Windows Server 2008 R2 BitLocker™ Drive Encryption

Certificate #1339

Webpage information ?

Status historical
Historical reason Moved to historical list due to sunsetting
Validation dates 15.11.2010 , 28.03.2011 , 01.06.2011 , 04.10.2011
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode with Windows Server 2008 R2 Boot Manager (bootmgr) (Cert. #1321), Windows Server 2008 R2 Winload OS Loader (winload.exe) (Cert. #1333), Windows Server 2008 R2 Code Integrity (ci.dll) (Cert. #1334), Microsoft Windows Server 2008 R2 Kernel Mode Cryptographic Primitives Library (cng.sys) (Cert. #1335) and Microsoft Windows Server 2008 R2 Cryptographic Primitives Library (bcryptprimitives.dll) (Cert. #1336) all validated under FIPS 140-2 and all operating in FIPS mode
Description Windows BitLocker Drive Encryption is a data protection feature available in Windows Server 2008 R2. BitLocker provides enhanced protection against data theft or exposure on computers that are lost or stolen, and more secure data deletion when BitLocker-protected computers are decommissioned.
Tested configurations
  • Microsoft Windows Server 2008 R2 SP1 (x64 version) (single-user mode)
  • Windows Server 2008 R2 (x64 version)
Vendor Microsoft Corporation
References

This certificate's webpage directly references 5 certificates, transitively this expands into 5 certificates.

Security policy ?

Symmetric Algorithms
AES, Elephant, HMAC, HMAC-SHA-256
Asymmetric Algorithms
RSA 1024, ECC
Hash functions
SHA-1, SHA-256, SHA256
Randomness
RNG
Block cipher modes
CBC, CCM

Vendor
Microsoft Corporation, Microsoft

Security level
level 1

Standards
FIPS 140-2

File metadata

Title Microsoft Word - Windows Server 2008 R2 BitLocker security policy.docx
Author noltinge
Creation date D:20110908093807-04'00'
Modification date D:20110908093807-04'00'
Pages 16
Creator PScript5.dll Version 5.2
Producer Acrobat Distiller 8.1.0 (Windows)

References

Outgoing
  • 1336 - historical - Microsoft Windows Server 2008 R2 Cryptographic Primitives Library (bcryptprimitives.dll)
  • 1321 - historical - Windows Server 2008 R2 Boot Manager (bootmgr)
  • 1334 - historical - Windows Server 2008 R2 Code Integrity (ci.dll)
  • 1335 - historical - Microsoft Windows Server 2008 R2 Kernel Mode Cryptographic Primitives Library (cng.sys)
  • 1333 - historical - Windows Server 2008 R2 Winload OS Loader (winload.exe)

Heuristics ?

No heuristics are available for this certificate.

References ?

Updates ?

