Oracle Linux OpenSSL Cryptographic Module

Certificate #3474

Webpage information ?

Status historical
Historical reason SP 800-56Arev3 transition
Validation dates 12.06.2019 , 06.05.2020 , 28.05.2021
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy
Exceptions
  • Physical Security: N/A
  • Design Assurance: Level 3
Description Oracle Linux is a set of cryptographic libraries, services, and user level cryptographic applications that are validated at FIPS 140-2 level 1, providing a secure foundation for vendor use in developing dependent services, applications, and even purpose built appliances that may be FIPS 140-2 validated.
Tested configurations
  • Oracle Linux 7.5 64 bit running on Oracle Server X7-2 with a Intel® Xeon® Silver 4114 with PAA
  • Oracle Linux 7.5 64 bit running on Oracle Server X7-2 with a Intel® Xeon® Silver 4114 without PAA
  • Oracle Linux 7.6 64 bit running on Oracle Server X7-2 with a Intel® Xeon® Silver 4114 with PAA
  • Oracle Linux 7.6 64 bit running on Oracle Server X7-2 with a Intel® Xeon® Silver 4114 without PAA
  • Oracle Linux 7.6 64 bit running on Oracle X7-2 Server with AMD® EPYC® 7551 with PAA
  • Oracle Linux 7.6 64 bit running on Oracle X7-2 Server with AMD® EPYC® 7551 without PAA (single user mode)
Vendor Oracle Corporation
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, CAST, RC2, RC4, RC5, DES, Triple-DES, TDEA, IDEA, Camellia, HMAC, HMAC-SHA-256, CMAC
Asymmetric Algorithms
ECDH, ECDSA, Diffie-Hellman, DH, DHE, DSA
Hash functions
SHA1, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA2, MD4, MD5, RIPEMD
Schemes
Key Exchange, Key agreement, Key Agreement
Protocols
SSH, TLS, TLS 1.2, TLS 1.0, IKE
Randomness
PRNG, DRBG, RNG
Libraries
OpenSSL, GnuTLS, NSS
Elliptic Curves
P-256, P-521, P-384, curve P-192, P-192, P-224
Block cipher modes
ECB, CBC, CTR, OFB, GCM, CCM, XTS

Vendor
Huawei, Cisco

Security level
Level 1, level 1
Side-channel analysis
timing attacks

Standards
FIPS 140-2, FIPS 140, FIPS PUB 140-2, FIPS 186-4, FIPS186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 186-4, FIPS PUB 180-4, NIST SP 800-56A, NIST SP 800-135, NIST SP 800-90A, NIST SP 800-133, SP 800-90A, SP 800-38E, NIST SP 800-67, PKCS #5, PKCS #7, PKCS #11, PKCS #12, PKCS#1, RFC 5288, RFC 5246, X.509

File metadata

Author chris brych
Creation date D:20210525160053-04'00'
Modification date D:20210525160053-04'00'
Pages 36
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

References

Incoming
  • 3699 - historical - Oracle Linux 7 Libreswan Cryptographic Module
  • 3590 - historical - Oracle Linux 7 OpenSSH Server Cryptographic Module
  • 3582 - historical - Oracle Linux 7 OpenSSH Client Cryptographic Module

Heuristics ?

No heuristics are available for this certificate.

References ?

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-1819', 'CVE-2016-0606', 'CVE-2016-5440', 'CVE-2016-1714', 'CVE-2016-0596', 'CVE-2016-4553', 'CVE-2016-0649', 'CVE-2015-1351', 'CVE-2015-8386', 'CVE-2016-4809', 'CVE-2016-0616', 'CVE-2016-0505', 'CVE-2016-4554', 'CVE-2015-3330', 'CVE-2016-0650', 'CVE-2016-2178', 'CVE-2016-0644', 'CVE-2016-0609', 'CVE-2015-3811', 'CVE-2016-5404', 'CVE-2016-0546', 'CVE-2016-3587', 'CVE-2016-3521', 'CVE-2016-0641', 'CVE-2016-5844', 'CVE-2016-0600', 'CVE-2016-5388', 'CVE-2015-4024', 'CVE-2015-3812', 'CVE-2016-4556', 'CVE-2016-6250', 'CVE-2016-4051', 'CVE-2016-0648', 'CVE-2016-0778', 'CVE-2015-8388', 'CVE-2016-4997', 'CVE-2015-3455', 'CVE-2016-2182', 'CVE-2016-2047', 'CVE-2015-2188', 'CVE-2016-2180', 'CVE-2015-0275', 'CVE-2016-0597', 'CVE-2015-0564', 'CVE-2016-5444', 'CVE-2016-3615', 'CVE-2016-4998', 'CVE-2016-7039', 'CVE-2015-8385', 'CVE-2016-0598', 'CVE-2015-6245', 'CVE-2016-3477', 'CVE-2016-5118', 'CVE-2015-8922', 'CVE-2016-0646', 'CVE-2016-2181', 'CVE-2016-2179', 'CVE-2016-4053', 'CVE-2016-0608', 'CVE-2016-0777', 'CVE-2016-0666', 'CVE-2016-6302', 'CVE-2015-2189', 'CVE-2016-2177', 'CVE-2016-4555', 'CVE-2015-6248', 'CVE-2015-0253', 'CVE-2016-0647', 'CVE-2015-6246', 'CVE-2016-5418', 'CVE-2015-2328', 'CVE-2016-7166', 'CVE-2015-6243', 'CVE-2016-3452', 'CVE-2015-6244', 'CVE-2016-4054', 'CVE-2016-5386', 'CVE-2016-0640', 'CVE-2015-3329', 'CVE-2004-2771']} values added.