CEX8S Linux on IBM Z
This page provides information about the IBM cryptographic software packages for IBM Z® servers running Linux® on Z.
With the purchase of an IBM CEX8S / 4770 HSM, you also receive IBM’s Common Cryptographic Architecture (CCA) and IBM's Enterprise PKCS #11 (EP11).
On this page
CCA / EP11 Current CEX8S Exploitation Releases
CCA / EP11 CEX8S Toleration Releases
CCA / EP11 Current CEX8S Exploitation Releases
CCA 8.4 for CEX8S (exploitation), CEX7S (7.6 Toleration), CEX6S, and CEX5S
CCA 8.4 Support Program for Linux on IBM Z
The Linux on IBM Z CCA 8.4 Support Program release, which includes CEX8S exploitation, and toleration for CEX7S, CEX6S, and CEX5S, is available for download.
EP11 Release 4.2 for CEX8S, CEX7S, CEX6S, and CEX5S
IBM Z EP11 Support Program 4.2 (2025-11)
The IBM Z EP11 Support Program 4.2 release for Linux, is available for download.
- New functions/features:
- Support for ML-DSA and ML-KEM algorithm
- SLES 15 SP7
- RHEL 8.10
- RHEL 9.6
- RHEL 10.0
This GitHub page contains the EP11 header files.
EP11 Release 4.1 for CEX8S, CEX7S, CEX6S, and CEX5S
IBM Z EP11 Support Program 4.1 (2024-03)
The IBM Z EP11 Support Program 4.1 release for Linux, is available for download.
- Fixes:
-
Bug fixes and documentation updates
-
- New functions/features:
- Exploitation of new card features:
- Adds new session APIs
- Provides FIPS mode support
- Provides BLS mechanism support
- Exploitation of new card features:
- Miscellaneous:
- Creates a new ep11tke user for usage with EP11TKEd
- SLES 15 SP5
- RHEL 8.8
- RHEL 9.2
- Ubuntu 23.10
This GitHub page contains the EP11 header files.
CCA Release 8.2 for CEX8S (exploitation), CEX7S, CEX6S, and CEX5S
CCA 8.2 Support Program for Linux on IBM Z (2024-06-14)
The Linux on IBM Z CCA 8.2 Support Program release, which includes CEX8S exploitation, and toleration for CEX7S, CEX6S, and CEX5S, is available for download.
-
New CCA Services: Multi-Mac Scheme (CSNBMMS)
-
The Multi-MAC Scheme callable service is used to derive M of N MAC verification keys, validate M of N possible MACs over the input data, derive a final MAC key, then generate and return a final MAC.
-
-
Algorithm updates for Import/ Export of AES K0-B and K1-B key blocks
-
Change T31I/T31X to not return an error for import/export to/from K0-B/K1-B keys for TDES and AES
-
Change T31I to add the WR_HMAC key usage to imported AES IMPORTER and EXPORTER keys
-
-
Updates for Importing RSA AES Key Wrapped Objects
-
New keyword and updated support for SYI2
-
Beginning with Release 8.2, Symmetric_Key_Import2 can be used to import external keys that have been previously formatted using the RSA AES key wrap mechanism. The RSA AES key wrap mechanism, denoted CKM_RSA_AES_KEY_WRAP, is a PKCS#11 mechanism based on the RSA public-key cryptosystem and the AES key wrap mechanism.
-
Added keywords CKM-RAKW
-
-
New keywords and updated support for PKI
-
Beginning with Release 8.2, PKA_Key_Import can be used to import external keys that have been previously formatted using the RSA AES key wrap mechanism. The RSA AES key wrap mechanism, denoted CKM_RSA_AES_KEY_WRAP, is a PKCS#11 mechanism based on the RSA public-key crypto system and the AES key wrap mechanism.
-
Added keywords CKM-RAKW, and IKEK-PK
-
-
-
DKYGENKY KMF-MBE/P Support Updated
-
MGN and MVR added support for 3-key TDES EMVMACD/X9.19OPT
-
CCA Service Quantum Safe Algorithms R2/R3 Updates:
-
Beginning with Release 8.2, CCA supports additional NIST Quantum-Safe algorithm standardization candidate CRYSTALS-Kyber key types and sizes.
