SUSE Linux Enterprise Server 12 - OpenSSH Server Module

Certificate #2471

Webpage information ?

Status historical
Historical reason Moved to historical list due to sunsetting
Validation dates 13.11.2015 , 02.01.2018
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode with module SUSE Linux Enterprise Server 12 - OpenSSL Module validated to FIPS 140-2 under Cert. #2435 [1] operating in FIPS mode or with SUSE Linux Enterprise Server OpenSSL Module validated to FIPS 140-2 under Cert. #3038 [2] operating in FIPS mode.
Exceptions
  • Physical Security: N/A
  • Mitigation of Other Attacks: N/A
Description SUSE server software that provides encrypted network communication using the SSH protocol.
Tested configurations
  • SUSE Linux Enterprise Server 12 running on HP ProLiant DL320e Gen8 with AES-NI[1]
  • SUSE Linux Enterprise Server 12 running on HP ProLiant DL320e Gen8 without AES-NI[1]
  • SUSE Linux Enterprise Server 12 SP2 running on FUJITSU Server PRIMERGY CX2570 M2 inside a CX400 M1 enclosure with AES-NI[2]
  • SUSE Linux Enterprise Server 12 SP2 running on FUJITSU Server PRIMERGY CX2570 M2 inside a CX400 M1 enclosure without AES-NI[2]
  • SUSE Linux Enterprise Server 12 SP2 running on IBM z13[2] (single-user mode)
Vendor SUSE, LLC
References

This certificate's webpage directly references 1 certificates, transitively this expands into 1 certificates.

Security policy ?

Symmetric Algorithms
AES, CAST, RC4, DES, Triple-DES, TDEA, ChaCha20, Poly1305, Blowfish, HMAC, HMAC-SHA-256
Asymmetric Algorithms
ECDH, ECDSA, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-384, SHA-256, MD5, RIPEMD160
Schemes
MAC, Key Agreement
Protocols
SSH
Randomness
DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, Curve25519, Ed25519
Block cipher modes
CBC, CTR, GCM

Security level
Level 1, level 1
Certification process
out of scope, during initial configuration include generating the server's public-private key pair, which is out of scope for this validation. The server public key is only sent to the client and the Module does not use, through that session, whichever occurs first. Persistently stored secret and private keys are out of scope, but may be zeroized by using a FIPS140-2 approved mechanism to clear data on hard disks. 6.2. Key

Standards
FIPS 140-2, FIPS140-2, FIPS 197, FIPS 180-4, FIPS 198-1, FIPS 186-4, SP 800-90A, SP 800-135, SP 800-131A, NIST SP 800-67, NIST SP 800-56A, NIST SP 800-90A, NIST SP 800-131A, NIST SP 800-135

File metadata

Title FIPS 140-2 Non-Proprietary Security Policy
Subject SUSE Linux Enterprise Server 12 - OpenSSH Server Module
Author CMVP
Creation date D:20171221194240-06'00'
Modification date D:20171221194240-06'00'
Pages 22
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

