SUSE Linux Enterprise Server OpenSSL Module

Certificate #3038

Webpage information ?

Status historical
Historical reason SP 800-56Arev3 transition
Validation dates 05.10.2017
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy
Exceptions
  • Physical Security: N/A
Description OpenSSL is an open-source library of various cryptographic algorithms written mainly in C.
Tested configurations
  • SUSE Linux Enterprise Server 12 SP2 running on FUJITSU Server PRIMERGY CX2570 M2 inside a CX400 M1 enclosure with PAA
  • SUSE Linux Enterprise Server 12 SP2 running on FUJITSU Server PRIMERGY CX2570 M2 inside a CX400 M1 enclosure without PAA
  • SUSE Linux Enterprise Server 12 SP2 running on IBM z13 with PAI
  • SUSE Linux Enterprise Server 12 SP2 running on IBM z13 without PAI (single-user mode)
Vendor SUSE, LLC
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, CAST, RC2, RC4, RC5, DES, Triple-DES, TDES, TDEA, IDEA, Blowfish, Camellia, SEED, HMAC, HMAC-SHA-256, HMAC-SHA-224, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA224, SHA256, SHA-384, SHA-512, SHA-224, SHA-256, MD4, MD5, RIPEMD160
Schemes
MAC, Key Exchange, Key Agreement, Key agreement
Protocols
TLS, TLS v1.0, TLSv1.2, DTLS
Randomness
PRNG, DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-224, P-256, P-384, P-521, P-192
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS
TLS cipher suites
TLS_RSA_WITH_3DES_EDE_CBC_SHA, TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA, TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA, TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DH_DSS_WITH_AES_128_CBC_SHA, TLS_DH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DH_DSS_WITH_AES_256_CBC_SHA, TLS_DH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DH_DSS_WITH_AES_128_CBC_SHA256, TLS_DH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DH_DSS_WITH_AES_256_CBC_SHA256, TLS_DH_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_PSK_WITH_3DES_EDE_CBC_SHA, TLS_PSK_WITH_AES_128_CBC_SHA, TLS_PSK_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DH_RSA_WITH_AES_128_GCM_SHA256, TLS_DH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_DH_DSS_WITH_AES_128_GCM_SHA256, TLS_DH_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384

Security level
Level 1, level 1
Side-channel analysis
Timing Attacks, timing attacks

Standards
FIPS 140-2, FIPS197, FIPS186-4, FIPS198-1, FIPS180-4, FIPS 86-4, FIPS 197, FIPS 180-4, FIPS 198-1, FIPS 186-4, SP 800-90A, SP 800-57, NIST SP 800-67, NIST SP 800-38B, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-52, NIST SP 800-56A, NIST SP 800-90A, RFC2246, RFC4346, RFC 5288, RFC3268, RFC5246, RFC4279, RFC5288, RFC4492, RFC5289

File metadata

Title SUSE_OpenSSL_SecurityPolicy
Author Quentin Gouchet
Creation date D:20171002184245Z00'00'
Modification date D:20171002184245Z00'00'
Pages 37
Creator Word
Producer Mac OS X 10.12.6 Quartz PDFContext

References

Outgoing
  • 2435 - historical - SUSE Linux Enterprise Server 12 - OpenSSL Module
Incoming
  • 3099 - historical - SUSE Linux Enterprise Server - Kernel Crypto API Cryptographic Module
  • 2484 - historical - SUSE Linux Enterprise Server 12 - StrongSwan Cryptographic Module

Heuristics ?

No heuristics are available for this certificate.

References ?