  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 1339.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2010-11-15', 'validation_type': 'Initial', 'lab': 'SAIC-VA'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2011-03-28', 'validation_type': 'Update', 'lab': 'SAIC-VA'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2011-06-01', 'validation_type': 'Update', 'lab': 'SAIC-VA'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2011-10-04', 'validation_type': 'Update', 'lab': 'SAIC-VA'}], 'vendor_url': 'http://www.microsoft.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/140crt1339.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The description property was set to Windows BitLocker Drive Encryption is a data protection feature available in Windows Server 2008 R2. BitLocker provides enhanced protection against data theft or exposure on computers that are lost or stolen, and more secure data deletion when BitLocker-protected computers are decommissioned..
    • The mentioned_certs property was updated, with the {'1321': 1, '1333': 1, '1334': 1, '1335': 1, '1336': 1} data.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 276958, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/CreationDate': "D:20110908093807-04'00'", '/Author': 'noltinge', '/Creator': 'PScript5.dll Version 5.2', '/Producer': 'Acrobat Distiller 8.1.0 (Windows)', '/ModDate': "D:20110908093807-04'00'", '/Title': 'Microsoft Word - Windows Server 2008 R2 BitLocker security policy.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': ['1335', '1333', '1336', '1321', '1334']}, 'module_prunned_references': {'_type': 'Set', 'elements': ['1335', '1333', '1336', '1321', '1334']}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['1335', '1333', '1336', '1321', '1334']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1335', '1333', '1336', '1321', '1334']}}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['1335', '1333', '1336', '1321', '1334']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1335', '1333', '1336', '1321', '1334']}}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['SHS#1081', 'AES#1177', 'AES#1168', 'HMAC#675']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '9cb2b6be904a15e616516205c4275a011f3c0d20061777c8ac6d39f11e128d6a', 'policy_txt_hash': '90ebba7ee927f97514777b834569b57650b554d771ce338da9de93807e5bd570'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 16.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-4609']} values discarded.
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['315', '129', '69', '82', '261', '41', '846', '517', '62', '131', '567', '135', '55', '1168', '454', '310', '568', '382', '159', '1187', '102', '559', '649', '218', '229', '101', '1081', '239', '299', '308', '319', '184']}}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-1': 1, 'SHA-256': 2, 'SHA256': 1}}}}, 'vendor': {'__update__': {'Microsoft': {'__update__': {'Microsoft': 11}}}}, 'symmetric_crypto': {'__update__': {'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 1}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 3}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 2}}, 'SHA2': {'__update__': {'SHA-256': 2, 'SHA256': 1}, '__delete__': ['SHA-2', 'SHA2']}}}}, '__delete__': ['bcrypt']}, 'crypto_scheme': {}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 3}}}}, 'side_channel_analysis': {}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 10}}}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['1335', '1333', '1336', '1321', '1334']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1335', '1333', '1336', '1321', '1334']}} data.