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-1819', 'CVE-2016-0606', 'CVE-2016-5440', 'CVE-2016-1714', 'CVE-2016-0596', 'CVE-2016-4553', 'CVE-2016-0649', 'CVE-2015-1351', 'CVE-2015-8386', 'CVE-2016-4809', 'CVE-2016-0616', 'CVE-2016-0505', 'CVE-2016-4554', 'CVE-2015-3330', 'CVE-2016-0650', 'CVE-2016-2178', 'CVE-2016-0644', 'CVE-2016-0609', 'CVE-2015-3811', 'CVE-2016-5404', 'CVE-2016-0546', 'CVE-2016-3587', 'CVE-2016-3521', 'CVE-2016-0641', 'CVE-2016-5844', 'CVE-2016-0600', 'CVE-2016-5388', 'CVE-2015-4024', 'CVE-2015-3812', 'CVE-2016-4556', 'CVE-2016-6250', 'CVE-2016-4051', 'CVE-2016-0648', 'CVE-2016-0778', 'CVE-2015-8388', 'CVE-2016-4997', 'CVE-2015-3455', 'CVE-2016-2182', 'CVE-2016-2047', 'CVE-2015-2188', 'CVE-2016-2180', 'CVE-2015-0275', 'CVE-2016-0597', 'CVE-2015-0564', 'CVE-2016-5444', 'CVE-2016-3615', 'CVE-2016-4998', 'CVE-2016-7039', 'CVE-2015-8385', 'CVE-2016-0598', 'CVE-2015-6245', 'CVE-2016-3477', 'CVE-2016-5118', 'CVE-2015-8922', 'CVE-2016-0646', 'CVE-2016-2181', 'CVE-2016-2179', 'CVE-2016-4053', 'CVE-2016-0608', 'CVE-2016-0777', 'CVE-2016-0666', 'CVE-2016-6302', 'CVE-2015-2189', 'CVE-2016-2177', 'CVE-2016-4555', 'CVE-2015-6248', 'CVE-2015-0253', 'CVE-2016-0647', 'CVE-2015-6246', 'CVE-2016-5418', 'CVE-2015-2328', 'CVE-2016-7166', 'CVE-2015-6243', 'CVE-2016-3452', 'CVE-2015-6244', 'CVE-2016-4054', 'CVE-2016-5386', 'CVE-2016-0640', 'CVE-2015-3329', 'CVE-2004-2771']} values added.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-1819', 'CVE-2016-0606', 'CVE-2016-5440', 'CVE-2016-1714', 'CVE-2016-0596', 'CVE-2016-4553', 'CVE-2016-0649', 'CVE-2015-1351', 'CVE-2015-8386', 'CVE-2016-4809', 'CVE-2016-0616', 'CVE-2016-0505', 'CVE-2016-4554', 'CVE-2015-3330', 'CVE-2016-0650', 'CVE-2016-2178', 'CVE-2016-0644', 'CVE-2016-0609', 'CVE-2015-3811', 'CVE-2016-5404', 'CVE-2016-0546', 'CVE-2016-3587', 'CVE-2016-3521', 'CVE-2016-0641', 'CVE-2016-5844', 'CVE-2016-5388', 'CVE-2016-0600', 'CVE-2015-3812', 'CVE-2015-4024', 'CVE-2016-4556', 'CVE-2016-6250', 'CVE-2016-4051', 'CVE-2016-0648', 'CVE-2016-0778', 'CVE-2015-8388', 'CVE-2016-4997', 'CVE-2015-3455', 'CVE-2016-2182', 'CVE-2016-2047', 'CVE-2015-2188', 'CVE-2016-2180', 'CVE-2015-0275', 'CVE-2016-0597', 'CVE-2015-0564', 'CVE-2016-5444', 'CVE-2016-3615', 'CVE-2016-4998', 'CVE-2016-7039', 'CVE-2015-8385', 'CVE-2016-0598', 'CVE-2015-6245', 'CVE-2016-3477', 'CVE-2016-5118', 'CVE-2015-8922', 'CVE-2016-0646', 'CVE-2016-2181', 'CVE-2016-2179', 'CVE-2016-4053', 'CVE-2016-0608', 'CVE-2016-0777', 'CVE-2016-6302', 'CVE-2016-0666', 'CVE-2015-2189', 'CVE-2016-2177', 'CVE-2016-4555', 'CVE-2015-6248', 'CVE-2015-0253', 'CVE-2015-6246', 'CVE-2016-0647', 'CVE-2015-2328', 'CVE-2016-5418', 'CVE-2016-7166', 'CVE-2015-6243', 'CVE-2016-3452', 'CVE-2015-6244', 'CVE-2016-4054', 'CVE-2016-5386', 'CVE-2016-0640', 'CVE-2015-3329', 'CVE-2004-2771']} values discarded.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-1819', 'CVE-2016-0606', 'CVE-2016-5440', 'CVE-2016-1714', 'CVE-2016-0596', 'CVE-2016-4553', 'CVE-2016-0649', 'CVE-2015-1351', 'CVE-2015-8386', 'CVE-2016-4809', 'CVE-2016-0616', 'CVE-2016-0505', 'CVE-2016-4554', 'CVE-2015-3330', 'CVE-2016-0650', 'CVE-2016-2178', 'CVE-2016-0644', 'CVE-2016-0609', 'CVE-2015-3811', 'CVE-2016-5404', 'CVE-2016-0546', 'CVE-2016-3587', 'CVE-2016-3521', 'CVE-2016-0641', 'CVE-2016-5844', 'CVE-2016-5388', 'CVE-2016-0600', 'CVE-2015-3812', 'CVE-2015-4024', 'CVE-2016-4556', 'CVE-2016-6250', 'CVE-2016-4051', 'CVE-2016-0648', 'CVE-2016-0778', 'CVE-2015-8388', 'CVE-2016-4997', 'CVE-2015-3455', 'CVE-2016-2182', 'CVE-2016-2047', 'CVE-2015-2188', 'CVE-2016-2180', 'CVE-2015-0275', 'CVE-2016-0597', 'CVE-2015-0564', 'CVE-2016-5444', 'CVE-2016-3615', 'CVE-2016-4998', 'CVE-2016-7039', 'CVE-2015-8385', 'CVE-2016-0598', 'CVE-2015-6245', 'CVE-2016-3477', 'CVE-2016-5118', 'CVE-2015-8922', 'CVE-2016-0646', 'CVE-2016-2181', 'CVE-2016-2179', 'CVE-2016-4053', 'CVE-2016-0608', 'CVE-2016-0777', 'CVE-2016-6302', 'CVE-2016-0666', 'CVE-2015-2189', 'CVE-2016-2177', 'CVE-2016-4555', 'CVE-2015-6248', 'CVE-2015-0253', 'CVE-2015-6246', 'CVE-2016-0647', 'CVE-2015-2328', 'CVE-2016-5418', 'CVE-2016-7166', 'CVE-2015-6243', 'CVE-2016-3452', 'CVE-2015-6244', 'CVE-2016-4054', 'CVE-2016-5386', 'CVE-2016-0640', 'CVE-2015-3329', 'CVE-2004-2771']} values discarded.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3474.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2019-06-12', 'validation_type': 'Initial', 'lab': 'ACUMEN SECURITY, LLC'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2020-05-06', 'validation_type': 'Update', 'lab': 'ACUMEN SECURITY, LLC'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2021-05-28', 'validation_type': 'Update', 'lab': 'ACUMEN SECURITY, LLC'}], 'vendor_url': 'http://www.oracle.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/JuneConsolidated.