LoadMaster FIPS Object Module

Certificate #3736

Webpage information ?

Status historical
Historical reason SP 800-56Arev3 transition
Validation dates 27.10.2020
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy
Exceptions
  • Roles, Services, and Authentication: Level 2
  • Physical Security: N/A
  • Design Assurance: Level 3
  • Mitigation of Other Attacks: N/A
Description The LoadMaster is a family of load balancing appliances running a custom operating system developed by Kemp Technologies Inc.
Tested configurations
  • LMOS 7.2 on Vmware ESXi 6.7 running on a Dell PowerEdge R830 with an Intel Xeon E5 4620 v4 processor with PAA
  • LMOS 7.2 on Vmware ESXi 6.7 running on a Dell PowerEdge R830 with an Intel Xeon E5 4620 v4 processor without PAA (single-user mode)
  • LMOS 7.2 running on LoadMasterX15 with an Intel Xeon E3 1275 V6 processor with PAA
  • LMOS 7.2 running on LoadMasterX15 with an Intel Xeon E3 1275 V6 processor without PAA
Vendor Kemp Technologies Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES-128, AES-192, AES-256, AES-, AES, TDES, Triple-DES, TDEA, HMAC, CMAC
Asymmetric Algorithms
ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA1, SHA-224, SHA-256, SHA-384, SHA-512, SHA256, SHA-2, SHA2
Schemes
Key Agreement, Key agreement
Protocols
TLS
Randomness
DRBG
Libraries
OpenSSL
Elliptic Curves
P-224, P-384, P-192, P-256, P-521, K-233, K-283, K-571, B-283, B-571, B-163, B-233, B-409
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

Security level
Level 1

Standards
FIPS 140-2, FIPS 197, FIPS 180-4, FIPS 198, FIPS 186-2, FIPS 186-4, FIPS 198-1, SP 800-90A, SP 800-133, SP 800-67, SP 800-38A, SP 800-38B, SP 800-38C, SP 800-38D, SP 800-38E, SP 800-56A, NIST SP 800-38D, SP 800-89, SP 800-131A, PKCS#1, RFC 5288, RFC 5246

