dgst": "ec297c73445f953c",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "HMAC-SHA2-384A3132",
        "HMAC-SHA-1A3125",
        "AES-CTRA3131",
        "SHA-1A3125",
        "SHA2-512A3132",
        "KAS-FFC-SSC Sp800-56Ar3A3088",
        "HMAC-SHA3-256A3126",
        "RSA SigVer (FIPS186-4)A3118",
        "Hash DRBGA3130",
        "ECDSA KeyGen (FIPS186-4)A3089",
        "SHA2-256A3132",
        "AES-ECBA3131",
        "HMAC-SHA3-384A3126",
        "HMAC-SHA2-512A3132",
        "AES-CCMA3128",
        "AES-KWA3128",
        "HMAC-SHA2-224A3132",
        "SHA3-224A3126",
        "HMAC-SHA3-512A3126",
        "SHA3-256A3126",
        "AES-XTS Testing Revision 2.0A3131",
        "AES-CFB128A3128",
        "AES-CBC-CS3A3128",
        "SHA3-384A3126",
        "Safe Primes Key GenerationA3088",
        "AES-OFBA3128",
        "HMAC DRBGA3130",
        "Counter DRBGA3130",
        "AES-CMACA3128",
        "SHA2-224A3132",
        "SHA2-384A3132",
        "KAS-ECC-SSC Sp800-56Ar3A3089",
        "AES-GCMA3130",
        "SHA3-512A3126",
        "HMAC-SHA2-256A3132",
        "HMAC-SHA3-224A3126",
        "AES-CBCA3131"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 30
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 7
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 15
        },
        "OFB": {
          "OFB": 2
        },
        "XTS": {
          "XTS": 8
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 3
        },
        "MAC": {
          "MAC": 12
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 8,
          "P-384": 4
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 50
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES key 128, 192": 1,
          "AES-128": 1,
          "AES-192": 1,
          "AES-256": 1,
          "AES-GCM 128": 1,
          "HMAC- SHA-1": 1,
          "HMAC-SHA-1": 2,
          "HMAC-SHA2": 2,
          "PKCS#1": 2,
          "SHA- 1": 1,
          "SHA-1": 13,
          "SHA-256": 3,
          "SHA-3": 4,
          "SHA-512": 1,
          "SHA2": 2,
          "SHA2-224": 10,
          "SHA2-256": 14,
          "SHA2-384": 11,
          "SHA2-512": 9,
          "SHA2-512 2048": 1,
          "SHA3": 1,
          "SHA3-224": 3,
          "SHA3-256": 3,
          "SHA3-384": 3,
          "SHA3-512": 4
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "level 1": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 13
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-512": 1,
            "SHA2": 2
          },
          "SHA3": {
            "SHA-3": 4,
            "SHA3": 1,
            "SHA3-224": 3,
            "SHA3-256": 3,
            "SHA3-384": 3,
            "SHA3-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 27
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-3": 55,
          "FIPS 186-4": 3,
          "FIPS PUB 140-3": 1,
          "FIPS140-3": 3,
          "FIPS180-4": 2,
          "FIPS186-4": 4,
          "FIPS197": 5,
          "FIPS198-1": 2,
          "FIPS202": 2
        },
        "ISO": {
          "ISO/IEC 24759": 2
        },
        "NIST": {
          "SP 800-140B": 1
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC3394": 1,
          "RFC3526": 1,
          "RFC4106": 5,
          "RFC5649": 1,
          "RFC7919": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 49,
            "AES-": 14,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 8,
            "HMAC": 23
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SSC": 3
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20240703204829Z00\u002700\u0027",
      "/ModDate": "D:20240703204829Z00\u002700\u0027",
      "/Producer": "macOS Version 13.6.7 (Build 22G720) Quartz PDFContext",
      "pdf_file_size_bytes": 1160272,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35656",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35665",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-132.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35686",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35691",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35705",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35706",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35702",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35654",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35713",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35663",
          "https://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35700",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35677",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35710",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35724",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35689",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35711",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35662",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Cr2.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38B.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35704",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35664",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations/certificate/19",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38e.pdf",
          "https://documentation.suse.com/sles/15-SP4/html/SLES-all/book-security.html",
          "https://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "https://www.ietf.org/rfc/rfc3447.txt",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35742",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
          "https://csrc.nist.gov/publications/nistpubs/800-108/sp800-108.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35699",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35674",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35718",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35722",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35658",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35723",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35707",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35717",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35687",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35729",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35690",