147CryptoConnect ES697SafeWord SecureWire 2500 Identity and Access Management Appliance2507Samsung Flash Memory Protector V1.03615Windows OS Loader1637Security Builder® FIPS Java Module2212Suite B Cryptographic Module133N18D Postage Meter2435SUSE Linux Enterprise Server 12 - OpenSSL Module857Tumbleweed Security Kernel2414Astro Subscriber Motorola Advanced Crypto Engine (MACE)2441Red Hat Enterprise Linux 6.6 OpenSSL Module, Red Hat Enterprise Linux 7.1 OpenSSL Module2079HP-UX Kernel Cryptographic Module1053BitLocker™ Drive Encryption2742Red Hat Enterprise Linux Kernel Crypto API Cryptographic Module v4.0288ValiCert Security Module1699McAfee EMM Cryptographic Module3771LifeCare PCA™ Infusion Pump484Model 330G3 Smart Card1073VPN Router 1750, 2700, 2750 and 5000 with VPN Router Security Accelerator4544eToken 5300 Mini and Micro MD 4.3.51321Windows Server 2008 R2 Boot Manager (bootmgr)4290LogRhythm 7.8.0 System Monitor Agent59CERTIFAX Fax Encryptor CF3002 and CF300386ASTRO-TAC Digital Interface Unit (DIU) Encryption Module Controller (EMC)1403HP OpenCall HLR Cryptographic Module83Cylink Link Encryptor NRZ E1-75ohms and Link Encryptor RS-2324551SecureData Engine453NetModem II Plus2357Cryptographic Primitives Library (bcryptprimitives.dll and ncryptsslp.dll) in Microsoft Windows 8.1 Enterprise, Windows Server 2012 R2, Windows Storage Server 2012 R2, Surface Pro 3, Surface Pro 2, Surface Pro, Surface 2, Surface, Windows RT 8.1, Windows Phone 8.1, Windows Embedded 8.1 Industry Enterprise, StorSimple 8000 Series, Azure StorSimple Virtual Array Windows Server 2012 R2445BlackBerry® Enterprise Server Cryptographic Kernel4830NetScaler MPX3892Red Hat Enterprise Linux 7 OpenSSH Client Cryptographic Module212Gemplus GemXpresso Pro E64 PK - FIPS ICC with ActivCard Applet Suite2327Sm@rtCafé Expert 7.054PERMIT/Gate 2520™ Cryptographic Module2073GoldKey Security Token Cryptographic Module3270Red Hat Enterprise Linux NSS Cryptographic Module261Compliant Meter Postal Security Device1397Imation Secure Flash Drive1010Windows Server 2008 Enhanced Cryptographic Provider (RSAENH)48FORTEZZA Crypto Card2353BitLocker® Windows Resume (winresume) in Microsoft Windows 8.1 Enterprise, Windows Server 2012 R2, Windows Storage Server 2012 R2, Surface Pro 3, Surface Pro 2, Surface Pro, Windows Embedded 8.1 Industry Enterprise, StorSimple 8000 Series1683Lenel OnGuard Communication Server3608Wickr FIPS Object Module for OpenSSL2075Cisco Catalyst 6506, 6506-E, 6509 and 6509-E Switches with Wireless Services Modules-2 (WiSM2)73Cylink Link Encryptor NRZ-L501DAL C3 Applet Suite on Axalto Cyberflex Access 64Kv1 Smart Card Chip41DS1954B Cryptographic iButton™3609Raytheon Cryptographic Module for Java3043CA Technologies C-Security Kernel246SafeEnterprise™ Link Encryptor NRZ-H (SLE NRZ-H) and SafeEnterprise™ Link Encryptor NRZ-L (SLE NRZ-L)2604Code Integrity (ci.dll) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows 10 Mobile, Windows 10 for Surface Hub1694Luna® PCI-e Cryptographic Module2977Huawei S7700 Series Switches1540XYGATE /ESDK1337Windows Server 2008 R2 Enhanced Cryptographic Provider (RSAENH)1002Windows Vista Enhanced Cryptographic Provider (RSAENH)3063Red Hat Enterprise Linux OpenSSH Server Cryptographic Module3795Cisco Firepower 4100 and Cisco Firepower 9300 Series1405EgoSecure Full Disk Encryption (FDE) Cryptographic Module2700Boot Manager in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Mobile, Windows 10 for Surface Hub2019HP LTO-6 Tape Drive723Secure Generic Sub-System (SGSS), Version 3.33651Secure Kernel Code Integrity1942621 Modular Access Router2651 Modular Access Router4275LogRhythm 7.8.0 Data Processor55Elliptic Curve Security Module (CLv)1336Microsoft Windows Server 2008 R2 Cryptographic Primitives Library (bcryptprimitives.dll)1535Astro Subscriber Motorola Advanced Crypto Engine (MACE)3711Alteryx Cryptographic Module89BSAFE Crypto-C Toolkit, Version 4.3190Oracle® Advanced Security3198MultiApp V4.0 Platform2607Secure Kernel Code Integrity (skci.dll) in Microsoft Windows 10 Enterprise, Windows 10 Enterprise LTSB3099SUSE Linux Enterprise Server - Kernel Crypto API Cryptographic Module105Cylink Link Encryptor NRZ E1-75ohms and Link Encryptor RS-232168LUNA® RA Secure Key Issuance HSM token1553SLM-5650A TRANSEC Module3788NITROXIII CNN35XX-NFBE HSM