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 669233, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 36, '/Author': 'chris brych', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20210525160053-04'00'", '/ModDate': "D:20210525160053-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/dracut-fips-033-535.0.5.el7_5.1.x86_64.rpm', 'https://www.oracle.com/linux/', 'http://yum.oracle.com/oracle-linux-7.html', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10788', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10478', 'http://csrc.nist.gov/groups/STM/cmvp/index.html', 'https://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/dracut-fips-aesni-033-535.0.5.el7_5.1.x86_64.rpm', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10479', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10782', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30825', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10783', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30818', 'https://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/openssl-libs-1.0.2k-12.0.3.el7.x86_64.rpm', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10480', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30819']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['3590', '3699', '3582']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3590', '3699', '3582']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['3590', '3699', '3582']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3590', '3699', '3582']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2015-4819', 'CVE-2015-4913', 'CVE-2016-2795', 'CVE-2016-3500', 'CVE-2021-2464', 'CVE-2015-1819', 'CVE-2022-21504', 'CVE-2016-5440', 'CVE-2016-0606', 'CVE-2016-1714', 'CVE-2016-4448', 'CVE-2022-21499', 'CVE-2014-3687', 'CVE-2016-0596', 'CVE-2016-4553', 'CVE-2016-1952', 'CVE-2016-2799', 'CVE-2015-1351', 'CVE-2016-0649', 'CVE-2016-5252', 'CVE-2016-2776', 'CVE-2015-8386', 'CVE-2016-4809', 'CVE-2016-0616', 'CVE-2016-0505', 'CVE-2016-4554', 'CVE-2013-7421', 'CVE-2015-3330', 'CVE-2016-1964', 'CVE-2016-2790', 'CVE-2016-1974', 'CVE-2016-0650', 'CVE-2016-2178', 'CVE-2015-5165', 'CVE-2016-0644', 'CVE-2016-5385', 'CVE-2016-5404', 'CVE-2015-3811', 'CVE-2016-0609', 'CVE-2015-4815', 'CVE-2015-0272', 'CVE-2016-0546', 'CVE-2016-3587', 'CVE-2016-3598', 'CVE-2016-3521', 'CVE-2014-8559', 'CVE-2016-5263', 'CVE-2015-8629', 'CVE-2015-4858', 'CVE-2015-8896', 'CVE-2016-0641', 'CVE-2016-5844', 'CVE-2014-9644', 'CVE-2016-5388', 'CVE-2016-0600', 'CVE-2014-9750', 'CVE-2015-3812', 'CVE-2013-4312', 'CVE-2016-5126', 'CVE-2015-4024', 'CVE-2014-3487', 'CVE-2015-8126', 'CVE-2014-2706', 'CVE-2016-4556', 'CVE-2016-5387', 'CVE-2016-6250', 'CVE-2016-1930', 'CVE-2016-4051', 'CVE-2016-0648', 'CVE-2016-5254', 'CVE-2016-0778', 'CVE-2016-1960', 'CVE-2015-8388', 'CVE-2016-2801', 'CVE-2016-4997', 'CVE-2016-5264', 'CVE-2015-3455', 'CVE-2016-2182', 'CVE-2015-4879', 'CVE-2016-1935', 'CVE-2016-1957', 'CVE-2016-2802', 'CVE-2014-9751', 'CVE-2014-3673', 'CVE-2016-3710', 'CVE-2016-2047', 'CVE-2015-2188', 'CVE-2016-2180', 'CVE-2015-0275', 'CVE-2016-0597', 'CVE-2015-0564', 'CVE-2016-5444', 'CVE-2016-3615', 'CVE-2016-4998', 'CVE-2015-0239', 'CVE-2014-3647', 'CVE-2016-7039', 'CVE-2015-8385', 'CVE-2016-5259', 'CVE-2016-3508', 'CVE-2016-1973', 'CVE-2016-1962', 'CVE-2015-0235', 'CVE-2016-0598', 'CVE-2016-2792', 'CVE-2014-3145', 'CVE-2015-6245', 'CVE-2016-3477', 'CVE-2016-5265', 'CVE-2016-2800', 'CVE-2016-5118', 'CVE-2016-1961', 'CVE-2014-3480', 'CVE-2015-8922', 'CVE-2016-0646', 'CVE-2016-1966', 'CVE-2016-2181', 'CVE-2016-2179', 'CVE-2015-8000', 'CVE-2016-4053', 'CVE-2016-0608', 'CVE-2015-4836', 'CVE-2015-4861', 'CVE-2016-0777', 'CVE-2016-5262', 'CVE-2015-1779', 'CVE-2015-4643', 'CVE-2016-5403', 'CVE-2015-4792', 'CVE-2014-0207', 'CVE-2015-8631', 'CVE-2016-6302', 'CVE-2016-0666', 'CVE-2016-0695', 'CVE-2015-3195', 'CVE-2014-3479', 'CVE-2016-2798', 'CVE-2015-2189', 'CVE-2016-2177', 'CVE-2016-4555', 'CVE-2015-6248', 'CVE-2015-0253', 'CVE-2015-6246', 'CVE-2016-0647', 'CVE-2016-1950', 'CVE-2015-8391', 'CVE-2016-1954', 'CVE-2015-2328', 'CVE-2016-2518', 'CVE-2016-5418', 'CVE-2014-3144', 'CVE-2016-1977', 'CVE-2016-2796', 'CVE-2016-1965', 'CVE-2016-7166', 'CVE-2015-6243', 'CVE-2016-2791', 'CVE-2016-1908', 'CVE-2015-4816', 'CVE-2016-1958', 'CVE-2016-3550', 'CVE-2016-2837', 'CVE-2016-3452', 'CVE-2015-6244', 'CVE-2016-4054', 'CVE-2016-2797', 'CVE-2016-2793', 'CVE-2015-4870', 'CVE-2015-4802', 'CVE-2016-5258', 'CVE-2016-3458', 'CVE-2016-5386', 