File metadata

Author chris brych
Creation date D:20201026093118-07'00'
Modification date D:20201026093118-07'00'
Pages 19
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3736.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2020-10-27', 'validation_type': 'Initial', 'lab': 'ACUMEN SECURITY, LLC'}], 'vendor_url': 'http://www.kemp.ax', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/October 2020_021120_0702_signed.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 478190, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 19, '/Author': 'chris brych', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20201026093118-07'00'", '/ModDate': "D:20201026093118-07'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-module-validation-program', 'http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf', 'http://csrc.nist.gov/publications/nistpubs/800-89/SP-800-89_November2006.pdf', 'http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf', 'http://csrc.nist.gov/publications/nistpubs/800-56A/SP800-56A_Revision1_Mar08-2007.pdf', 'http://csrc.nist.gov/publications/fips/fips180-3/fips180-3_final.pdf', 'mailto:[email protected]', 'http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf', 'http://csrc.nist.gov/publications/nistpubs/800-131A/sp800-131A.pdf', 'http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf', 'http://csrc.nist.gov/publications/nistpubs/800-90/SP800-90revised_March2007.pdf']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['HMAC#C2076', 'RSA#C2076', 'DRBG#C2076', 'Triple-DES#C2076', 'DSA#C2076', 'CVL#C2076', 'SHS#C2076', 'ECDSA#C2076', 'AES#C2076']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '09c6562ecd2a61ff224eaab17e8438a67b01dbbc09b24d9077cc8467e4df99c8', 'policy_txt_hash': 'c4c43975dbc15f918e49cb00440e3fddb6f0a8e61975c74566202acbad8aa703'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-1': 19, 'SHA-224': 15, 'AES-256': 1}, '__delete__': ['PKCS1', 'AES (128', 'AES (256', 'AES-192 192', 'AES KAT 128', 'DES (3', 'DSA (2048']}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES-256': 2, 'AES-': 1, 'AES': 19}}}}, 'DES': {'__delete__': ['DES']}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 6}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 8, 'Diffie-Hellman': 6}}, 'DSA': {'__update__': {'DSA': 16}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 38}}, 'SHA2': {'__update__': {'SHA-2': 5, 'SHA2': 1}}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 19}}}, '__delete__': ['RNG']}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 3}}, 'CBC': {'__update__': {'CBC': 3}}, 'CTR': {'__update__': {'CTR': 1}}, 'CFB': {'__update__': {'CFB': 3}}, 'OFB': {'__update__': {'OFB': 1}}, 'GCM': {'__update__': {'GCM': 7}}, 'XTS': {'__update__': {'XTS': 5}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-224': 4, 'P-256': 2, 'P-384': 2, 'P-521': 2, 'P-192': 6, 'K-233': 2, 'K-283': 2, 'K-571': 2, 'B-233': 1, 'B-283': 1, 'B-409': 1, 'B-571': 1, 'B-163': 2}, '__delete__': ['K-409', 'K-163']}}}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 12}}, 'NIST': {'SP 800-90A': 4, 'SP 800-133': 1, 'SP 800-67': 1, 'SP 800-38A': 2, 'SP 800-38B': 2, 'SP 800-38C': 2, 'SP 800-38D': 2, 'SP 800-38E': 1, 'SP 800-56A': 4, 'NIST SP 800-38D': 1, 'SP 800-89': 1, 'SP 800-131A': 1}, 'PKCS': {'__delete__': ['PKCS1']}, 'RFC': {'RFC 5288': 1, 'RFC 5246': 1}}}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1536', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '233', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 180', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' C2076', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '31', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 198', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '133', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '67', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1536', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '233', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 180', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' C2076', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '31', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 198', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '133', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '67', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.

    The state was updated.