References

Outgoing
  • 4595 - active - VMware's IKE Crypto Module
  • 4645 - active - RSA BSAFE® Crypto-J JSAFE and JCE Software Module 6.2.5
  • 1540 - historical - XYGATE /ESDK
  • 674 - historical - nShield F3 Ultrasign PCI, nShield F3 Ultrasign 32 PCI, nCipher F3 PCI for NetHSM, payShield Ultra PCI, payShield Ultra PCI for NetHSM, nShield F3 PCI, payShield PCI, nShield F3 PCI and nShield lite
  • 3059 - historical - Atalla Cryptographic Subsystem (ACS)
  • 2646 - historical - Samsung Flash Memory Protector V1.1
  • 4646 - active - RSA BSAFE® Crypto-J JSAFE and JCE Software Module 6.2.5
  • 2435 - historical - SUSE Linux Enterprise Server 12 - OpenSSL Module
  • 1552 - historical - Check Point IP Appliance
  • 3769 - active - PTP 820C, PTP 820C-HP, PTP 820C 2E2SX, PTP 820S, PTP 820N, PTP 820A, PTP 820G, and PTP 820GX
  • 1823 - historical - Cisco Telepresence C40, C60, and C90 Codecs
  • 1263 - historical - StoneGate Firewall / VPN Core
  • 3789 - historical - Cisco ASA Cryptographic Module
  • 3060 - historical - CommVault Crypto Library
  • 3768 - historical - REDCOM OpenSSL Cryptographic Module
  • 1531 - historical - RFS7000 RF Switch
  • 4594 - active - Ubuntu 18.04 IBM-GT Kernel Crypto API Cryptographic Module
  • 1536 - historical - Astro Subscriber Motorola Advanced Crypto Engine (MACE)
  • 2645 - historical - RF-7800W Broadband Ethernet Radio
  • 3771 - historical - LifeCare PCA™ Infusion Pump
  • 586 - historical - Subscriber Encryption Module (SEM)
  • 3197 - historical - Cryptographic Primitives Library
  • 1537 - historical - Brocade Mobility RFS7000 Controller
  • 3043 - historical - CA Technologies C-Security Kernel
  • 4623 - active - Aruba AP-203R, AP-203RP, and AP-303H Wireless Access Points
  • 3042 - historical - Datacryptor® 100M Ethernet
  • 1276 - historical - Mocana Cryptographic Suite B Module
  • 1539 - historical - Xirrus Wi-Fi Array XN4, XN8, XN12 and XN16
  • 2014 - historical - Atmel Trusted Platform Module
  • 2648 - historical - NetApp Cryptographic Security Module
  • 1127 - historical - CryptoStor Tape SC702R
  • 675 - historical - nShield F3 Ultrasign PCI, nShield F3 Ultrasign 32 PCI, nCipher F3 PCI for NetHSM, payShield Ultra PCI, payShield Ultra PCI for NetHSM, nShield F3 PCI, payShield PCI, nShield F3 PCI and nShield lite
  • 1628 - historical - XM Crypto Module
  • 2016 - historical - Apple OS X CoreCrypto Kernel Module, v4.0
  • 3770 - historical - Qualcomm® Trusted Execution Environment Software Cryptographic Library
  • 2015 - historical - Apple OS X CoreCrypto Module, v4.0
  • 4647 - active - Qualcomm® Crypto Engine Core
  • 2505 - historical - Cisco FIPS Object Module
  • 2439 - historical - NPCT6XX TPM 1.2
  • 3788 - historical - NITROXIII CNN35XX-NFBE HSM Family
  • 3045 - historical - None
  • 2519 - historical - HP FlexFabric 5900CP and 12910 Switch Series
  • 3198 - historical - MultiApp V4.0 Platform
  • 4622 - active - NPCT7xx TPM 2.0 rev 1.38
  • 1131 - historical - McAfee Endpoint Encryption for PCs
  • 676 - historical - Cisco Catalyst 6506, 6509, 6506(E), 6509(E), 7606 and 7609 Routers With VPN Services Module
  • 3199 - historical - FortiGate-3700D/3815D
  • 1535 - historical - Astro Subscriber Motorola Advanced Crypto Engine (MACE)
  • 1553 - historical - SLM-5650A TRANSEC Module
  • 4588 - active - SafeZone FIPS Cryptographic Module
  • 1538 - historical - Datacryptor® 100M Ethernet
  • 431 - historical - GemXpresso Pro R3 E64 PK - FIPS
  • 3044 - historical - None

Heuristics ?

No heuristics are available for this certificate.

References ?

Updates ?