'CVE-2016-0640', 'CVE-2015-3329', 'CVE-2004-2771', 'CVE-2018-17962', 'CVE-2016-3610', 'CVE-2016-4470', 'CVE-2016-2794']}, 'indirect_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2015-4819', 'CVE-2015-4913', 'CVE-2016-2795', 'CVE-2016-3500', 'CVE-2021-2464', 'CVE-2015-1819', 'CVE-2022-21504', 'CVE-2016-5440', 'CVE-2016-0606', 'CVE-2016-1714', 'CVE-2016-4448', 'CVE-2022-21499', 'CVE-2014-3687', 'CVE-2016-0596', 'CVE-2016-4553', 'CVE-2016-1952', 'CVE-2016-2799', 'CVE-2015-1351', 'CVE-2016-0649', 'CVE-2016-5252', 'CVE-2016-2776', 'CVE-2015-8386', 'CVE-2016-4809', 'CVE-2016-0616', 'CVE-2016-0505', 'CVE-2016-4554', 'CVE-2013-7421', 'CVE-2015-3330', 'CVE-2016-1964', 'CVE-2016-2790', 'CVE-2016-1974', 'CVE-2016-0650', 'CVE-2016-2178', 'CVE-2015-5165', 'CVE-2016-0644', 'CVE-2016-5385', 'CVE-2016-5404', 'CVE-2015-3811', 'CVE-2016-0609', 'CVE-2015-4815', 'CVE-2015-0272', 'CVE-2016-0546', 'CVE-2016-3587', 'CVE-2016-3598', 'CVE-2016-3521', 'CVE-2014-8559', 'CVE-2016-5263', 'CVE-2015-8629', 'CVE-2015-4858', 'CVE-2015-8896', 'CVE-2016-0641', 'CVE-2016-5844', 'CVE-2014-9644', 'CVE-2016-5388', 'CVE-2016-0600', 'CVE-2014-9750', 'CVE-2015-3812', 'CVE-2013-4312', 'CVE-2016-5126', 'CVE-2015-4024', 'CVE-2014-3487', 'CVE-2015-8126', 'CVE-2014-2706', 'CVE-2016-4556', 'CVE-2016-5387', 'CVE-2016-6250', 'CVE-2016-1930', 'CVE-2016-4051', 'CVE-2016-0648', 'CVE-2016-5254', 'CVE-2016-0778', 'CVE-2016-1960', 'CVE-2015-8388', 'CVE-2016-2801', 'CVE-2016-4997', 'CVE-2016-5264', 'CVE-2015-3455', 'CVE-2016-2182', 'CVE-2015-4879', 'CVE-2016-1935', 'CVE-2016-1957', 'CVE-2016-2802', 'CVE-2014-9751', 'CVE-2014-3673', 'CVE-2016-3710', 'CVE-2016-2047', 'CVE-2015-2188', 'CVE-2016-2180', 'CVE-2015-0275', 'CVE-2016-0597', 'CVE-2015-0564', 'CVE-2016-5444', 'CVE-2016-3615', 'CVE-2016-4998', 'CVE-2015-0239', 'CVE-2014-3647', 'CVE-2016-7039', 'CVE-2015-8385', 'CVE-2016-5259', 'CVE-2016-3508', 'CVE-2016-1973', 'CVE-2016-1962', 'CVE-2015-0235', 'CVE-2016-0598', 'CVE-2016-2792', 'CVE-2014-3145', 'CVE-2015-6245', 'CVE-2016-3477', 'CVE-2016-5265', 'CVE-2016-2800', 'CVE-2016-5118', 'CVE-2016-1961', 'CVE-2014-3480', 'CVE-2015-8922', 'CVE-2016-0646', 'CVE-2016-1966', 'CVE-2016-2181', 'CVE-2016-2179', 'CVE-2015-8000', 'CVE-2016-4053', 'CVE-2016-0608', 'CVE-2015-4836', 'CVE-2015-4861', 'CVE-2016-0777', 'CVE-2016-5262', 'CVE-2015-1779', 'CVE-2015-4643', 'CVE-2016-5403', 'CVE-2015-4792', 'CVE-2014-0207', 'CVE-2015-8631', 'CVE-2016-6302', 'CVE-2016-0666', 'CVE-2016-0695', 'CVE-2015-3195', 'CVE-2014-3479', 'CVE-2016-2798', 'CVE-2015-2189', 'CVE-2016-2177', 'CVE-2016-4555', 'CVE-2015-6248', 'CVE-2015-0253', 'CVE-2015-6246', 'CVE-2016-0647', 'CVE-2016-1950', 'CVE-2015-8391', 'CVE-2016-1954', 'CVE-2015-2328', 'CVE-2016-2518', 'CVE-2016-5418', 'CVE-2014-3144', 'CVE-2016-1977', 'CVE-2016-2796', 'CVE-2016-1965', 'CVE-2016-7166', 'CVE-2015-6243', 'CVE-2016-2791', 'CVE-2016-1908', 'CVE-2015-4816', 'CVE-2016-1958', 'CVE-2016-3550', 'CVE-2016-2837', 'CVE-2016-3452', 'CVE-2015-6244', 'CVE-2016-4054', 'CVE-2016-2797', 'CVE-2016-2793', 'CVE-2015-4870', 'CVE-2015-4802', 'CVE-2016-5258', 'CVE-2016-3458', 'CVE-2016-5386', 'CVE-2016-0640', 'CVE-2015-3329', 'CVE-2004-2771', 'CVE-2018-17962', 'CVE-2016-3610', 'CVE-2016-4470', 'CVE-2016-2794']}}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['AES#C118', 'DRBG#C422', 'KTS#C119', 'Triple-DES#C423', 'SHS#C119', 'DRBG#C118', 'DRBG#C117', 'AES#C119', 'HMAC#C119', 'DRBG#C119', 'KTS#C118', 'CVL#C117', 'HMAC#C422', 'RSA#C429', 'SHS#C118', 'HMAC#C423', 'DRBG#C429', 'Triple-DES#C117', 'ECDSA#C429', 'CVL#C429', 'SHS#C117', 'KTS#C117', 'HMAC#C117', 'HMAC#C118', 'Triple-DES#C422', 'Triple-DES#C118', 'AES#C423', 'KTS#C429', 'SHS#C429', 'AES#C429', 'DRBG#C423', 'ECDSA#C117', 'DSA#C117', 'Triple-DES#C429', 'RSA#C117', 'Triple-DES#C119', 'SHS#C422', 'HMAC#C429', 'KTS#C422', 'AES#C117', 'AES#C422', 'SHS#C423', 'DSA#C429', 'KTS#C423']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'd9014c62697caf46df45fe71149371798b5a87190dbe166a0673e9133595d6e9', 'policy_txt_hash': '1a0fcc3ce8df35ff98b03989788c90fbd404433d4bfd9e33365f50b5c9a91383'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3590', '3699', '3582']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3590', '3699', '3582']}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 01.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 29.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3590', '3582', '3699']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3590', '3582', '3699']}} data.