    • The web_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['1335', '1333', '1336', '1321', '1334']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1335', '1333', '1336', '1321', '1334']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_server_2008:-:r2:itanium:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_server_2008:-:r2:x64:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_server_2008:-:r2:*:*:*:*:x64:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-1881', 'CVE-2013-1285', 'CVE-2009-2532', 'CVE-2011-1233', 'CVE-2011-1873', 'CVE-2012-2529', 'CVE-2009-1925', 'CVE-2008-4609', 'CVE-2010-0035', 'CVE-2011-3414', 'CVE-2009-2509', 'CVE-2011-0087', 'CVE-2011-1230', 'CVE-2018-0887', 'CVE-2010-0810', 'CVE-2008-2249', 'CVE-2010-0818', 'CVE-2011-1235', 'CVE-2013-1286', 'CVE-2010-3960', 'CVE-2011-1888', 'CVE-2010-0484', 'CVE-2011-0033', 'CVE-2010-3961', 'CVE-2011-0667', 'CVE-2013-1294', 'CVE-2009-0081', 'CVE-2010-0020', 'CVE-2010-0250', 'CVE-2009-1536', 'CVE-2011-1875', 'CVE-2010-0477', 'CVE-2009-3126', 'CVE-2009-2501', 'CVE-2013-1280', 'CVE-2012-1867', 'CVE-2011-1229', 'CVE-2011-1239', 'CVE-2011-1879', 'CVE-2009-0243', 'CVE-2013-1275', 'CVE-2009-1216', 'CVE-2013-1287', 'CVE-2011-0677', 'CVE-2013-1283', 'CVE-2010-3940', 'CVE-2009-2494', 'CVE-2008-2251', 'CVE-2013-1263', 'CVE-2010-1896', 'CVE-2011-0034', 'CVE-2011-0086', 'CVE-2017-11852', 'CVE-2009-1920', 'CVE-2011-1283', 'CVE-2012-1194', 'CVE-2009-2528', 'CVE-2011-1869', 'CVE-2010-0242', 'CVE-2013-1279', 'CVE-2010-3229', 'CVE-2008-1084', 'CVE-2010-2552', 'CVE-2009-1545', 'CVE-2011-0672', 'CVE-2013-3866', 'CVE-2011-1227', 'CVE-2013-1262', 'CVE-2010-1255', 'CVE-2013-1270', 'CVE-2013-3862', 'CVE-2011-1242', 'CVE-2009-1127', 'CVE-2013-1343', 'CVE-2010-3227', 'CVE-2012-2551', 'CVE-2010-3956', 'CVE-2011-1878', 'CVE-2013-1248', 'CVE-2009-0083', 'CVE-2011-3416', 'CVE-2011-0658', 'CVE-2010-0270', 'CVE-2011-1874', 'CVE-2013-1267', 'CVE-2009-1123', 'CVE-2008-4834', 'CVE-2008-2252', 'CVE-2013-1268', 'CVE-2011-1231', 'CVE-2010-0486', 'CVE-2011-1249', 'CVE-2010-4398', 'CVE-2013-1264', 'CVE-2010-0233', 'CVE-2013-0011', 'CVE-2010-0241', 'CVE-2013-3865', 'CVE-2010-1893', 'CVE-2011-0089', 'CVE-2010-0252', 'CVE-2010-1890', 'CVE-2011-1228', 'CVE-2013-1254', 'CVE-2018-0974', 'CVE-2008-3465', 'CVE-2009-2502', 'CVE-2010-3943', 'CVE-2011-0088', 'CVE-2010-0239', 'CVE-2010-0487', 'CVE-2013-1342', 'CVE-2013-1271', 'CVE-2009-2493', 'CVE-2008-1441', 'CVE-2011-0676', 'CVE-2011-1240', 'CVE-2012-1850', 'CVE-2008-2250', 'CVE-2013-1260', 'CVE-2012-2530', 'CVE-2010-0476', 'CVE-2010-1889', 'CVE-2018-0960', 'CVE-2013-1252', 'CVE-2009-0089', 'CVE-2009-0094', 'CVE-2011-0090', 'CVE-2012-1527', 'CVE-2010-0234', 'CVE-2009-1546', 'CVE-2011-1267', 'CVE-2013-3864', 'CVE-2012-2527', 'CVE-2013-1292', 'CVE-2018-0973', 'CVE-2013-1341', 'CVE-2013-1276', 'CVE-2011-1232', 'CVE-2011-1282', 'CVE-2010-2568', 'CVE-2008-4269', 'CVE-2013-1249', 'CVE-2009-0093', 'CVE-2010-0026', 'CVE-2009-1124', 'CVE-2012-4774', 'CVE-2012-1864', 'CVE-2018-8641', 'CVE-2009-2508', 'CVE-2009-1133', 'CVE-2013-1278', 'CVE-2009-1928', 'CVE-2010-3959', 'CVE-2012-1866', 'CVE-2010-3970', 'CVE-2011-1268', 'CVE-2010-2743', 'CVE-2009-2512', 'CVE-2010-3941', 'CVE-2011-0674', 'CVE-2010-4562', 'CVE-2009-2511', 'CVE-2010-3939', 'CVE-2012-2549', 'CVE-2009-2515', 'CVE-2010-1897', 'CVE-2010-2744', 'CVE-2010-0018', 'CVE-2007-6753', 'CVE-2011-0661', 'CVE-2010-0232', 'CVE-2009-1929', 'CVE-2009-0232', 'CVE-2010-0231', 'CVE-2018-0970', 'CVE-2011-1225', 'CVE-2012-1851', 'CVE-2009-0085', 'CVE-2012-2556', 'CVE-2010-3974', 'CVE-2009-1926', 'CVE-2009-0233', 'CVE-2013-3868', 'CVE-2011-1877', 'CVE-2008-1454', 'CVE-2013-1272', 'CVE-2009-2516', 'CVE-2013-1293', 'CVE-2008-1083', 'CVE-2013-0013', 'CVE-2011-0662', 'CVE-2011-1284', 'CVE-2008-3013', 'CVE-2010-0480', 'CVE-2013-1344', 'CVE-2011-1238', 'CVE-2010-2746', 'CVE-2010-3957', 'CVE-2009-2513', 'CVE-2013-1250', 'CVE-2011-0660', 'CVE-2011-0096', 