  • 01.11.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The policy_processed_references property was updated, with the {'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['4645', '4646', '4647', '4623', '4622']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['4645', '2481', '2017', '4646', '4647', '4623', '4622']}}} data.
  • 18.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The policy_processed_references property was updated, with the {'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['4588', '4594', '4595']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['4588', '4594', '4595']}}} data.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 2471.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2015-11-13', 'validation_type': 'Initial', 'lab': 'ATSEC INFORMATION SECURITY CORP'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2018-01-02', 'validation_type': 'Update', 'lab': 'ATSEC INFORMATION SECURITY CORP'}], 'vendor_url': 'http://www.suse.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertNov2015.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The mentioned_certs property was updated, with the {'2435': 1, '3038': 1} data.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 715603, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/Title': 'FIPS 140-2 Non-Proprietary Security Policy', '/Author': 'CMVP', '/Subject': 'SUSE Linux Enterprise Server 12 - OpenSSH Server Module', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20171221194240-06'00'", '/ModDate': "D:20171221194240-06'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/tdes#2439', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1539', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3042', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/aes#4645', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/shs#3788', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3044', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2519', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1552', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1536', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/shs#3769', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1537', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3045', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/aes#4594', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1540', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/aes#4588', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1131', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/tdes#2455', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3043', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1276', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/shs#3770', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/shs#3771', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1531', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/aes#4646', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/aes#4647', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/shs#3789', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1553', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1538', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3059', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1263', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1535', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1493', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3060', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/aes#4595', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1127', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1492', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2505', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/aes#4623', 'http://csrc.nist.gov/publications/PubsFIPS.html', 'http://csrc.nist.gov/groups/STM/cmvp/standards.html', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/aes#4622', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/shs#3768']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': ['4595', '4645', '1540', '674', '3059', '2646', '4646', '1552', '2435', '3769', '1823', '1263', '3789', '3060', '3768', '1531', '4594', '586', '2645', '3771', '1536', '3197', '1537', '3043', '3042', '4623', '1276', '2014', '1539', '2648', '1127', '675', '1628', '2016', '3770', '2015', '4647', '2505', '2439', '3788', '3045', '3198', '2519', '4622', '1131', '676', '3199', '1535', '1553', '4588', '1538', '431', '3044']}, 'module_prunned_references': {'_type': 'Set', 'elements': ['2435']}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['1540', '674', '3059', '2646', '1552', '2435', '3769', '1823', '1263', '3789', '3060', '3768', '1531', '586', '2645', '3771', '1536', '3197', '1537', '3043', '3042', '2014', '1276', '1539', '2648', '1127', '675', '1628', '2016', '3770', '2015', '2505', '2439', '3788', '3045', '3198', '2519', '1131', '676', '3199', '1535', '1553', '1538', '431', '3044']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1540', '674', '3059', '2646', '1552', '2435', '3769', '1823', '1263', '3789', '3194', '3114', '3060', '3768', '1531', '3480', '586', '2645', '3771', '1536', '3197', '3091', '1537', '3089', '3043', '3042', '2014', '1276', '1539', '3195', '2648', '1127', '3096', '675', '1628', '2016', '3770', '2015', '2507', '2505', '2439', '3788', '3045', '3090', '3198', '2519', '1131', '1930', '676', '3644', '3199', '3651', '1535', '1553', '1538', '431', '1219', '3044', '3615', '3196']}}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['2435']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2435']}}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['CVL#483', 'CVL#1493', 'CVL#1492']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'bd5e06aa527dfb8bd0fbbfb1741ac5c7bdadfcdab320cef3f906c6d68aaabe96', 