  • 28.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__update__': {'#1': 1}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA1': 7, 'SHA-256': 8}, '__delete__': ['SHA224', 'SHA256', 'SHA384', 'SHA512', 'RSA SSA-PKCS1', 'Cert # HMAC', '#1 RSA', 'PKCS1']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 20}, '__delete__': ['AES-']}}, '__delete__': ['E2']}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 4}, '__delete__': ['DEA']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 16}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDH': {'__update__': {'ECDH': 1}}, 'ECDSA': {'__update__': {'ECDSA': 9}}}, '__delete__': ['ECC']}, 'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 32, 'DH': 2}}, 'DSA': {'__update__': {'DSA': 18}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA1': 7}}, 'SHA2': {'__update__': {'SHA-256': 8, 'SHA2': 3}, '__delete__': ['SHA224', 'SHA256', 'SHA384', 'SHA512', 'SHA-2']}}, '__delete__': ['SHA3']}}, '__delete__': ['bcrypt']}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC', 'PAKE']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 2}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 29, 'TLS 1.2': 3}, '__delete__': ['TLS1.0']}}, '__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 19}}, 'RNG': {'__update__': {'RNG': 2}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 3}}, 'CBC': {'__update__': {'CBC': 3}}, 'CTR': {'__update__': {'CTR': 5}}, 'XTS': {'__update__': {'XTS': 1}}}, '__delete__': ['CFB']}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-256': 6, 'P-384': 4, 'P-521': 8}}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 63}}, 'NSS': {'__update__': {'NSS': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 29, 'FIPS PUB 140-2': 11, 'FIPS186-4': 1}, '__delete__': ['FIPS186-2']}, 'NIST': {'NIST SP 800-56A': 1, 'NIST SP 800-135': 1, 'NIST SP 800-90A': 3, 'NIST SP 800-133': 1, 'SP 800-90A': 3, 'SP 800-38E': 1, 'NIST SP 800-67': 1}, 'PKCS': {'__delete__': ['PKCS1']}, 'RFC': {'RFC 5288': 2, 'RFC 5246': 1}}}} data.
    • The clean_cert_ids property was updated, with the {'#1': 1} values inserted.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3590', '3582', '3699']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3590', '3582', '3699']}} data.
    • The web_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3590', '3582', '3699']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3590', '3582', '3699']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco': 23}}}} data.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C429', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C118', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C117', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C429', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C422', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C429', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C422', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C423', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C422', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C117', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C117', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C119', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C422', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C429', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C423', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C118', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C429', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C429', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C118', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C118', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C119', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C117', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C117', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C118', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C423', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C119', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C423', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C117', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C117', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C119', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C118', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C119', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C429', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C423', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C117', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C117', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C117', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C422', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C429', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C422', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C429', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C119', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C423', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C429', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The status property was set to Historical.
    • The date_sunset property was set to None.
    • The historical_reason property was set to SP 800-56Arev3 transition.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS186-4', 'FIPS PUB 140-2', 'FIPS PUB 198-1', 'FIPS PUB 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-56A', 'NIST SP 800-135', 'NIST SP 800-90A', 'NIST SP 800-133']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}, '__delete__': ['PKCS #5', 'PKCS #7', 'PKCS #12']}, 'RFC[ ]*[0-9]+?': {'__update__': {'RFC 5288': {'__update__': {'count': 1}}}}, 'RFC [0-9]+': {'__update__': {'RFC 5288': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-521': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-521': {'__update__': {'count': 1}}}, '__delete__': ['P-256', 'P-384', 'P-224']}}}, 'rules_crypto_libs': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS186-4', 'FIPS PUB 140-2', 'FIPS PUB 198-1', 'FIPS PUB 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-56A', 'NIST SP 800-135', 'NIST SP 800-90A', 'NIST SP 800-133']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}, '__delete__': ['PKCS #5', 'PKCS #7', 'PKCS #12']}, 'RFC[ ]*[0-9]+?': {'__update__': {'RFC 5288': {'__update__': {'count': 1}}}}, 'RFC [0-9]+': {'__update__': {'RFC 5288': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-521': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-521': {'__update__': {'count': 1}}}, '__delete__': ['P-256', 'P-384', 'P-224']}}}, 'rules_crypto_libs': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': {'__update__': {'count': 1}}}}}}} data.