-
CRYSTALS-Kyber round 3 support
-
CRYSTALS-Kyber (768), NIST Round 3 with OID: 1.3.6.1.4.1.2.267.8.3.3
-
CRYSTALS-Kyber (1024), NIST Round 3 with OID: 1.3.6.1.4.1.2.267.8.4.4
-
-
CRYSTALS-Kyber expanded round 2 support
-
CRYSTALS-Kyber (768), NIST Round 2 with OID: 1.3.6.1.4.1.2.267.5.3.3
-
-
-
- Linux kernels may need additional patches to run well with CEX8S.
- If upgrading from CCA 7.3, then the CCA TKE catcher will require further set-up after installation to continue functioning and communicating with the TKE. This is because updating to CCA 8.2 will by default change your catcher connection from TCP to TLS mode.
- The TLS functionality of the CCA TKE catcher uses only TLS 1.2 and newer, and requires OpenSSL 1.1 or newer to be installed on the server.
CCA Release 8.1 for CEX8S (exploitation), CEX7S, CEX6S, and CEX5S
CCA 8.1 Support Program for Linux on IBM Z (2023-11-30)
The Linux on
IBM Z CCA 8.1 Support Program release, which includes CEX8S exploitation, and toleration for CEX7S,
CEX6S, and CEX5S, is available for download.
-
Updates for TR-31 key block support:
-
Support was added to build, send, receive, and use TR-31 key blocks directly in most of the CCA services that utilize symmetric keys.
-
A new verb was added to build TR-31 key blocks: TR31 Key Create (CSNBT31C).
-
A new key storage was created that can store TR-31 tokens.
-
-
A new combined key storage (CMB) is available:
-
The combined key storage was designed to support all key types: AES, HMAC, DES, and PKA (ECC, RSA, and QSA).
-
Additionally, the CMB key storage supports both CCA and TR31 key token formats.
-
Keys can be added to the CMB key storage by creating them directly in the CMB or by migrating existing AES, HMAC, DES, and PKA keys into the CMB from their respective type-specific key stores.
-
-
SHA-3 support has been added:
-
CCA can now perform the SHA-3 hashing algorithm, specifically for the CSNBOWH, CSNDDSG, and CSNDDSV verbs.
-
In addition, SHA-3 requests can be forwarded to the CPACF for processing.
-
-
Support for OAEP 2.1 has been added:
-
CCA now offers the ability to utilize OAEP version 2.1 in the verbs CSNDPKE and CSNDPKD.
-
This update enables the usage of three additional SHA algorithms with OAEP: SHA-224, SHA-384, and SHA-512.
-
-
Linux kernels may need additional patches to run well with CEX8S.
-
If upgrading from CCA 7.3, then the CCA TKE catcher will require further set-up after installation to continue functioning and communicating with the TKE. This is because updating to CCA 8.1 will by default change your catcher connection from TCP to TLS mode.
-
The TLS functionality of the CCA TKE catcher uses only TLS 1.2 and newer, and requires OpenSSL 1.1 or newer to be installed on the server.
CCA Release 8.0 for CEX8S (exploitation), CEX7S, CEX6S, and CEX5S
CCA 8.0 Support Program for Linux on IBM Z (2023-03-31)
The Linux on IBM Z CCA
8.0 Support Program release, which includes CEX8S exploitation, and toleration for CEX7S, CEX6S, and
CEX5S, is available for download.
- CCA has added support for CRYSTALS-Dilithium Round 3 and CRYSTALS-Kyber Round 2 quantum-safe algorithms.
- Using CCA, you can build a hybrid quantum safe key exchange scheme. In this scheme, the CCA services support a mechanism where no data is exposed outside of the cryptographic coprocessor that is input to the final key derivation.
- The CCA TKE catcher now supports the use of a TLS connection in addition to the standard plain TCP connection for communication with a Trusted Key Entry (TKE) workstation.