    • The tables_done property was set to True.
  • 13.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to {'fips_cert_id': {'Cert': {'#1': 1}}, 'fips_security_level': {'Level': {'Level 1': 1}}, 'fips_certlike': {'Certlike': {'HMAC SHA-1': 1, 'HMAC-SHA-1': 6, 'SHA-1': 22, 'SHA-224': 16, 'SHA-256': 5, 'SHA-384': 5, 'SHA-512': 4, 'SHA-2 (224': 2, 'SHA-2': 3, 'SHA2': 1, 'SHA-1, 224': 18, 'SHA1': 2, 'SHA-1 128': 1, 'SHA-512 256': 1, 'SHA256': 2, 'PKCS1': 8, 'PKCS#1': 2, 'AES-128': 3, 'AES-192': 2, 'AES-256': 2, 'AES- 256': 1, 'AES 128/ 192/256': 1, 'AES (128': 3, 'AES (256': 1, 'AES 128/192/256': 1, 'AES-128 128': 1, 'AES-192 192': 1, 'AES-256 256': 1, 'AES KAT 128': 1, 'AES, 256': 1, 'DRBG1': 1, 'DES (3': 2, 'DSA (2048': 2, 'PAA 2': 1, 'PAA 3': 1, 'PAA 4': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-128': 4, 'AES-192': 3, 'AES-256': 3, 'AES-': 3, 'AES': 20}}, 'DES': {'DES': {'DES': 10, 'DEA': 1}, '3DES': {'TDES': 1, 'Triple-DES': 7, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 15, 'CMAC': 15}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 15}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'DH': 11, 'Diffie-Hellman': 8}, 'DSA': {'DSA': 31}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 41, 'SHA1': 2}, 'SHA2': {'SHA-224': 16, 'SHA-256': 5, 'SHA-384': 5, 'SHA-512': 5, 'SHA256': 2, 'SHA-2': 26, 'SHA2': 3}, 'SHA3': {'SHA-3': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 31}, 'KA': {'KA': 15, 'Key Agreement': 2, 'Key agreement': 3}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 1}}}, 'randomness': {'PRNG': {'DRBG': 39}, 'RNG': {'RNG': 3, 'RBG': 39}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}, 'CTR': {'CTR': 7}, 'CFB': {'CFB': 4}, 'OFB': {'OFB': 2}, 'GCM': {'GCM': 9}, 'CCM': {'CCM': 4}, 'XTS': {'XTS': 8}}, 'ecc_curve': {'NIST': {'P-224': 10, 'P-256': 10, 'P-384': 10, 'P-521': 10, 'P-192': 10, 'K-233': 5, 'K-283': 5, 'K-409': 5, 'K-571': 5, 'B-233': 5, 'B-283': 5, 'B-409': 5, 'B-571': 5, 'K-163': 5, 'B-163': 5}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 13, 'FIPS 197': 2, 'FIPS 180-4': 2, 'FIPS 198': 1, 'FIPS 186-2': 4, 'FIPS 186-4': 8, 'FIPS 198-1': 1}, 'NIST': {'SP 800-9': 4, 'SP 800-1': 2, 'SP 800-6': 2, 'SP 800-3': 9, 'SP 800-5': 4, 'NIST SP 800-3': 1, 'SP 800-8': 1}, 'PKCS': {'PKCS1': 4, 'PKCS#1': 1}, 'RFC': {'RFC 5': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 478190, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 19, '/Author': 'chris brych', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20201026093118-07'00'", '/ModDate': "D:20201026093118-07'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-module-validation-program', 'http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf', 'http://csrc.nist.gov/publications/nistpubs/800-89/SP-800-89_November2006.pdf', 'http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf', 'http://csrc.nist.gov/publications/nistpubs/800-56A/SP800-56A_Revision1_Mar08-2007.pdf', 'http://csrc.nist.gov/publications/fips/fips180-3/fips180-3_final.pdf', 'mailto:[email protected]', 'http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf', 'http://csrc.nist.gov/publications/nistpubs/800-131A/sp800-131A.pdf', 'http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf', 'http://csrc.nist.gov/publications/nistpubs/800-90/SP800-90revised_March2007.pdf']}}.

    The state was updated.

    • The txt_state property was set to True.
  • 12.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to None.
    • The st_metadata property was set to None.

    The state was updated.