Family3493LogRhythm FIPS Object Module for OpenSSL3058Huawei USG 9520/9560/9580 Firewall1276Mocana Cryptographic Suite B Module2352BitLocker® Windows OS Loader (winload) in Microsoft Windows 8.1 Enterprise, Windows Server 2012 R2, Windows Storage Server 2012 R2, Surface Pro 3, Surface Pro 2, Surface Pro, Surface 2, Surface, Windows RT 8.1, Windows Phone 8.1, Windows Embedded 8.1 Industry Enterprise, StorSimple 8000 Series, Azure StorSimple Virtual Array Windows Server 2012 R22908Hewlett Packard Enterprise NSS Crypto Module1808LogRhythm 6.0.4 or 6.3.4 Log Manager3196Kernel Mode Cryptographic Primitives Library1751Astro Subscriber Motorola Advanced Crypto Engine (MACE)3488ColorTokens OpenSSL FIPS Object Module3372Proofpoint Cryptographic Module for Java719Connect:Direct Secure+ Option161iKey 203292SafeNet CGX (Crypto Graphic eXtensions) Library182SAFE CV 401112Advanced Configurable Crypto Environment (ACCE)2545HID Global ActivID Applet Suite v2.7.4 on Oberthur Technologies Cosmo V82159Unified Crypto Module98Contivity Extranet Switch2454LogRhythm FIPS Object Module3353Okta Cryptographic Module for Java1806LogRhythm 6.0.4 or 6.3.4 Windows System Monitor Agent2850NITROXIII CNN35XX-NFBE HSM Family3559Qualcomm® Trusted Execution Environment Software Cryptographic Library1539Xirrus Wi-Fi Array XN4, XN8, XN12 and XN164096InformaCast Java Crypto Library2015Apple OS X CoreCrypto Module, v4.03521NITROXIII CNN35XX-NFBE HSM Family2218Tripwire Cryptographic Module4103Cloudera Cryptographic Module for Java3563Red Hat Enterprise Linux 7 Libreswan Cryptographic Module1581Check Point IP Appliance95Rosetta Smart Card2936Kernel Mode Cryptographic Primitives Library (cng.sys) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows 10 Mobile, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 2016, Azure Host OS (version 1.65)4322Qualcomm® Trusted Execution Environment (TEE) Software Cryptographic Library4562HID Global ActivID Applet Suite v2.7.4 on Gemalto TOPDLv2.12676Cohesity FIPS Object Module for OpenSSL431GemXpresso Pro R3 E64 PK - FIPS2355Code Integrity (ci.dll) in Microsoft Windows 8.1 Enterprise, Windows Server 2012 R2, Windows Storage Server 2012 R2, Surface Pro 3, Surface Pro 2, Surface Pro, Surface 2, Surface, Windows RT 8.1, Windows Phone 8.1, Windows Embedded 8.1 Industry Enterprise, StorSimple 8000 Series, Azure StorSimple Virtual Array Windows Server 2012 R23860Red Hat Enterprise Linux 7 NSS Cryptographic Module2875Forcepoint C Cryptographic Module3220KeyPair Cryptographic Module for OpenSSL1000Microsoft Windows Vista Kernel Mode Security Support Provider Interface (ksecdd.sys)30443013X-Wall MX+3644Code Integrity4510StarSign PIV Applet V 1.0 on Giesecke+Devrient Sm@rtCafé Expert 7.03495Panzura CloudFS™ FIPS Cryptographic Module87nShield 300, nShield 150and nShield 75Cryptographic Accelerators4575Security Builder FIPS Java Module354IBM CryptoLite in Java2220Guidance Software EnCase Cryptographic Engine4623Aruba AP-203R, AP-203RP, and AP-303H Wireless Access Points1891Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, Microsoft Windows Phone 8, and Microsoft Windows Storage Server 2012 Kernel Mode Cryptographic Primitives Library (CNG.SYS)3308StarSign PIV Applet V 1.0 on Giesecke+Devrient Sm@rtCafé Expert 7.02648NetApp Cryptographic Security Module4099Qualcomm® Pseudo Random Number Generator3770Qualcomm® Trusted Execution Environment Software Cryptographic Library523Cryptek Common Security Module (CSM)901Juniper Networks NetScreen-5002937Cryptographic Primitives Library (bcryptprimitives.dll and ncryptsslp.dll) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows 10 Mobile, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 2016, Azure Host OS (version 1.65)2733NITROXIII CNN35XX-NFBE HSM Family3175JCOP 3 SecID P60 CS (OSB)63DS1954B Cryptographic iButton™1330Windows 7 Enhanced Cryptographic Provider (RSAENH)96ClickStamp™ Online Client Cryptographic Module (CCM)2016Apple OS X CoreCrypto Kernel Module, v4.01898Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Surface Windows 8 Pro, and Microsoft Windows Storage Server 2012 BitLocker® Windows Resume (WINRESUME)865RSA BSAFE® Crypto-C Micro Edition (ME)3126Splunk Cryptographic Module3480Windows OS Loader3452Radiant Logic Cryptographic Module for Java1805LogRhythm 6.0.4 or 6.3.4 AI