Windows OS Loader

Certificate #4545

Webpage information ?

Status active
Validation dates 30.06.2023
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Software-Hybrid
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode with module Boot Manager validated to FIPS 140-2 under Cert. #4484 operating in FIPS mode
Exceptions
  • Design Assurance: Level 2
Description The BitLocker® Windows OS Loader loads the boot-critical driver and OS kernel image files.
Version (Hardware) Intel Xeon Silver 4114, Intel Xeon Gold 6230, Intel Xeon Platinum 8260 and Intel Xeon D-1559
Tested configurations
  • Windows Server 2019 Datacenter Core (x64) running on a Dell PowerEdge R640 Server with an Intel Xeon Gold 6230 with PAA
  • Windows Server 2019 Datacenter Core (x64) running on a Dell PowerEdge R840 Server with an Intel Xeon Platinum 8260 with PAA
  • Windows Server 2019 Datacenter Core (x64) running on a Dell XR2 with an Intel Xeon Silver 4114 with PAA
  • Windows Server 2019 Datacenter Core (x64) running on a Rugged Mobile Appliance with an Intel Xeon D-1559 with PAA (single-user mode)
Vendor Microsoft Corporation
References

This certificate's webpage directly references 1 certificates, transitively this expands into 1 certificates.

Security policy ?

Symmetric Algorithms
AES
Hash functions
SHA-1, SHA1, SHA-256, SHA-512, SHA-384, SHA-2, SHA2
Protocols
SSL
Randomness
RNG
Block cipher modes
CBC, CCM, XTS

Vendor
Microsoft Corporation, Microsoft

Security level
level 1

Standards
FIPS 140, FIPS 140-2, FIPS 186-4, FIPS 180-4, FIPS 197, NIST SP 800-38E, NIST SP 800-38C, PKCS#1

File metadata

Title Microsoft Security Policy
Subject FIPS Certification
Author Microsoft Corporation
Creation date D:20230419154122-07'00'
Modification date D:20230419154122-07'00'
Pages 21
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

References

Outgoing
  • 4484 - active - Boot Manager
Incoming
  • 4640 - active - Secure Kernel Code Integrity
  • 4602 - active - Code Integrity
  • 4670 - active - Kernel Mode Cryptographic Primitives Library

Heuristics ?

No heuristics are available for this certificate.

References ?

Updates ?

  • 04.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The policy_processed_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['4687', '4686', '4688']}}} data.
    • The module_processed_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['4687', '4686', '4688']}}} data.
  • 02.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The policy_processed_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['4670']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['4670']}}} data.
    • The module_processed_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['4670']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['4670']}}} data.
  • 01.11.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The policy_processed_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['4602', '4640']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['4602', '4640']}} data.
    • The module_processed_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['4602', '4640']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['4602', '4640']}} data.
  • 31.07.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/June 2023_050723_0638 (1).pdf.
  • 03.07.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4545,
  "dgst": "a994696540befd55",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "RSA#C1586",
        "AES#C2049",
        "RSA#C2052",
        "AES#C1577",
        "AES#C1583",
        "AES#C2044",
        "SHS#C1577",
        "SHS#C2044"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4114",
        "8260",
        "6230",
        "1559"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "4640",
          "4670",
          "4602"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "4484"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "4688",
          "4640",
          "4686",
          "4687",
          "4670",
          "4602"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "4484"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "4484"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "4640",
          "4670",
          "4602"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "4484"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "4688",
          "4640",
          "4686",
          "4687",
          "4670",
          "4602"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "4484"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "4484"
      ]
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 3
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#4484": 2
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES CBC 128 and 256": 2,
          "AES-CBC 128 and 256": 1,
          "PKCS#1": 6,
          "RSA PKCS#1": 6,
          "SHA- 384": 1,
          "SHA-1": 6,
          "SHA-2": 2,
          "SHA-256": 12,
          "SHA-384": 2,
          "SHA-512": 7,
          "SHA1": 1,
          "SHA2": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "level 1": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 6,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 13,
            "SHA-384": 2,
            "SHA-512": 7,
            "SHA2": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 5,
          "FIPS 140-2": 9,
          "FIPS 180-4": 5,
          "FIPS 186-4": 5,
          "FIPS 197": 2
        },
        "NIST": {
          "NIST SP 800-38C": 1,
          "NIST SP 800-38E": 1
        },
        "PKCS": {
          "PKCS#1": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 27,
          "Microsoft Corporation": 24
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Microsoft Corporation",
      "/CreationDate": "D:20230419154122-07\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled": "True",
      "/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method": "Standard",
      "/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId": "72f988bf-86f1-41af-91ab-2d7cd011db47",
      "/ModDate": "D:20230419154122-07\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "FIPS Certification",
      "/Title": "Microsoft Security Policy",
      "pdf_file_size_bytes": 525517,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://docs.microsoft.com/en-us/windows/security/threat-protection/fips-140-validation",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4484",
          "https://www.microsoft.com/en-us/howtotell/default.aspx",
          "http://creativecommons.org/licenses/by-nd-nc/1.0/",
          "https://www.microsoft.com/en-us/windows"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "2f98d6a007d91cbec820c6eb3b0066c071a366be7b159e1ab6187e11c29717ef",
    "policy_txt_hash": "d32e6f1aa8c89f0d98a479e20a78e40e1a8b9f2b67ec09426708354ef3c62ffc"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode with module Boot Manager validated to FIPS 140-2 under Cert. #4484 operating in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/June 2023_050723_0638 (1).pdf",
    "date_sunset": "2026-09-21",
    "description": "The BitLocker\u00ae Windows OS Loader loads the boot-critical driver and OS kernel image files.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Design Assurance: Level 2"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": "Intel Xeon Silver 4114, Intel Xeon Gold 6230, Intel Xeon Platinum 8260 and Intel Xeon D-1559",
    "level": 1,
    "mentioned_certs": {
      "4484": 1
    },
    "module_name": "Windows OS Loader",
    "module_type": "Software-Hybrid",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "10.0.17763.10021 and 10.0.17763.10127",
    "tested_conf": [
      "Windows Server 2019 Datacenter Core (x64) running on a Dell PowerEdge R640 Server with an Intel Xeon Gold 6230 with PAA",
      "Windows Server 2019 Datacenter Core (x64) running on a Dell PowerEdge R840 Server with an Intel Xeon Platinum 8260 with PAA",
      "Windows Server 2019 Datacenter Core (x64) running on a Dell XR2 with an Intel Xeon Silver 4114 with PAA",
      "Windows Server 2019 Datacenter Core (x64) running on a Rugged Mobile Appliance with an Intel Xeon D-1559 with PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-06-30",
        "lab": "LEIDOS CSTL",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Microsoft Corporation",
    "vendor_url": "http://www.microsoft.com"
  }
}