'policy_txt_hash': '9bad3ba075b6218e16ae64ab053a40066a5735ef37da700d152fbcc180740046'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3084', '3634']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3830', '3449', '3084', '3587', '2900', '3634']}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#483', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1493', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1492', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-1': 1, 'SHA- 256': 1, 'SHA- 512': 1, 'SHA-256': 1}, '__delete__': ['#1131 SHA', '#3789 HMAC']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__delete__': ['AES-']}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 4}, '__delete__': ['DEA']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 16}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__delete__': ['DH']}, 'DSA': {'__update__': {'DSA': 6}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1}}, 'SHA2': {'__update__': {'SHA-256': 1}, '__delete__': ['SHA-2']}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 2}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 45}}}, '__delete__': ['TLS']}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 2}, '__delete__': ['RBG']}}}, 'ecc_curve': {'__update__': {'Curve': {'__update__': {'Curve25519': 2}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 17}}, 'NIST': {'SP 800-90A': 10, 'SP 800-135': 2, 'SP 800-131A': 2, 'NIST SP 800-67': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-90A': 1, 'NIST SP 800-131A': 1, 'NIST SP 800-135': 1}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {"during initial configuration include generating the server's public-private key pair, which is out of scope for this validation. The server public key is only sent to the client and the Module does not use": 1, 'through that session, whichever occurs first. Persistently stored secret and private keys are out of scope, but may be zeroized by using a FIPS140-2 approved mechanism to clear data on hard disks. 6.2. Key': 1}, '__delete__': [' Persistently stored secret and private keys are out of scope, but may be zeroized by using a FIPS140-2 approved mechanism to clear data on hard disks', "ions during initial configuration include generating the server's public-private key pair, which is out of scope for this validation. The server public key is only sent to the client and the Module does not use i", 'ation through that session, whichever occurs first. Persistently stored secret and private keys are out of scope, but may be zeroized by using a FIPS140-2 approved mechanism to clear data on hard disks. 6.2. Key']}}}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1539', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3770', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1540', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4595', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2015', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1493', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1492', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4646', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2570', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4622', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2505', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '400', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#483', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3769', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3788', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3043', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2519', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3059', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1823', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2645', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '86', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1531', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1535', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#674', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#431', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '320', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3198', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2016', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2014', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3771', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#586', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2455', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3042', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '25519', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3045', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '160', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1276', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2646', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1553', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3044', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3199', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'a20', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4647', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4588', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2439', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1131', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3789', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1628', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1552', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2435', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4594', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1127', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1538', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1536', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4623', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1537', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3060', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2648', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4645', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#675', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1263', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1305', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3038', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3768', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#676', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.