Engine Server57LunaCA720Connect:Direct Secure+ Option2851Suite B Cryptographic Module4774Red Hat Enterprise Linux 9 NSS Cryptographic Module1008Microsoft Windows Server 2008 Cryptographic Primitives Library (bcrypt.dll)1066Nortel VPN Router 600, 1750, 2700, 2750 and 500051Clickstamp3867Red Hat Enterprise Linux 7 OpenSSL Cryptographic Module2009Wi-Q Communication Server Cryptographic Module3293Red Hat Enterprise Linux Libreswan Cryptographic Module46LYNKS Metering Device (LMD)3038SUSE Linux Enterprise Server OpenSSL Module1331Windows 7 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)233Entrust TruePass Applet Cryptographic Module3016Red Hat Enterprise Linux OpenSSL Cryptographic Module102DiamondNIC and DiamondLINK1087Lenel OnGuard FIPS Key Generator3663Cloudian cryptographic module978Windows Vista Boot Manager (bootmgr)69FORTEZZA Crypto Card3690Virtual TPM3426BitLocker® Windows Resume (winresume) in Windows 10 Enterprise LTSB2606Cryptographic Primitives Library (bcryptprimitives.dll and ncryptsslp.dll) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows 10 Mobile, Windows 10 for Surface Hub1552Check Point IP Appliance2017AP 71xx Series Wireless Access Points - AP 7131N, AP 7131N-GR, AP 7161, AP 7181567Caymas Systems 318 Identity-Driven Access Gateway72Cylink Link Encryptor NRZ-H365Neopostage PSD Module508RSA BSAFE® Crypto-C Micro Edition (ME)1893Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, Microsoft Windows Phone 8, and Microsoft Windows Storage Server 2012 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH.DLL)1536Astro Subscriber Motorola Advanced Crypto Engine (MACE)2777BlackBerry Cryptographic Java Module2645RF-7800W Broadband Ethernet Radio19DS1954 Cryptographic iButton™2958Lenel OnGuard Access Control Cryptographic Module143PrivateWire Client1006Windows Server 2008 Code Integrity (ci.dll)2630Red Hat Enterprise Linux OpenSSH Server Cryptographic Module3313Ixia Cryptographic Module for OpenSSL989Windows XP Enhanced Cryptographic Provider (RSAENH)1817LogRhythm 6.0.4 or 6.3.4 Event Manager2481Luna® PCI-e Cryptographic Module1332Windows 7 BitLocker™ Drive Encryption1054BitLocker™ Drive Encryption1628XM Crypto Module1406FortiAnalyzer3891Red Hat Enterprise Linux 7 OpenSSH Server Cryptographic Module93Entrust Cryptographic Kernel, v5.0 and v5.0a4925Sophos Cryptographic Module45Netscape Security Module 1.012422Nimble Storage FIPS Object Module2640nShield F3 6000e, nShield F3 1500e, nShield F3 500e, nShield F3 10e, nShield F3 6000e for nShield Connect, nShield F3 1500e for nShield Connect and nShield F3 500e for nShield Connect1219VPN-1 [1] and Security Gateway with firewall and vpn Software Blades [2]132Secure Metering Device / Series II (SMD-II)56Luna22460Astro Subscriber Motorola Advanced Crypto Engine (MACE) - Security Level 22544HID Global ActivID Applet Suite v2.7.5 and v2.7.6 on Giesecke & Devrient Sm@rtCafé Expert 7.0695Cisco Aironet LWAPP AP1131AG, Cisco Aironet LWAPP AP1231G, Cisco Aironet LWAPP AP1232AG, and Cisco Aironet LWAPP AP1242AG Wireless Access Points4017Taglio PIV Applet v2.1 on NXP JCOP 3 SecID P60 CS (OSB)1807LogRhythm 6.0.4 or 6.3.4 Console1127CryptoStor Tape SC702R3446Christie IMB-S3 4K Integrated Media Block (IMB)875Windows Server 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)270Luna® DSM2633Red Hat Enterprise Linux OpenSSH Client Cryptographic Module3972DL4FE3238TCT Random Number Generator3415Boot Manager in Windows 10 Enterprise LTSB315Motorola Gold Elite Gateway Secure Card (MGEG SC)1669BlackBerry Cryptographic Kernel407Cisco Software VPN Client2778Security Builder FIPS Java Module3789Cisco ASA Cryptographic Module2351Boot Manager in Microsoft Windows 8.1 Enterprise, Windows Server 2012 R2, Windows Storage Server 2012 R2, Surface Pro 3, Surface Pro 2, Surface Pro, Surface 2, Surface, Windows RT 8.1, Windows Phone 8.1, Windows Embedded 8.1 Industry Enterprise, StorSimple 8000 Series, Azure StorSimple Virtual Array Windows Server 2012 R2825Microsoft Windows CE and Windows Mobile Enhanded Cryptographic Provider 6.00.1937 and Microsoft Windows Embedded Compact Enhanced Cryptographic Provider 7.00.16872703BitLocker® Dump Filter (dumpfve.sys) in Microsoft Windows 10 Pro, Windows 10 Enterprise, Windows 10 Mobile, Windows 10 for Surface Hub476Incognito TSM4101612Mocana Cryptographic Loadable