'CVE-2011-0665', 'CVE-2018-0971', 'CVE-2009-0234', 'CVE-2012-0175', 'CVE-2011-3417', 'CVE-2010-0025', 'CVE-2011-1876', 'CVE-2010-0240', 'CVE-2009-0320', 'CVE-2011-1880', 'CVE-2008-1436', 'CVE-2010-0485', 'CVE-2018-0975', 'CVE-2009-1126', 'CVE-2011-3415', 'CVE-2009-2510', 'CVE-2013-2556', 'CVE-2011-1248', 'CVE-2013-1274', 'CVE-2010-2551', 'CVE-2009-0082', 'CVE-2009-0229', 'CVE-2009-1125', 'CVE-2012-1528', 'CVE-2011-1882', 'CVE-2010-1887', 'CVE-2011-1236', 'CVE-2013-1255', 'CVE-2009-1544', 'CVE-2010-0719', 'CVE-2013-1269', 'CVE-2010-0024', 'CVE-2013-1273', 'CVE-2011-1234', 'CVE-2010-2729', 'CVE-2009-3103', 'CVE-2011-0671', 'CVE-2008-4038', 'CVE-2012-1865', 'CVE-2010-0820', 'CVE-2011-0670', 'CVE-2010-0021', 'CVE-2017-0175', 'CVE-2009-0078', 'CVE-2009-0086', 'CVE-2009-2526', 'CVE-2010-0481', 'CVE-2011-1226', 'CVE-2011-1241', 'CVE-2017-11831', 'CVE-2009-2524', 'CVE-2013-1265', 'CVE-2011-1894', 'CVE-2008-4835', 'CVE-2010-0811', 'CVE-2010-2550', 'CVE-2008-4114', 'CVE-2010-2742', 'CVE-2010-2549', 'CVE-2010-0819', 'CVE-2009-0080', 'CVE-2008-4268', 'CVE-2010-0269', 'CVE-2018-0969', 'CVE-2010-4669', 'CVE-2013-1261', 'CVE-2009-2514', 'CVE-2011-0666', 'CVE-2010-0017', 'CVE-2009-1930', 'CVE-2013-1277', 'CVE-2011-1281', 'CVE-2010-1892', 'CVE-2013-1257', 'CVE-2011-1264', 'CVE-2011-0657', 'CVE-2011-1883', 'CVE-2010-0482', 'CVE-2011-1884', 'CVE-2018-0972', 'CVE-2013-1258', 'CVE-2011-1237', 'CVE-2011-1885', 'CVE-2008-4037', 'CVE-2009-2504', 'CVE-2009-2500', 'CVE-2009-3677', 'CVE-2010-3338', 'CVE-2010-1886', 'CVE-2013-1251', 'CVE-2011-1887', 'CVE-2018-0968', 'CVE-2009-2503', 'CVE-2013-0076', 'CVE-2010-1883', 'CVE-2008-4036', 'CVE-2010-2554', 'CVE-2009-0231', 'CVE-2010-3942', 'CVE-2013-1253', 'CVE-2010-0812', 'CVE-2010-2738', 'CVE-2013-1256', 'CVE-2011-1872', 'CVE-2010-0022', 'CVE-2011-0675', 'CVE-2011-0041', 'CVE-2013-1259', 'CVE-2013-1266', 'CVE-2010-2555', 'CVE-2009-0550']} values added.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The web_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {'#1321': 1, '#1333': 1, '#1334': 1, '#1335': 1, '#1336': 1}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#675', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1081', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1168', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1177', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References', 'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['1335', '1321', '1333', '1334']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['1335', '1321', '1333', '1334']}}} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}}}}, 'rules_cc_claims': {'__update__': {'D\\.[\\._\\-A-Z]+?': {'__update__': {'D.EXE': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}}, '__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {'__delete__': ['(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{4})(?!\\d)']}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}}}}, 'rules_cc_claims': {'__update__': {'D\\.[\\._\\-A-Z]+?': {'__update__': {'D.EXE': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}}, '__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}}}} data.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['1336']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1336']}}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['1335', '1333', '1336', '1321', '1334']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1335', '1333', '1336', '1321', '1334']}}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['2008']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_server:2008:-:x32:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_server:2008:*:*:*:*:*:itanium:*', 'cpe:2.3:a:microsoft:server:2008:*:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_server:2008:*:ia64:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_server:2008:-:x64:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-8419', 'CVE-2018-8332', 'CVE-2018-8420', 'CVE-2018-8422', 'CVE-2018-8410']} values discarded.