Release Notes

14 Operating Environment Information
RSA BSAFE Micro Edition Suite 4.4 Release Notes
Linux Standard Base
The goal of the LSB project is to deliver interoperability between applications and the
Linux operating system. The distributions of MES built using the LSB 4.0 Software
Development Kits (SDKs) are designed to be compatible with Linux operating
systems that support LSB 4.0 on the CPU architectures listed in Table 1.
FIPS 140-2 Compliance
For all operating environments, MES
uses RSA BSAFE Crypto-C Micro Edition 4.1.4
(Crypto-C ME) to provide FIPS 140-2 Level 1 and Level 2 validated cryptographic
functionality, and directly exposes the Crypto-C ME API.
For applications running on an iOS operating system, MES incorporates an iOS FIPS
provider to access FIPS 140-2-validated cryptographic functionality from the iOS
operating system.
For more information about the iOS FIPS provider, see Get Started with MES >
Providers in the RSA BSAFE Micro Edition Suite Developers Guide.
For information about iOS FIPS 140-2 compliance, see the Apple iOS Security
Policy document.
In Table 1 the FIPS column indicates the operating environments tested for FIPS
140-2 compliance by an accredited FIPS 140-2 testing laboratory. These operating
environments are listed on the FIPS 140-2 certificate.
VA indicates the operating environment is not specifically listed on the FIPS 140-2
certificate, but RSA affirms FIPS 140-2 compliance. Vendor affirmation of
compliance is defined in Section G.5, “Maintaining Validation Compliance of
Software or Firmware Cryptographic Modules,” in Implementation Guidance for
FIPS PUB 140-2 and the Cryptographic Module Validation Program.
For the complete list of FIPS 140-2 tested and vendor affirmed operating
environments, and for detailed information about the
Crypto-C ME
FIPS 140-2
cryptographic module and the secure operation of MES, see the RSA BSAFE Micro
Edition Suite Security Policy and RSA BSAFE Crypto-C Micro Edition Security Policy
documents included with the MES release documentation.