Kernel Module345Security Module with CP/Q++1005Windows Server 2008 Winload OS Loader (winload.exe)1931SafeZone FIPS Cryptographic Module2519HP FlexFabric 5900CP and 12910 Switch Series58LunaCA³3070Red Hat Enterprise Linux NSS Cryptographic Module2495NITROXIII CNN35XX-NFBE HSM Family30451937206 VXR Router with ISA Accelerator Card1326Windows 7 Winload OS Loader (winload.exe)1282SecureVue Central Cryptographic Module3092BitLocker Dump Filter740nForce Ultra Asymmetric Module2605Kernel Mode Cryptographic Primitives Library (cng.sys) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows 10 Mobile, Windows 10 for Surface Hub3553Amazon Linux 2 OpenSSL Cryptographic Module84ClickStamp™ Online CCV4646RSA BSAFE® Crypto-J JSAFE and JCE Software Module 6.2.52603BitLocker® Dump Filter (dumpfve.sys) in Microsoft Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB79KVL 30002404Secure Mobile2472SUSE Linux Enterprise Server 12 - OpenSSH Client Module1335Microsoft Windows Server 2008 R2 Kernel Mode Cryptographic Primitives Library (cng.sys)1822iButton Postal Security Device2575Cellcrypt Secure Core 3 FIPS 140-2 Module1009Windows Server 2008 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)3501BitLocker® Windows Resume (winresume) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 201680DS1954B-006 Cryptographic iButton™3985NITROXIII CNN35XX-NFBE HSM Family177Entrust TruePass Applet Cryptographic Module3376Zebra Pseudo Random Number Generator2909Arista EOS Crypto Module v1.01404SRA EX6000 and SRA EX700085Entrust Cryptographic Kernel, v5.077CryptoConnect ETS3675X-Wall MX+49LAN Rover VPN Gateway (LRVG) V6.592646Samsung Flash Memory Protector V1.13680Trusted Platform Module ST33TPHF2ESPI & ST33TPHF2EI2C1001Microsoft Windows Vista Cryptographic Primitives Library (bcrypt.dll)4038XSOC Cryptosystem149nForce 150 PCI and nForce 300 PCI549ID-One Cosmo 64 v54120Saviynt Cryptographic Module3626Veritas Cryptographic Module for Java2447Red Hat Enterprise Linux 6.6 OpenSSH Client Cryptographic Module676Cisco Catalyst 6506, 6509, 6506(E), 6509(E), 7606 and 7609 Routers With VPN Services Module52CERTIFAX Fax Encryptor CF30013249HID Global ActivID Applet Suite v2.7.4 on Gemalto TOPDLv2.1384IBM® Crypto for C (ICC)2736Tanium Cryptographic Module319Cyberflex Access 64K v1 with ActivCard applet suite2005Lenel OnGuard Communication Server94SignaSURE Model 330 Smart Card1402SiteProtector Cryptographic Module3091Windows Resume3095Cryptographic Primitives Library3292Red Hat Enterprise Linux Kernel Crypto API Cryptographic Module2090Cisco ASR 1001 [1][K1], ASR 1002 [2][K2][E1 or E2], ASR1002-X [3][K2], ASR 1004 [4][K3][R1 or R2][E2, E3 or E4], ASR 1006 [5][K4][single or dual E2, E3, E4 or E5][dual R1 or R2] and ASR 1013 [6][K5][E4 or E5][R2]2549SUSE Linux Enterprise Server 12 - Kernel Crypto API Cryptographic Module1319Windows 7 Boot Manager (bootmgr)3042Datacryptor® 100M Ethernet3709Amazon Linux 2 Kernel Crypto API Cryptographic Module2358Astro Subscriber Motorola Advanced Crypto Engine (MACE)912Sterling FIPS Crypto-J Module3741NITROXIII CNN35XX-NFBE HSM Family4684Thales Luna K7 Cryptographic Module2935Code Integrity (ci.dll) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows 10 Mobile, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 2016, Azure Host OS (version 1.65)1494Sony Security Module3513Secure Kernel Code Integrity (skci.dll) in Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 20163613Trend Micro NSS Crypto Module60DSS/Diffie-Hellman Enhanced Cryptographic Provider61Palladium Secure Modem / FORTEZZA CryptoCard2711Red Hat Enterprise Linux NSS Cryptographic Module v4.0136NetFortress® 10 / MAIP4203Monaco Communication Cryptographic Module 1.0308Entrust Security Kernel Version 7.03457NETSCOUT FIPS Object Module76Base DSS Cryptographic Provider, Base Cryptographic Provider, DSS/Diffie-Hellman Enchanced Cryptographic Provider, and Enhanced Cryptographic Provider2043HP LTO-6 Tape Drive1927206 VXR Router1537Brocade Mobility RFS7000 Controller1398NSA 2403089Boot Manager318Cyberflex Access 64K2354BitLocker® Dump Filter (dumpfve.sys) in Microsoft Windows 8.1 Enterprise, Windows Server 2012 R2, Windows Storage Server 2012 R2, Surface Pro 3, Surface Pro 2, Surface Pro,Surface 2, Surface, Windows RT 8.1, Windows Phone 8.1, Windows Embedded 8.1 Industry