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:microsoft:windows_server:2008:-:x32:*:*:*:*:*'], [3, 'cpe:2.3:o:microsoft:windows_server:2008:*:sp2:*:*:*:itanium:*'], [5, 'cpe:2.3:o:microsoft:windows_server:2008:sp2:*:*:*:*:*:*'], [6, 'cpe:2.3:o:microsoft:windows_server:2008:r2:sp1:*:*:*:itanium:*'], [7, 'cpe:2.3:o:microsoft:windows_server:2008:sp2:*:*:*:*:itanium:*'], [9, 'cpe:2.3:o:microsoft:windows_server:2008:*:ia64:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:microsoft:windows_server:2008:sp2:*:*:*:*:*:*'], [3, 'cpe:2.3:o:microsoft:windows_server:2008:sp2:*:*:*:*:itanium:*'], [4, 'cpe:2.3:o:microsoft:windows_server:2008:r2:sp1:*:*:*:itanium:*'], [6, 'cpe:2.3:o:microsoft:windows_server:2008:*:ia64:*:*:*:*:*'], [7, 'cpe:2.3:o:microsoft:windows_server:2008:-:x32:*:*:*:*:*'], [9, 'cpe:2.3:o:microsoft:windows_server:2008:*:*:*:*:*:itanium:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:microsoft:windows_server:2008:r2:sp1:*:*:*:itanium:*'], [1, 'cpe:2.3:o:microsoft:windows_server:2008:r2:sp1:*:*:*:x64:*'], [4, 'cpe:2.3:o:microsoft:windows_server:2008:*:sp2:*:*:*:itanium:*'], [7, 'cpe:2.3:a:microsoft:server:2008:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:microsoft:windows_server:2008:-:x64:*:*:*:*:*'], [9, 'cpe:2.3:o:microsoft:windows_server:2008:sp2:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:microsoft:windows_server:2008:*:ia64:*:*:*:*:*'], [3, 'cpe:2.3:o:microsoft:windows_server:2008:*:sp2:*:*:*:itanium:*'], [4, 'cpe:2.3:o:microsoft:windows_server:2008:sp2:*:*:*:*:itanium:*'], [6, 'cpe:2.3:o:microsoft:windows_server:2008:-:x32:*:*:*:*:*'], [7, 'cpe:2.3:o:microsoft:windows_server:2008:r2:sp1:*:*:*:x64:*'], [8, 'cpe:2.3:o:microsoft:windows_server:2008:*:*:*:*:*:itanium:*'], [9, 'cpe:2.3:o:microsoft:windows_server:2008:r2:sp1:*:*:*:itanium:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[7, 'cpe:2.3:o:microsoft:windows_server:2008:r2:sp1:*:*:*:x64:*']] values inserted.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:microsoft:windows_server:2008:-:x32:*:*:*:*:*'], [2, 'cpe:2.3:o:microsoft:windows_server:2008:sp2:*:*:*:*:itanium:*'], [4, 'cpe:2.3:o:microsoft:windows_server:2008:*:ia64:*:*:*:*:*'], [5, 'cpe:2.3:o:microsoft:windows_server:2008:-:x64:*:*:*:*:*'], [6, 'cpe:2.3:o:microsoft:windows_server:2008:r2:sp1:*:*:*:x64:*'], [7, 'cpe:2.3:o:microsoft:windows_server:2008:*:sp2:*:*:*:itanium:*'], [9, 'cpe:2.3:o:microsoft:windows_server:2008:sp2:*:*:*:*:*:*']] values inserted.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 1339,
  "dgst": "462b01670e50875a",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHS#1081",
        "HMAC#675",
        "AES#1168",
        "AES#1177"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2008"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "1335",
          "1334",
          "1336",
          "1333",
          "1321"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "1335",
          "1334",
          "1336",
          "1333",
          "1321"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "1335",
        "1334",
        "1336",
        "1333",
        "1321"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "1335",
          "1334",
          "1336",
          "1333",
          "1321"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "1335",
          "1334",
          "1336",
          "1333",
          "1321"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "1335",
        "1334",
        "1336",
        "1333",
        "1321"
      ]
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          }