    • The algorithms property was updated.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3474,
  "dgst": "5d8a509aff5247a5",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "AES#C119",
        "Triple-DES#C118",
        "RSA#C117",
        "DRBG#C422",
        "AES#C429",
        "KTS#C422",
        "HMAC#C118",
        "DSA#C429",
        "AES#C423",
        "AES#C118",
        "SHS#C118",
        "DRBG#C118",
        "SHS#C429",
        "DRBG#C119",
        "KTS#C117",
        "KTS#C429",
        "SHS#C423",
        "Triple-DES#C119",
        "SHS#C422",
        "HMAC#C429",
        "Triple-DES#C117",
        "CVL#C117",
        "HMAC#C422",
        "HMAC#C119",
        "AES#C117",
        "DRBG#C117",
        "HMAC#C423",
        "KTS#C423",
        "KTS#C119",
        "DRBG#C429",
        "DSA#C117",
        "Triple-DES#C422",
        "HMAC#C117",
        "ECDSA#C429",
        "RSA#C429",
        "CVL#C429",
        "ECDSA#C117",
        "AES#C422",
        "Triple-DES#C429",
        "SHS#C119",
        "Triple-DES#C423",
        "SHS#C117",
        "KTS#C118",
        "DRBG#C423"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-9751",
        "CVE-2016-4448",
        "CVE-2015-8631",
        "CVE-2016-5265",
        "CVE-2015-4802",
        "CVE-2016-1930",
        "CVE-2016-3615",
        "CVE-2016-4556",
        "CVE-2016-1908",
        "CVE-2016-0649",
        "CVE-2016-1935",
        "CVE-2016-3521",
        "CVE-2015-0239",
        "CVE-2016-4997",
        "CVE-2014-8559",
        "CVE-2016-5252",
        "CVE-2015-4024",
        "CVE-2016-2518",
        "CVE-2016-4998",
        "CVE-2016-3598",
        "CVE-2016-4054",
        "CVE-2016-3458",
        "CVE-2015-8629",
        "CVE-2015-3329",
        "CVE-2016-2790",
        "CVE-2015-4836",
        "CVE-2015-0235",
        "CVE-2016-1965",
        "CVE-2016-7039",
        "CVE-2016-0600",
        "CVE-2016-3500",
        "CVE-2016-5262",
        "CVE-2016-0666",
        "CVE-2015-4913",
        "CVE-2016-2799",
        "CVE-2015-4879",
        "CVE-2016-3508",
        "CVE-2014-3145",
        "CVE-2015-4870",
        "CVE-2016-6250",
        "CVE-2016-1966",
        "CVE-2015-6244",
        "CVE-2015-8126",
        "CVE-2016-1954",
        "CVE-2016-0609",
        "CVE-2016-0778",
        "CVE-2015-5165",
        "CVE-2015-8391",
        "CVE-2016-1950",
        "CVE-2016-2776",
        "CVE-2016-5263",
        "CVE-2013-7421",
        "CVE-2016-5418",
        "CVE-2014-3647",
        "CVE-2016-3477",
        "CVE-2016-1957",
        "CVE-2016-0647",
        "CVE-2015-1819",
        "CVE-2015-8388",
        "CVE-2016-0608",
        "CVE-2016-2180",
        "CVE-2016-2801",
        "CVE-2016-0546",
        "CVE-2016-0616",
        "CVE-2015-4819",
        "CVE-2015-6246",
        "CVE-2016-5403",
        "CVE-2016-2798",
        "CVE-2016-3550",
        "CVE-2015-3330",
        "CVE-2015-4643",
        "CVE-2016-0644",
        "CVE-2016-1974",
        "CVE-2015-3455",
        "CVE-2016-0648",
        "CVE-2016-3610",
        "CVE-2016-4470",
        "CVE-2016-2793",
        "CVE-2014-3479",
        "CVE-2016-0640",
        "CVE-2015-3811",
        "CVE-2013-4312",
        "CVE-2016-2182",
        "CVE-2016-4555",
        "CVE-2016-0650",
        "CVE-2015-6248",
        "CVE-2022-21504",
        "CVE-2015-0275",
        "CVE-2015-0564",
        "CVE-2016-7166",
        "CVE-2016-2177",
        "CVE-2016-5258",
        "CVE-2016-4051",
        "CVE-2016-0598",
        "CVE-2016-6302",
        "CVE-2016-0597",
        "CVE-2016-2795",
        "CVE-2016-5444",
        "CVE-2016-0606",
        "CVE-2014-3480",
        "CVE-2022-21499",
        "CVE-2015-6245",
        "CVE-2016-4554",
        "CVE-2016-5264",
        "CVE-2015-3812",
        "CVE-2016-5404",
        "CVE-2004-2771",
        "CVE-2014-3673",
        "CVE-2016-0505",
        "CVE-2016-2047",
        "CVE-2016-2179",
        "CVE-2016-0596",
        "CVE-2016-1961",
        "CVE-2016-5844",
        "CVE-2015-0253",
        "CVE-2018-17962",
        "CVE-2014-2706",
        "CVE-2015-1351",
        "CVE-2016-1977",
        "CVE-2016-2791",
        "CVE-2016-3587",
        "CVE-2016-1973",
        "CVE-2016-2797",
        "CVE-2016-0695",
        "CVE-2015-4815",
        "CVE-2016-2794",
        "CVE-2016-2796",
        "CVE-2016-1958",
        "CVE-2015-4792",
        "CVE-2016-2837",
        "CVE-2016-0646",
        "CVE-2016-3452",
        "CVE-2015-4858",
        "CVE-2016-5126",
        "CVE-2015-0272",
        "CVE-2021-2464",
        "CVE-2015-8922",
        "CVE-2016-5254",
        "CVE-2015-8386",
        "CVE-2016-1964",
        "CVE-2014-0207",
        "CVE-2016-2181",
        "CVE-2014-9644",
        "CVE-2015-4861",
        "CVE-2016-1952",
        "CVE-2016-1714",
        "CVE-2014-3487",
        "CVE-2016-5387",
        "CVE-2016-4809",
        "CVE-2015-1779",
        "CVE-2016-1962",
        "CVE-2016-5118",
        "CVE-2016-2802",
        "CVE-2015-2328",
        "CVE-2016-5385",
        "CVE-2016-5386",
        "CVE-2016-0641",
        "CVE-2016-5440",
        "CVE-2016-5259",
        "CVE-2015-2188",
        "CVE-2014-3687",
        "CVE-2015-2189",
        "CVE-2015-3195",
        "CVE-2016-0777",
        "CVE-2014-9750",
        "CVE-2016-2792",
        "CVE-2016-5388",
        "CVE-2015-8385",
        "CVE-2016-3710",
        "CVE-2016-1960",
        "CVE-2015-6243",
        "CVE-2015-8896",
        "CVE-2016-4553",
        "CVE-2014-3144",
        "CVE-2016-2178",
        "CVE-2015-8000",
        "CVE-2015-4816",
        "CVE-2016-4053",
        "CVE-2016-2800"
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-9751",
        "CVE-2016-4448",
        "CVE-2015-8631",
        "CVE-2016-5265",
        "CVE-2015-4802",
        "CVE-2016-1930",
        "CVE-2016-3615",
        "CVE-2016-4556",
        "CVE-2016-1908",
        "CVE-2016-0649",
        "CVE-2016-1935",
        "CVE-2016-3521",
        "CVE-2015-0239",
        "CVE-2016-4997",