    • The clean_cert_ids property was set to {}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1539', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3770', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1540', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4595', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2015', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1493', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1492', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4646', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2570', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4622', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2505', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '400', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#483', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3769', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3788', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3043', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2519', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3059', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2645', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1823', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '86', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1531', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1535', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#674', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#431', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '320', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3198', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2016', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2014', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3771', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#586', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2455', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3042', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '25519', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3045', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '160', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1276', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2646', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1553', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3044', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3199', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'a20', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4647', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4588', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2439', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1131', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3789', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1628', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1552', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2435', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4594', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1127', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1538', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1536', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4623', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1537', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3060', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2648', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4645', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#675', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1263', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1305', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3038', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3768', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#676', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.
    • The clean_cert_ids property was set to {}.
    • The web_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['3038', '2435']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3038', '2435']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'certification_process': {'__update__': {'OutOfScope': {'__insert__': {' Persistently stored secret and private keys are out of scope, but may be zeroized by using a FIPS140-2 approved mechanism to clear data on hard disks': 1}, '__delete__': ['. Persistently stored secret and private keys are out of scope, but may be zeroized by using a FIPS140-2 approved mechanism to clear data on hard disks']}}}} data.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:suse:suse_linux_enterprise_server:12:-:*:*:*:*:*:*', 'cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*', 'cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-0374', 'CVE-2014-6463', 'CVE-2016-0668']} values added.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The web_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 18.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-6474', 'CVE-2014-6568']} values added.
  • 17.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-6551']} values added.
  • 03.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-4287', 'CVE-2014-6505', 'CVE-2010-5298', 'CVE-2014-6496', 'CVE-2014-6494', 'CVE-2015-0391', 'CVE-2014-3470', 'CVE-2015-0381', 'CVE-2016-0651', 'CVE-2014-6478', 'CVE-2016-0642', 'CVE-2014-6564', 'CVE-2014-0221', 'CVE-2014-6520', 'CVE-2014-6495', 'CVE-2014-6484', 'CVE-2014-6507', 'CVE-2015-0432', 'CVE-2015-0382', 'CVE-2014-6464', 'CVE-2014-6559', 'CVE-2014-4207', 'CVE-2014-0198', 'CVE-2014-2494']} values added.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-4260']} values added.