Enterprise, StorSimple 8000 Series2484SUSE Linux Enterprise Server 12 - StrongSwan Cryptographic Module164RASP Secure Modem99Cisco Secure Integrated VPN32DS1954B Cryptographic iButton™173Luna® XP plus2471SUSE Linux Enterprise Server 12 - OpenSSH Server Module3487Boot Manager in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows 10 Mobile, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 20162356Kernel Mode Cryptographic Primitives Library (cng.sys) in Microsoft Windows 8.1 Enterprise, Windows Server 2012 R2, Windows Storage Server 2012 R2, Surface Pro 3, Surface Pro 2, Surface Pro, Surface 2, Surface, Windows RT 8.1, Windows Phone 8.1, Windows Embedded 8.1 Industry Enterprise, StorSimple 8000 Series, Azure StorSimple Virtual Array Windows Server 2012 R2900Juniper Networks SSG 5 and SSG 201327Windows 7 Code Integrity (ci.dll)357BlackBerry® Cryptographic Kernel668Oberthur PIV EP v1 on ID-One Cosmo 64 v5 D4288LogRhythm 7.8.0 Console3158Gallagher OpenSSL Cryptographic Module3171Pragma Systems Cryptographic Module1895Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, Microsoft Windows Phone 8, and Microsoft Windows Storage Server 2012 Boot Manager123Advanced Configurable Crypto Environment - Security Processor (ACCE SP and ACCE SP2)4289LogRhythm 7.8.0 Platform Manager2391TippingPoint Crypto Core FIPS Object Module for OpenSSL3060CommVault Crypto Library1551Check Point IP Appliance2001SafeNet ProtectDrive Cryptographic Engine158VSU-100/VSU-100R and VSU-20002393Cisco Integrated Services Router (ISR) 4451-X (with SM-ES3X-16-P, SM-ES3X-24-P, SM-D-ES3X-48-P, PVDM4-32, PVDM4-64, PVDM4-128 and PVDM4-256) and Integrated Services Router (ISR) 4431 (with PVDM4-32, PVDM4-64, PVDM4-128 and PVDM4-256)3076Symantec SymSSLf Cryptographic Module3197Cryptographic Primitives Library675nShield F3 Ultrasign PCI, nShield F3 Ultrasign 32 PCI, nCipher F3 PCI for NetHSM, payShield Ultra PCI, payShield Ultra PCI for NetHSM, nShield F3 PCI, payShield PCI, nShield F3 PCI and nShield lite3199FortiGate-3700D/3815D4008K35047Netscape Security Module 1.01548ID-One Cosmo 64 v51595Symantec Enterprise Vault Cryptographic Module91SafeNet CGX (Crypto Graphic eXtensions) Library3768REDCOM OpenSSL Cryptographic Module2934BitLocker® Dump Filter (dumpfve.sys) in Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows 10 Mobile, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 2016, Azure Host OS (version 1.65)2910Huawei S12700 Series Switches2130SCS Linux Kernel Cryptographic Services module490C4CS511Forum FIA Gateway 1504G1339Windows Server 2008 R2 BitLocker™ Drive Encryption1294Xceedium GateKeeper™1068VPN Router 1750, 2700, 2750 and 5000 with Hardware Accelerator3080CryptoComply for Java3469Code Integrity (ci.dll) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Mobile, Windows 10 for Surface Hub2461Astro Subscriber Motorola Advanced Crypto Engine (MACE) - Security Level 31284SecureVue Data Collector Cryptographic Module2505Cisco FIPS Object Module448SafGuard 200 HSM3418Thycotic HSM Module88Key Management Facility / Radio Network Controller (KMF/RNC) Encryption Module Controller (EMC)199F-Secure Cryptographic Service Provider DLL3059Atalla Cryptographic Subsystem (ACS)4622NPCT7xx TPM 2.0 rev 1.381500Pragma Systems Cryptographic Module526nShield F3 SCSI, nShield F3 Ultrasign 32 SCSI, nShield F3 Ultrasign SCSI, payShield SCSI, and payShield Ultra SCSI3930NITROXIII CNN35XX-NFBE HSM Family2701BitLocker® Windows OS Loader (winload) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Mobile, Windows 10 for Surface Hub4564HID Global ActivID Applet Suite v2.7.5 and v2.7.6 on Giesecke & Devrient Sm@rtCafé Expert 7.0756Fortress Secure Wireless Access Bridge ES520371STARCOS SPK 2.4 in ID-1 Module956AEP Advanced Configurable Cryptographic Environment (ACCE)1892Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, Microsoft Windows Phone 8, and Microsoft Windows Storage Server 2012 Cryptographic Primitives Library (BCRYPTPRIMITIVES.DLL)1012Windows Server 2003 Enhanced Cryptographic Provider (RSAENH)741Ultralock Symmetric Module286Novell International Cryptographic Infrastructure (NICI)585Bluefire Mobile Security™ FIPS Cryptographic Module3094Kernel Mode Cryptographic Primitives Library42Segmented NetFortress™ GVPN-S3046Distech Java Cryptographic Module1338Windows