- Support for the Australian Payment Network (APN) (based on standard AS2805.5.4)
- Key derivation:
- CSNBDKG supports key derivation to meet the needs of the APN.
- CSNBRNGL supports encrypting the output under a data-encrypting key.
- MAC generation:
- CSNBSAE supports generating and verifying MACs and related processing.
- CSNBMGN and CSNBMVR add new keywords for the TDES-based One Way Function, which is unique to the Australian financial sector.
- Key derivation:
- A new verb Encrypted PIN Verify2 (CSNBPVR2) is provided that performs PIN verification by comparing two encrypted PIN blocks.
- The verbs CSNDDSG and CSNDDSV can now exploit the Schnorr Digital Signature Algorithm (SDSA). You can use this enhancement to sign and verify Europay MasterCard Visa (EMV) certificates. For this purpose, a new keyword EC-SDSA is provided which supports the ECC curves secp256r1 and secp521r1.
- To support key exchange with applications that use the PKCS #11 standard, two services, CSNDPKT and CSNDSYX, have been enhanced to allow key translation from a CCA token format to the PKCS #11 object format.
- For processing with TR-34 functions, users can now optionally check the expiration dates of the certificate revocation list (CRL) and the key receiving device (KRD) certificate. For this purpose, new return codes, new ACPs, and new keywords of the TR-34 verbs are provided.
- Enhancements are available for TR-31 symmetric key management:
- "N" TR-31 mode of use is now allowed with B,C,D wrapping: The 'N' Mode of Use is no longer
restricted to the A wrapping method. Key usages that allow 'N' Mode of Use with all wrapping methods
in verbs CSNBT31X and CSNBT31I are the following:
- 'B0'
- 'E0', 'E1', 'E2', 'E3', 'E4', 'E5'
- 'V0', 'V1', 'V2'
- "B" TR-31 mode of use is now allowed for K0 export: The CSNBT31X verb allows export of an IMPORTER / EXPORTER key as 'K0' Key Usage with 'B' Mode of use.
- "N" TR-31 mode of use is now allowed with B,C,D wrapping: The 'N' Mode of Use is no longer
restricted to the A wrapping method. Key usages that allow 'N' Mode of Use with all wrapping methods
in verbs CSNBT31X and CSNBT31I are the following:
- Linux kernels may need additional patches to run well with CEX8S.
- The CCA TKE catcher will require further set-up after installation to continue functioning and communicating with the TKE. This is because updating to CCA 8.0 will by default change your catcher connection from TCP to TLS mode. See the RELEASE NOTES, README.txt, and/or Linux on IBM Z and LinuxONE: Common Cryptographic Architecture Application Programmer's Guide for details.
- The new TLS functionality of the CCA TKE catcher uses only TLS 1.2 and newer, and requires OpenSSL 1.1 or newer to be installed on the server.
EP11 Release 4.0 for CEX8S, CEX7S, CEX6S, and CEX5S
IBM Z EP11 Support Program 4.0 (2023-02-02)
The IBM Z EP11 Support Program 4.0 release, which includes the CEX8S EP11 exploitation mode for Linux, is available for download.
- Fixes:
-
Bug fixes and documentation updates
-
- New functions/features:
- TLS support for the TKE daemon
- CEX8 exploitation:
- Kyber support
- New Dilithium Variants support
- Enhancements to 24k support
- Miscellaneous:
- Removal of deprecated APIs
- Removal of deprecated target mode
- No attribute toleration
- Linux kernels may need additional patches to run well with CEX8.
- The shared object version was bumped to v4 as this version breaks the API/ABI of the host library.
-
openCryptoki needs distro patches to run with this version of the host library.
-
This version was built with GLIBC 2.31. Libraries and programs in this Support Program may not work with older GLIBC's.
CCA / EP11 CEX8S Toleration Releases
| CCA 7.3 CEX8S toleration for LoZ | IBM download site | More info |
| EP11 3.1 CEX8S toleration for LoZ | IBM download site | More info |