          "https://csrc.nist.gov/publications/detail/sp/800-56b/rev-2/final",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-135r1.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35676",
          "https://documentation.suse.com/sled/15-SP4/html/SLED-all/book-security.html",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations/certificate/20",
          "https://documentation.suse.com/sle-micro/5.3/single-html/SLE-Micro-security/#sec-fips-slemicro-install",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35738",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf",
          "https://documentation.suse.com/sle-rt/15-SP4/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35726",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35736",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35672",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35741",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35653",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35728",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35669",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35684",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35661",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35673",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35682",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35695",
          "https://www.ietf.org/rfc/rfc3394.txt",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35701",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35696",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35675",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35703",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35740",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35660",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35727",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35655",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38G.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35685",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35693",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35680",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-140B.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35719",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35737",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35716",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35697",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35725",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35657",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90B.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35683",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35708",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35720",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35679",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35714",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35688",
          "https://www.ietf.org/rfc/rfc5649.txt",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35712",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35709",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35721",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35681",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35668",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35694",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35666",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35667",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35698",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35671",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35678",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35659",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35735",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35739",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35692"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 48
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "c5e3fa621751e22450689ddd86564e1324e6d1f4f75ff554f4f7c74b726d4385",
    "policy_txt_hash": "99bda0878a53a73eeb005d60255b77b88e0765bc922d62684542500ceac12096"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "Interim validation. When operated in approved mode. When installed, initialized and configured as specified in section 11 of the Security Policy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2024_010824_1146.pdf",
    "date_sunset": "2026-07-14",
    "description": "SUSE Linux Enterprise Kernel Crypto API Module provides cryptographic services to the Linux operating system kernel.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical security: N/A",
      "Non-invasive security: N/A",
      "Mitigation of other attacks: N/A",
      "Documentation requirements: N/A",
      "Cryptographic module security policy: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "SUSE Linux Enterprise Kernel Crypto API Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": "3.3[1] and 3.4[2]",
    "tested_conf": [
      "SUSE Linux Enterprise Server 15 SP4 on PowerVM (VIOS 3.1.4.00) running on IBM Power E1080 (9080-HEX) with Power10 with PAA[1]",
      "SUSE Linux Enterprise Server 15 SP4 on PowerVM (VIOS 3.1.4.00) running on IBM Power E1080 (9080-HEX) with Power10 without PAA[1]",
      "SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE G242-P32-QZ with ARM Ampere(R) Altra(R) Q80-30 with PAA[1]",
      "SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE G242-P32-QZ with ARM Ampere(R) Altra(R) Q80-30 without PAA[1]",
      "SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE R181-Z90-00 with AMD EPYC(TM) 7371 with PAA[1][2]",
      "SUSE Linux Enterprise Server 15 SP4 running on GIGABYTE R181-Z90-00 with AMD EPYC(TM) 7371 without PAA[1][2]",
      "SUSE Linux Enterprise Server 15 SP4 running on IBM z/15 with z15 with PAI[1]",
      "SUSE Linux Enterprise Server 15 SP4 running on IBM z/15 with z15 without PAI[1]",
      "SUSE Linux Enterprise Server 15 SP4 running on Supermicro Super Server SYS-6019P-WTR with Intel(R) Xeon(R) Silver 4215R with PAA[1][2]",
      "SUSE Linux Enterprise Server 15 SP4 running on Supermicro Super Server SYS-6019P-WTR with Intel(R) Xeon(R) Silver 4215R without PAA[1][2]"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-07-15",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "SUSE, LLC",
    "vendor_url": "http://www.suse.com"
  }
}