        "CVE-2014-8559",
        "CVE-2016-5252",
        "CVE-2015-4024",
        "CVE-2016-2518",
        "CVE-2016-4998",
        "CVE-2016-3598",
        "CVE-2016-4054",
        "CVE-2016-3458",
        "CVE-2015-8629",
        "CVE-2015-3329",
        "CVE-2016-2790",
        "CVE-2015-4836",
        "CVE-2015-0235",
        "CVE-2016-1965",
        "CVE-2016-7039",
        "CVE-2016-0600",
        "CVE-2016-3500",
        "CVE-2016-5262",
        "CVE-2016-0666",
        "CVE-2015-4913",
        "CVE-2016-2799",
        "CVE-2015-4879",
        "CVE-2016-3508",
        "CVE-2014-3145",
        "CVE-2015-4870",
        "CVE-2016-6250",
        "CVE-2016-1966",
        "CVE-2015-6244",
        "CVE-2015-8126",
        "CVE-2016-1954",
        "CVE-2016-0609",
        "CVE-2016-0778",
        "CVE-2015-5165",
        "CVE-2015-8391",
        "CVE-2016-1950",
        "CVE-2016-2776",
        "CVE-2016-5263",
        "CVE-2013-7421",
        "CVE-2016-5418",
        "CVE-2014-3647",
        "CVE-2016-3477",
        "CVE-2016-1957",
        "CVE-2016-0647",
        "CVE-2015-1819",
        "CVE-2015-8388",
        "CVE-2016-0608",
        "CVE-2016-2180",
        "CVE-2016-2801",
        "CVE-2016-0546",
        "CVE-2016-0616",
        "CVE-2015-4819",
        "CVE-2015-6246",
        "CVE-2016-5403",
        "CVE-2016-2798",
        "CVE-2016-3550",
        "CVE-2015-3330",
        "CVE-2015-4643",
        "CVE-2016-0644",
        "CVE-2016-1974",
        "CVE-2015-3455",
        "CVE-2016-0648",
        "CVE-2016-3610",
        "CVE-2016-4470",
        "CVE-2016-2793",
        "CVE-2014-3479",
        "CVE-2016-0640",
        "CVE-2015-3811",
        "CVE-2013-4312",
        "CVE-2016-2182",
        "CVE-2016-4555",
        "CVE-2016-0650",
        "CVE-2015-6248",
        "CVE-2022-21504",
        "CVE-2015-0275",
        "CVE-2015-0564",
        "CVE-2016-7166",
        "CVE-2016-2177",
        "CVE-2016-5258",
        "CVE-2016-4051",
        "CVE-2016-0598",
        "CVE-2016-6302",
        "CVE-2016-0597",
        "CVE-2016-2795",
        "CVE-2016-5444",
        "CVE-2016-0606",
        "CVE-2014-3480",
        "CVE-2022-21499",
        "CVE-2015-6245",
        "CVE-2016-4554",
        "CVE-2016-5264",
        "CVE-2015-3812",
        "CVE-2016-5404",
        "CVE-2004-2771",
        "CVE-2014-3673",
        "CVE-2016-0505",
        "CVE-2016-2047",
        "CVE-2016-2179",
        "CVE-2016-0596",
        "CVE-2016-1961",
        "CVE-2016-5844",
        "CVE-2015-0253",
        "CVE-2018-17962",
        "CVE-2014-2706",
        "CVE-2015-1351",
        "CVE-2016-1977",
        "CVE-2016-2791",
        "CVE-2016-3587",
        "CVE-2016-1973",
        "CVE-2016-2797",
        "CVE-2016-0695",
        "CVE-2015-4815",
        "CVE-2016-2794",
        "CVE-2016-2796",
        "CVE-2016-1958",
        "CVE-2015-4792",
        "CVE-2016-2837",
        "CVE-2016-0646",
        "CVE-2016-3452",
        "CVE-2015-4858",
        "CVE-2016-5126",
        "CVE-2015-0272",
        "CVE-2021-2464",
        "CVE-2015-8922",
        "CVE-2016-5254",
        "CVE-2015-8386",
        "CVE-2016-1964",
        "CVE-2014-0207",
        "CVE-2016-2181",
        "CVE-2014-9644",
        "CVE-2015-4861",
        "CVE-2016-1952",
        "CVE-2016-1714",
        "CVE-2014-3487",
        "CVE-2016-5387",
        "CVE-2016-4809",
        "CVE-2015-1779",
        "CVE-2016-1962",
        "CVE-2016-5118",
        "CVE-2016-2802",
        "CVE-2015-2328",
        "CVE-2016-5385",
        "CVE-2016-5386",
        "CVE-2016-0641",
        "CVE-2016-5440",
        "CVE-2016-5259",
        "CVE-2015-2188",
        "CVE-2014-3687",
        "CVE-2015-2189",
        "CVE-2015-3195",
        "CVE-2016-0777",
        "CVE-2014-9750",
        "CVE-2016-2792",
        "CVE-2016-5388",
        "CVE-2015-8385",
        "CVE-2016-3710",
        "CVE-2016-1960",
        "CVE-2015-6243",
        "CVE-2015-8896",
        "CVE-2016-4553",
        "CVE-2014-3144",
        "CVE-2016-2178",
        "CVE-2015-8000",
        "CVE-2015-4816",
        "CVE-2016-4053",
        "CVE-2016-2800"
      ]
    },
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3590",
          "3582",
          "3699"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3590",
          "3582",
          "3699"
        ]
      },
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3590",
          "3582",
          "3699"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3590",
          "3582",
          "3699"
        ]
      },
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 9
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "DHE": 1,
            "Diffie-Hellman": 32
          },
          "DSA": {
            "DSA": 18
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 3
        },
        "CTR": {
          "CTR": 5
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 4
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "GnuTLS": {
          "GnuTLS": 1
        },
        "NSS": {
          "NSS": 1
        },
        "OpenSSL": {
          "OpenSSL": 63
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 2
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 29,
            "TLS 1.0": 1,
            "TLS 1.2": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 3,
          "Key agreement": 4
        },
        "KEX": {
          "Key Exchange": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 4,
          "P-224": 2,
          "P-256": 6,
          "P-384": 4,
          "P-521": 8,
          "curve P-192": 2
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1": 1,
          "#11": 1,
          "#12": 1,
          "#3": 1,
          "#5": 1,
          "#7": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES-128": 12,
          "AES-192": 10,
          "AES-192 , 256": 2,
          "AES-256": 10,
          "Cert # DRBG": 1,
          "HMAC SHA-256": 1,
          "HMAC-SHA-256": 2,
          "HMAC-SHA1": 6,
          "HMAC-SHA224": 2,