  • 20.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-6555', 'CVE-2014-4258', 'CVE-2014-6530']} values added.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {'#2435': 2}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#483', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1493', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1492', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References', 'directly_referencing': {'_type': 'Set', 'elements': ['2435']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2435']}} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 07.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-1283']} values added.
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-6469']} values added.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS 180-4', 'FIPS 198-1']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-67', 'NIST SP 800-56A', 'NIST SP 800-90A', 'NIST SP 800-131A']}}}, 'rules_block_cipher_modes': {'__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-384': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__delete__': ['P-256']}, 'Ed(25519|448)': {'__update__': {'Ed25519': {'__update__': {'count': 1}}}}}}, 'rules_crypto_libs': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': {'__update__': {'count': 1}}}}}}, 'rules_certification_process': {'__update__': {'[oO]ut of [sS]cope': {'__update__': {'out of scope': {'__update__': {'count': 1}}}}, '.{0,100}[oO]ut of [sS]cope.{0,100}': {'__delete__': ['key pair, which is out of scope for this']}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {'__delete__': ['(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{4})(?!\\d)', '(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{3})(?!\\d)']}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS 180-4', 'FIPS 198-1']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-67', 'NIST SP 800-56A', 'NIST SP 800-90A', 'NIST SP 800-131A']}}}, 'rules_block_cipher_modes': {'__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-384': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__delete__': ['P-256']}, 'Ed(25519|448)': {'__update__': {'Ed25519': {'__update__': {'count': 1}}}}}}, 'rules_crypto_libs': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': {'__update__': {'count': 1}}}}}}, 'rules_certification_process': {'__update__': {'[oO]ut of [sS]cope': {'__update__': {'out of scope': {'__update__': {'count': 1}}}}, '.{0,100}[oO]ut of [sS]cope.{0,100}': {'__delete__': ['key pair, which is out of scope for this']}}}} data.
    • The algorithms property was updated.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:suse:suse_linux_enterprise_server:12:-:*:*:*:*:*:*', 'cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*', 'cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5325', 'CVE-2015-3340', 'CVE-2020-15707', 'CVE-2021-41819', 'CVE-2016-1653', 'CVE-2016-1977', 'CVE-2016-1691', 'CVE-2016-3714', 'CVE-2021-41817', 'CVE-2016-1673', 'CVE-2015-8779', 'CVE-2020-14147', 'CVE-2014-9116', 'CVE-2016-2801', 'CVE-2015-7976', 'CVE-2016-2800', 'CVE-2020-6428', 'CVE-2016-8569', 'CVE-2016-1680', 'CVE-2016-1687', 'CVE-2018-19052', 'CVE-2016-1974', 'CVE-2016-1652', 'CVE-2016-2178', 'CVE-2016-2324', 'CVE-2020-6424', 'CVE-2016-1690', 'CVE-2016-1651', 'CVE-2016-2791', 'CVE-2016-1964', 'CVE-2016-7966', 'CVE-2016-2799', 'CVE-2016-0264', 'CVE-2016-1656', 'CVE-2016-5131', 'CVE-2016-1700', 'CVE-2011-3172', 'CVE-2016-9957', 'CVE-2018-12122', 'CVE-2016-2802', 'CVE-2016-1692', 'CVE-2020-6426', 'CVE-2015-2734', 'CVE-2016-1677', 'CVE-2015-2738', 'CVE-2016-1699', 'CVE-2015-2737', 'CVE-2016-8568', 'CVE-2015-8778', 'CVE-2016-2795', 'CVE-2016-2315', 'CVE-2016-2792', 'CVE-2016-1688', 'CVE-2016-1681', 'CVE-2014-2978', 'CVE-2014-2977', 'CVE-2016-2793', 'CVE-2016-1659', 'CVE-2016-1960', 'CVE-2020-6422', 'CVE-2014-9854', 'CVE-2016-9958', 'CVE-2015-4000', 'CVE-2016-1693', 'CVE-2016-1961', 'CVE-2015-7547', 'CVE-2016-1703', 'CVE-2016-2790', 'CVE-2014-3673', 'CVE-2020-6429', 'CVE-2016-1695', 'CVE-2014-9761', 'CVE-2016-2797', 'CVE-2016-2794', 'CVE-2020-5504', 'CVE-2016-1678', 'CVE-2015-5154', 'CVE-2016-1683', 'CVE-2016-1655', 'CVE-2016-2807', 'CVE-2019-15624', 'CVE-2016-1698', 'CVE-2015-5041', 'CVE-2016-1701', 'CVE-2020-6449', 'CVE-2016-1675', 'CVE-2016-1694', 'CVE-2016-1696', 'CVE-2016-1654', 'CVE-2016-1679', 'CVE-2016-7099', 'CVE-2016-1702', 'CVE-2016-9959', 'CVE-2016-2806', 'CVE-2020-6427', 'CVE-2016-2798', 'CVE-2018-12116', 'CVE-2016-1686', 'CVE-2021-4166', 'CVE-2016-1685', 'CVE-2016-2796', 'CVE-2020-15705', 'CVE-2016-1689', 'CVE-2020-15706', 'CVE-2016-1676', 'CVE-2016-1697', 'CVE-2016-1602', 'CVE-2016-1672', 'CVE-2016-5244', 'CVE-2016-1674', 'CVE-2015-8776', 'CVE-2015-5300', 'CVE-2016-1682']} values added.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 09.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-45082']} values added.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3038', '2435']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3038', '2435']}}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['12']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*', 'cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-2782']} values added.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 2471,
  "dgst": "af03a51e581f58ba",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "CVL#1492",
        "CVL#1493",
        "CVL#483"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "12"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "2435"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "2435"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "2435"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "3059",
          "431",
          "3788",
          "1263",
          "2015",
          "4594",
          "1539",
          "674",
          "4588",
          "4595",