    • The txt_state property was set to False.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C2076', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The status property was set to Historical.
    • The date_sunset property was set to None.
    • The historical_reason property was set to SP 800-56Arev3 transition.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS 180-4', 'FIPS 186-2', 'FIPS 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 197': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 198']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CFB': {'__update__': {'CFB': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'K-233': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-224': {'__update__': {'count': 1}}}, '__delete__': ['P-192', 'P-256', 'P-384', 'P-521']}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS 180-4', 'FIPS 186-2', 'FIPS 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 197': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 198']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CFB': {'__update__': {'CFB': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'K-233': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-224': {'__update__': {'count': 1}}}, '__delete__': ['P-192', 'P-256', 'P-384', 'P-521']}}}} data.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3736,
  "dgst": "0c9e88b28d11dc49",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "DRBG#C2076",
        "CVL#C2076",
        "Triple-DES#C2076",
        "AES#C2076",
        "RSA#C2076",
        "HMAC#C2076",
        "DSA#C2076",
        "SHS#C2076",
        "ECDSA#C2076"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDSA": {
            "ECDSA": 15
          }
        },
        "FF": {
          "DH": {
            "DH": 8,
            "Diffie-Hellman": 6
          },
          "DSA": {
            "DSA": 16
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 4
        },
        "CFB": {
          "CFB": 3
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 1
        },
        "XTS": {
          "XTS": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-163": 2,
          "B-233": 1,
          "B-283": 1,
          "B-409": 1,
          "B-571": 1,
          "K-233": 2,
          "K-283": 2,
          "K-571": 2,
          "P-192": 6,
          "P-224": 4,
          "P-256": 2,
          "P-384": 2,
          "P-521": 2
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES 128/ 192/256": 1,
          "AES 128/192/256": 1,
          "AES, 256": 1,
          "AES- 256": 1,
          "AES-128": 3,
          "AES-128 128": 1,
          "AES-192": 2,
          "AES-256": 1,
          "AES-256 256": 1,
          "DRBG1": 1,
          "HMAC SHA-1": 1,
          "HMAC-SHA-1": 6,
          "PAA 2": 1,
          "PAA 3": 1,
          "PAA 4": 1,
          "PKCS#1": 2,
          "SHA-1": 19,
          "SHA-1 128": 1,
          "SHA-1, 224": 18,
          "SHA-2": 3,
          "SHA-2 (224": 2,
          "SHA-224": 15,
          "SHA-256": 5,
          "SHA-384": 5,
          "SHA-512": 4,
          "SHA-512 256": 1,
          "SHA1": 2,
          "SHA2": 1,
          "SHA256": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 38,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-2": 5,
            "SHA-224": 16,
            "SHA-256": 5,
            "SHA-384": 5,
            "SHA-512": 5,
            "SHA2": 1,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 19
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 12,
          "FIPS 180-4": 2,
          "FIPS 186-2": 4,
          "FIPS 186-4": 8,
          "FIPS 197": 2,
          "FIPS 198": 1,
          "FIPS 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38D": 1,
          "SP 800-131A": 1,
          "SP 800-133": 1,
          "SP 800-38A": 2,
          "SP 800-38B": 2,
          "SP 800-38C": 2,
          "SP 800-38D": 2,
          "SP 800-38E": 1,
          "SP 800-56A": 4,
          "SP 800-67": 1,
          "SP 800-89": 1,
          "SP 800-90A": 4
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 5246": 1,
          "RFC 5288": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 19,
            "AES-": 1,
            "AES-128": 4,
            "AES-192": 3,
            "AES-256": 2
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 1,
            "Triple-DES": 7
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 15,
            "HMAC": 6
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "chris brych",
      "/CreationDate": "D:20201026093118-07\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20201026093118-07\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 478190,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-89/SP-800-89_November2006.pdf",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "mailto:[email protected]",
          "http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-131A/sp800-131A.pdf",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program",
          "http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf",
          "http://csrc.nist.gov/publications/fips/fips180-3/fips180-3_final.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-56A/SP800-56A_Revision1_Mar08-2007.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-90/SP800-90revised_March2007.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "09c6562ecd2a61ff224eaab17e8438a67b01dbbc09b24d9077cc8467e4df99c8",
    "policy_txt_hash": "c4c43975dbc15f918e49cb00440e3fddb6f0a8e61975c74566202acbad8aa703"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/October 2020_021120_0702_signed.pdf",
    "date_sunset": null,
    "description": "The LoadMaster is a family of load balancing appliances running a custom operating system developed by Kemp Technologies Inc.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, Services, and Authentication: Level 2",
      "Physical Security: N/A",
      "Design Assurance: Level 3",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": "SP 800-56Arev3 transition",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "LoadMaster FIPS Object Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "v1.0",
    "tested_conf": [
      "LMOS 7.2 on Vmware ESXi 6.7 running on a Dell PowerEdge R830 with an Intel Xeon E5 4620 v4 processor with PAA",
      "LMOS 7.2 on Vmware ESXi 6.7 running on a Dell PowerEdge R830 with an Intel Xeon E5 4620 v4 processor without PAA (single-user mode)",
      "LMOS 7.2 running on LoadMasterX15 with an Intel Xeon E3 1275 V6 processor with PAA",
      "LMOS 7.2 running on LoadMasterX15 with an Intel Xeon E3 1275 V6 processor without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2020-10-27",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Kemp Technologies Inc.",
    "vendor_url": "http://www.kemp.ax"
  }
}