Server 2008 R2 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)3939Red Hat Enterprise Linux 7 Kernel Crypto API Cryptographic Module3568Hillrom Cryptographic Security Module4304Trusted Platform Module ST33TPHF2XSPI [A], ST33TPHF2XI2C [B], ST33GTPMASPI [C], ST33GTPMAI2C [D], ST33GTPMISPI [E] & ST33GTPMII2C [F]3090Windows OS Loader4647Qualcomm® Crypto Engine Core1334Windows Server 2008 R2 Code Integrity (ci.dll)118IBM eServer zSeries 900 CMOS Cryptographic Coprocessor672MiniHSM1131McAfee Endpoint Encryption for PCs3682Trusted Platform Module ST33TPHF20SPI & ST33TPHF20I2C3011Unified Crypto Module1401FortiOS3464BitLocker® Windows Resume (winresume) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise3176Digi ConnectCore Security Module3323Trusted Platform Module ST33TPHF20SPI & ST33TPHF20I2C3854HID Global Applets v3.0 on NXP JCOP 3 SecID P60 CS (OSB)4078Qualcomm® Trusted Execution Environment (TEE) Software Cryptographic Library1185FIPSCOM Cryptographic Module126nForce 300, nForce 150and nForce 75 Cryptographic Accelerators3388Octopus Authentication Server Cryptographic Module3544Cryptographic Primitives Library75Base DSS Cryptographic Provider, Base Cryptographic Provider, DSS/Diffie-Hellman Enchanced Cryptographic Provider, and Enhanced Cryptographic Provider272SafeNet ATM Encryptor244Type 2 Cryptographic Support Server (T2CSS)3667Deep Discovery Analyzer OpenSSL Cryptographic Module674nShield F3 Ultrasign PCI, nShield F3 Ultrasign 32 PCI, nCipher F3 PCI for NetHSM, payShield Ultra PCI, payShield Ultra PCI for NetHSM, nShield F3 PCI, payShield PCI, nShield F3 PCI and nShield lite1285SecureVue Regional Cryptographic Module2446Red Hat Enterprise Linux 6.6 OpenSSH Server Cryptographic Module3401Honeywell Pseudo Random Number Generator3769PTP 820C, PTP 820C-HP, PTP 820C 2E2SX, PTP 820S, PTP 820N, PTP 820A, PTP 820G, and PTP 820GX4300LogRhythm 7.8.0 AI Engine Server278Entrust CygnaCom IPSec Cryptographic Module171nForce 150 SCSI and nForce 400 SCSI2601BitLocker® Windows OS Loader (winload) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB3014X-Wall MX+1531RFS7000 RF Switch2938Secure Kernel Code Integrity (skci.dll) in Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 20161701Apple FIPS Cryptographic Module1894Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, Microsoft Windows Phone 8, and Microsoft Windows Storage Server 2012 Enhanced Cryptographic Provider (RSAENH.DLL)4926Tanium FIPS OpenSSL 3.0 Module4595VMware's IKE Crypto Module3538Red Hat Enterprise Linux OpenSSL Cryptographic Module3510Code Integrity (ci.dll) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows 10 Mobile, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 20161004Windows Server 2008 Boot Manager (bootmgr)2602BitLocker® Windows Resume (winresume) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB3502BitLocker® Windows OS Loader (winload) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows 10 Mobile, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 20163096Secure Kernel Code Integrity44Aegis MR-K I and II System/Scan Radios VHF range: 136-174 MHz UHF range: 378-500 MHz 800 range: 806-870 MHz53PERMIT/Gate 4520™ Cryptographic Module1538Datacryptor® 100M Ethernet2342Vormetric Encryption Expert Cryptographic Module101DS1954B-007 Cryptographic iButton™3567Amazon Linux 2 OpenSSH Client Cryptographic Module4105CTERA Crypto Module (Java)1399Cryptographic Security Kernel3269AIX FIPS Crypto Module for OpenSSL2502BlackBerry Cryptographic Java Module3451BitLocker® Windows OS Loader (winload) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Mobile, Windows 10 for Surface Hub1328Microsoft Windows 7 Kernel Mode Cryptographic Primitives Library (cng.sys)1897Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, Microsoft Windows Phone 8, and Microsoft Windows Storage Server 2012 Code Integrity (CI.DLL)2931Boot Manager in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows 10 Mobile, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 2016, Azure Host OS (version 1.65)1930OpenSSL Module444Model 330G2 Smart Card3254NITROXIII CNN35XX-NFBE HSM Family2932BitLocker® Windows OS Loader (winload) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows 10 Mobile, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 2016, Azure Host OS (version 1.65)103Base