          "3045",
          "3199",
          "2648",
          "1537",
          "3197",
          "1536",
          "1276",
          "1538",
          "4646",
          "2645",
          "675",
          "1531",
          "3044",
          "4623",
          "2646",
          "4645",
          "3771",
          "2519",
          "3768",
          "3789",
          "2439",
          "3042",
          "2014",
          "1540",
          "1628",
          "1131",
          "1127",
          "1553",
          "3769",
          "2505",
          "4647",
          "2435",
          "2016",
          "3043",
          "3770",
          "1552",
          "3198",
          "3060",
          "586",
          "1535",
          "676",
          "4622",
          "1823"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "3059",
          "431",
          "3480",
          "1263",
          "3788",
          "2017",
          "1930",
          "4594",
          "1539",
          "674",
          "4588",
          "3090",
          "4595",
          "3045",
          "2481",
          "3199",
          "1219",
          "2648",
          "3196",
          "2507",
          "1537",
          "3197",
          "1536",
          "1823",
          "1276",
          "1538",
          "4646",
          "2645",
          "675",
          "1531",
          "3089",
          "3044",
          "4623",
          "2646",
          "3615",
          "4645",
          "3771",
          "3194",
          "2519",
          "3195",
          "3768",
          "3789",
          "3651",
          "2439",
          "3042",
          "2014",
          "1540",
          "3096",
          "3091",
          "3114",
          "1628",
          "1127",
          "1131",
          "1553",
          "3769",
          "2505",
          "4647",
          "2016",
          "1552",
          "3043",
          "3060",
          "2435",
          "3644",
          "3770",
          "3198",
          "586",
          "1535",
          "676",
          "4622",
          "2015"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "3059",
        "431",
        "1263",
        "3788",
        "4594",
        "1539",
        "674",
        "4588",
        "4595",
        "3045",
        "3199",
        "2648",
        "1823",
        "1537",
        "3197",
        "1536",
        "1276",
        "1538",
        "4646",
        "2645",
        "675",
        "1531",
        "3044",
        "4623",
        "2646",
        "4645",
        "3771",
        "2519",
        "3768",
        "3789",
        "2439",
        "3042",
        "1540",
        "2014",
        "1628",
        "1131",
        "1127",
        "1553",
        "3769",
        "2505",
        "4647",
        "1552",
        "2435",
        "2016",
        "3060",
        "3770",
        "3198",
        "3043",
        "586",
        "1535",
        "676",
        "4622",
        "2015"
      ]
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 10
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 15
          },
          "DSA": {
            "DSA": 6
          }
        }
      },
      "certification_process": {
        "OutOfScope": {
          "during initial configuration include generating the server\u0027s public-private key pair, which is out of scope for this validation. The server public key is only sent to the client and the Module does not use": 1,
          "out of scope": 2,
          "through that session, whichever occurs first. Persistently stored secret and private keys are out of scope, but may be zeroized by using a FIPS140-2 approved mechanism to clear data on hard disks. 6.2. Key": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 42
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 45
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 5
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Curve": {
          "Curve25519": 2
        },
        "Edwards": {
          "Ed25519": 5
        },
        "NIST": {
          "P-256": 2,
          "P-384": 4,
          "P-521": 4
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 24
        }
      },
      "fips_cert_id": {
        "Cert": {
          "#1127": 1,
          "#1131": 1,
          "#1263": 2,
          "#1276": 2,
          "#1492": 1,
          "#1493": 1,
          "#1531": 1,
          "#1535": 1,
          "#1536": 1,
          "#1537": 1,
          "#1538": 1,
          "#1539": 1,
          "#1540": 1,
          "#1552": 1,
          "#1553": 1,
          "#1628": 1,
          "#1823": 1,
          "#2014": 1,
          "#2015": 1,
          "#2016": 1,
          "#2435": 2,
          "#2439": 1,
          "#2455": 1,
          "#2505": 1,
          "#2519": 1,
          "#2645": 1,
          "#2646": 1,
          "#2648": 1,
          "#3038": 2,
          "#3042": 1,
          "#3043": 1,
          "#3044": 1,
          "#3045": 1,
          "#3059": 1,
          "#3060": 1,
          "#3197": 1,
          "#3198": 1,
          "#3199": 1,
          "#3768": 1,
          "#3769": 1,
          "#3770": 1,
          "#3771": 1,
          "#3788": 1,
          "#3789": 1,
          "#431": 2,
          "#4588": 1,
          "#4594": 1,
          "#4595": 1,
          "#4622": 1,
          "#4623": 1,
          "#4645": 1,
          "#4646": 1,
          "#4647": 1,
          "#483": 1,
          "#586": 1,
          "#674": 1,
          "#675": 1,
          "#676": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "#1492 CVL": 1,
          "#2455 RSA": 1,
          "#3038 AES": 1,
          "Cert. #483 CVL": 1,
          "HMAC- SHA-256": 1,
          "HMAC-SHA- 256": 4,
          "HMAC-SHA- 512": 4,
          "HMAC-SHA-1": 4,
          "HMAC-SHA-256": 4,
          "SHA- 256": 1,
          "SHA- 512": 1,
          "SHA-1": 1,
          "SHA-224": 1,
          "SHA-256": 1,
          "SHA-384": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "level 1": 2