          "HMAC-SHA256": 2,
          "HMAC-SHA384": 2,
          "HMAC-SHA512": 2,
          "PKCS #11": 2,
          "PKCS #12": 2,
          "PKCS #5": 2,
          "PKCS #7": 2,
          "PKCS#1": 4,
          "SHA (1": 2,
          "SHA (224": 4,
          "SHA (256": 4,
          "SHA 256": 1,
          "SHA( 1": 13,
          "SHA( 224": 4,
          "SHA( 256": 2,
          "SHA(224": 1,
          "SHA- 224": 1,
          "SHA-1": 12,
          "SHA-1, 224": 3,
          "SHA-224": 8,
          "SHA-256": 8,
          "SHA-384": 7,
          "SHA-512": 7,
          "SHA1": 7,
          "SHA2": 3
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2,
          "level 1": 2
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          },
          "MD5": {
            "MD5": 2
          }
        },
        "RIPEMD": {
          "RIPEMD": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 15,
            "SHA1": 7
          },
          "SHA2": {
            "SHA-224": 8,
            "SHA-256": 8,
            "SHA-384": 7,
            "SHA-512": 7,
            "SHA2": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 19,
          "PRNG": 1
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 3,
          "FIPS 140-2": 29,
          "FIPS 186-4": 1,
          "FIPS PUB 140-2": 11,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1,
          "FIPS186-4": 1
        },
        "NIST": {
          "NIST SP 800-133": 1,
          "NIST SP 800-135": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-67": 1,
          "NIST SP 800-90A": 3,
          "SP 800-38E": 1,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS #11": 1,
          "PKCS #12": 1,
          "PKCS #5": 1,
          "PKCS #7": 1,
          "PKCS#1": 2
        },
        "RFC": {
          "RFC 5246": 1,
          "RFC 5288": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 20,
            "AES-128": 12,
            "AES-192": 12,
            "AES-256": 10
          },
          "CAST": {
            "CAST": 2
          },
          "RC": {
            "RC2": 2,
            "RC4": 2,
            "RC5": 2
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 11
          },
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 9,
            "HMAC": 16,
            "HMAC-SHA-256": 1
          }
        },
        "miscellaneous": {
          "Camellia": {
            "Camellia": 2
          },
          "IDEA": {
            "IDEA": 2
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 23
        },
        "Huawei": {
          "Huawei": 7
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "chris brych",
      "/CreationDate": "D:20210525160053-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20210525160053-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 669233,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.oracle.com/linux/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10478",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10788",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10783",
          "https://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/openssl-libs-1.0.2k-12.0.3.el7.x86_64.rpm",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10479",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30819",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30818",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10480",
          "https://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/dracut-fips-aesni-033-535.0.5.el7_5.1.x86_64.rpm",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10782",
          "https://yum.oracle.com/repo/OracleLinux/OL7/latest/x86_64/getPackage/dracut-fips-033-535.0.5.el7_5.1.x86_64.rpm",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30825",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html",
          "http://yum.oracle.com/oracle-linux-7.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 36
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "d9014c62697caf46df45fe71149371798b5a87190dbe166a0673e9133595d6e9",
    "policy_txt_hash": "1a0fcc3ce8df35ff98b03989788c90fbd404433d4bfd9e33365f50b5c9a91383"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/JuneConsolidated.pdf",
    "date_sunset": null,
    "description": "Oracle Linux is a set of cryptographic libraries, services, and user level cryptographic applications that are validated at FIPS 140-2 level 1, providing a secure foundation for vendor use in developing dependent services, applications, and even purpose built appliances that may be FIPS 140-2 validated.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Design Assurance: Level 3"
    ],
    "fw_versions": null,
    "historical_reason": "SP 800-56Arev3 transition",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Oracle Linux OpenSSL Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "R7-3.0.0 [1] and R7-4.0.0 [2]",
    "tested_conf": [
      "Oracle Linux 7.5 64 bit running on Oracle Server X7-2 with a Intel\u00ae Xeon\u00ae Silver 4114 with PAA",
      "Oracle Linux 7.5 64 bit running on Oracle Server X7-2 with a Intel\u00ae Xeon\u00ae Silver 4114 without PAA",
      "Oracle Linux 7.6 64 bit running on Oracle Server X7-2 with a Intel\u00ae Xeon\u00ae Silver 4114 with PAA",
      "Oracle Linux 7.6 64 bit running on Oracle Server X7-2 with a Intel\u00ae Xeon\u00ae Silver 4114 without PAA",
      "Oracle Linux 7.6 64 bit running on Oracle X7-2 Server with AMD\u00ae EPYC\u00ae 7551 with PAA",
      "Oracle Linux 7.6 64 bit running on Oracle X7-2 Server with AMD\u00ae EPYC\u00ae 7551 without PAA (single user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2019-06-12",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2020-05-06",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Update"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2021-05-28",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Update"
      }
    ],
    "vendor": "Oracle Corporation",
    "vendor_url": "http://www.oracle.com"
  }
}