        },
        "RSA": {
          "RSA 1024": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CCM": {
          "CCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1321": 1,
          "#1333": 1,
          "#1334": 1,
          "#1335": 1,
          "#1336": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES 128, 256": 2,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-256": 2,
          "RSA 1024": 1,
          "SHA-1": 1,
          "SHA-1 160": 1,
          "SHA-256": 2,
          "SHA256": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "level 1": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 10
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 22
          }
        },
        "LWC_competition": {
          "Elephant": {
            "Elephant": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 11,
          "Microsoft Corporation": 16
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "noltinge",
      "/CreationDate": "D:20110908093807-04\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2",
      "/ModDate": "D:20110908093807-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 8.1.0 (Windows)",
      "/Title": "Microsoft Word - Windows Server 2008 R2 BitLocker security policy.docx",
      "pdf_file_size_bytes": 276958,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "9cb2b6be904a15e616516205c4275a011f3c0d20061777c8ac6d39f11e128d6a",
    "policy_txt_hash": "90ebba7ee927f97514777b834569b57650b554d771ce338da9de93807e5bd570"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode with Windows Server 2008 R2 Boot Manager (bootmgr) (Cert. #1321), Windows Server 2008 R2 Winload OS Loader (winload.exe) (Cert. #1333), Windows Server 2008 R2 Code Integrity (ci.dll) (Cert. #1334), Microsoft Windows Server 2008 R2 Kernel Mode Cryptographic Primitives Library (cng.sys) (Cert. #1335) and Microsoft Windows Server 2008 R2 Cryptographic Primitives Library (bcryptprimitives.dll) (Cert. #1336) all validated under FIPS 140-2 and all operating in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/140crt1339.pdf",
    "date_sunset": null,
    "description": "Windows BitLocker Drive Encryption is a data protection feature available in Windows Server 2008 R2. BitLocker provides enhanced protection against data theft or exposure on computers that are lost or stolen, and more secure data deletion when BitLocker-protected computers are decommissioned.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": null,
    "fw_versions": null,
    "historical_reason": "Moved to historical list due to sunsetting",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {
      "1321": 1,
      "1333": 1,
      "1334": 1,
      "1335": 1,
      "1336": 1
    },
    "module_name": "Windows Server 2008 R2 BitLocker\u2122 Drive Encryption",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "6.1.7600.16385, 6.1.7600.16429, 6.1.7600.16757, 6.1.7600.20536, 6.1.7600.20873, 6.1.7600.20897, 6.1.7600.20916, 6.1.7601.17514, 6.1.7601.17556, 6.1.7601.21634, 6.1.7601.21655 or 6.1.7601.21675",
    "tested_conf": [
      "Microsoft Windows Server 2008 R2 SP1 (x64 version) (single-user mode)",
      "Windows Server 2008 R2 (x64 version)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2010-11-15",
        "lab": "SAIC-VA",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2011-03-28",
        "lab": "SAIC-VA",
        "validation_type": "Update"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2011-06-01",
        "lab": "SAIC-VA",
        "validation_type": "Update"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2011-10-04",
        "lab": "SAIC-VA",
        "validation_type": "Update"
      }
    ],
    "vendor": "Microsoft Corporation",
    "vendor_url": "http://www.microsoft.com"
  }
}