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "RIPEMD": {
          "RIPEMD160": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 1,
            "SHA-384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 20
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 17,
          "FIPS 180-4": 1,
          "FIPS 186-4": 1,
          "FIPS 197": 1,
          "FIPS 198-1": 1,
          "FIPS140-2": 1
        },
        "NIST": {
          "NIST SP 800-131A": 1,
          "NIST SP 800-135": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-67": 1,
          "NIST SP 800-90A": 1,
          "SP 800-131A": 2,
          "SP 800-135": 2,
          "SP 800-90A": 10
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9
          },
          "CAST": {
            "CAST": 2
          },
          "RC": {
            "RC4": 2
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 7
          },
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 16,
            "HMAC-SHA-256": 2
          }
        },
        "djb": {
          "ChaCha": {
            "ChaCha20": 2
          },
          "Poly": {
            "Poly1305": 2
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 2
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "CMVP",
      "/CreationDate": "D:20171221194240-06\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20171221194240-06\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "SUSE Linux Enterprise Server 12 - OpenSSH Server Module",
      "/Title": "FIPS 140-2 Non-Proprietary Security Policy",
      "pdf_file_size_bytes": 715603,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1537",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/shs#3769",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1493",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1531",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/shs#3788",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/aes#4588",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1536",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1540",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/aes#4594",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2519",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1539",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3059",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3042",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/shs#3789",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1535",
          "http://csrc.nist.gov/publications/PubsFIPS.html",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1492",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3045",
          "http://csrc.nist.gov/groups/STM/cmvp/standards.html",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/shs#3768",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2505",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/aes#4645",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3043",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/aes#4623",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/aes#4595",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1127",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/aes#4647",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/tdes#2439",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1552",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1538",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1263",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/tdes#2455",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3060",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/aes#4622",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/aes#4646",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/shs#3771",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1276",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/drbg#1553",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#3044",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation/validation-list/shs#3770",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#1131"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "bd5e06aa527dfb8bd0fbbfb1741ac5c7bdadfcdab320cef3f906c6d68aaabe96",
    "policy_txt_hash": "9bad3ba075b6218e16ae64ab053a40066a5735ef37da700d152fbcc180740046"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode with module SUSE Linux Enterprise Server 12 - OpenSSL Module validated to FIPS 140-2 under Cert. #2435 [1] operating in FIPS mode or with SUSE Linux Enterprise Server OpenSSL Module validated to FIPS 140-2 under Cert. #3038 [2] operating in FIPS mode.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertNov2015.pdf",
    "date_sunset": null,
    "description": "SUSE server software that provides encrypted network communication using the SSH protocol.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": "Moved to historical list due to sunsetting",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {
      "2435": 1,
      "3038": 1
    },
    "module_name": "SUSE Linux Enterprise Server 12 - OpenSSH Server Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "1.0 [1] and 2.0 [2]",
    "tested_conf": [
      "SUSE Linux Enterprise Server 12 running on HP ProLiant DL320e Gen8 with AES-NI[1]",
      "SUSE Linux Enterprise Server 12 running on HP ProLiant DL320e Gen8 without AES-NI[1]",
      "SUSE Linux Enterprise Server 12 SP2 running on FUJITSU Server PRIMERGY CX2570 M2 inside a CX400 M1 enclosure with AES-NI[2]",
      "SUSE Linux Enterprise Server 12 SP2 running on FUJITSU Server PRIMERGY CX2570 M2 inside a CX400 M1 enclosure without AES-NI[2]",
      "SUSE Linux Enterprise Server 12 SP2 running on IBM z13[2] (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2015-11-13",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2018-01-02",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Update"
      }
    ],
    "vendor": "SUSE, LLC",
    "vendor_url": "http://www.suse.com"
  }
}