DSS Cryptographic Provider, Base Cryptographic Provider, DSS/Diffie-Hellman Enhanced Cryptographic Provider, and Enhanced Cryptographic Provider1823Cisco Telepresence C40, C60, and C90 Codecs97Postage Server Cryptomodule3083Red Hat Enterprise Linux Libreswan Cryptographic Module62Francotyp-Postalia Security Module (FPSM)1193PSD Models C22, C28, C35 and C563733Fornetix® Key Orchestration(tm)385SafeNet HighAssurance 500/1000 Gateway Cryptographic Module3565Red Hat Enterprise Linux Kernel Crypto API Cryptographic Module452Credant Cryptographic Kernel2817Hypori FIPS Object Module for OpenSSL203SafeEnterprise™ Frame Encryptor-L (SFE-L) and SafeEnterprise™ Frame Encryptor-H (SFE-H)3981Entrust Authority™ Security Kernel3093Code Integrity1732Symantec Enterprise Vault Cryptographic Module3650Trusted Platform Module ST33TPHF2XSPI [A], ST33TPHF2XI2C [B], ST33GTPMASPI [C], ST33GTPMAI2C [D], ST33GTPMISPI [E] & ST33GTPMII2C [F]2238McAfee Firewall Enterprise Virtual Appliance for VMware3676X-Wall MX+2553R Series Data Comm II557Telkonet G3 Series iBridge and Telkonet G3 Series eXtender81IBM 4758 PCI Cryptographic Coprocessor (Miniboot Layers 0 and 1)4102Poly Crypto Module for Java4594Ubuntu 18.04 IBM-GT Kernel Crypto API Cryptographic Module1329Microsoft Windows 7 Cryptographic Primitives Library (bcryptprimitives.dll)3067Red Hat Enterprise Linux OpenSSH Client Cryptographic Module299nShield F2 SCSI, nShield F2 Ultrasign SCSI and nShield F2 Ultrasign 32 SCSI210VPN 3000 Concentrator Series3437Code Integrity (ci.dll) in Windows 10 Enterprise LTSB696SafeWord SecureWire 500 Identity and Access Management Appliance2343Vormetric Encryption Expert Cryptographic Module1747OpenSSL FIPS Object Module3302Trusted Platform Module ST33TPHF2ESPI & ST33TPHF2EI2C1833Fusion 802.1x Authentication Supplicant770Check Point Crypto Core1132McAfee Endpoint Encryption for Files and Folders1609SpectraGuard® Enterprise Sensor3524Poly Voice Common Cryptographic Module3114Qualcomm® Pseudo Random Number Generator3566Lenel OnGuard Access Control Cryptographic Module1086Lenel OnGuard Communication Server78LYNKS Privacy Card2473OpenSSL FIPS Object Module RE373CipherOptics Security GatewaySafeNet HighAssurance 4000 Gateway2721Red Hat Enterprise Linux Libreswan Cryptographic Module v4.02867HPE LTO-6 Tape Drive1738nToken2162Encryptics® Cryptographic Library3646Amazon Linux 2 NSS Cryptographic Module560Microsoft Windows CE, Windows Mobile, and Windows Embedded Handheld Enhanced Cryptographic Provider (RSAENH)3553e-521NP, 3e-522FIPS and 3e-530NP Wireless Gateways568Caymas Systems 525 Identity-Driven Access Gateway980Windows Vista Code Integrity (ci.dll)1899Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, Microsoft Windows Phone 8, and Microsoft Windows Storage Server 2012 BitLocker® Dump Filter (DUMPFVE.SYS)2600Boot Manager in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB3652Amazon Linux 2 Libreswan Cryptographic Module2439NPCT6XX TPM 1.21333Windows Server 2008 R2 Winload OS Loader (winload.exe)3108NITROXIII CNN35XX-NFBE HSM Family3427BitLocker® Windows OS Loader (winload) in Windows 10 Enterprise LTSB3194Windows OS Loader1007Microsoft Windows Server 2008 Kernel Mode Security Support Provider Interface (ksecdd.sys)2798Red Hat Enterprise Linux Kernel Crypto API Cryptographic Module v4.0 with CPACF402nCipher 800 PCI[1], nCipher 1600 PCI[2], nCipher 1600 PCI for NetHSM[3], nForce 800 PCI[4] and nForce 1600 PCI[5]229KVL 3000 Plus3527Kernel Mode Cryptographic Primitives Library3543Netskope Cryptographic Security Module586Subscriber Encryption Module (SEM)1365InfiniVault Server3562Amazon Linux 2 OpenSSH Server Cryptographic Module1003Windows Vista Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)1409Open Text Cryptographic Module3195Code Integrity406IBM® SSLite for Java2702BitLocker® Windows Resume (winresume) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise82ASTRO Subscriber Encryption Module3229REDCOM Encryption 140-2964Motorola Gold Elite Gateway Secure Card Crypto Engine (MGEG SCCE)100NetFortress® 103145Red Hat Enterprise Linux Kernel Crypto API Cryptographic Module2997CryptoComply for NSS43Turbo Crypto Card (TCC), v09, 14.043447Boot Manager in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Mobile, Windows 10 for Surface Hub979Windows Vista Winload OS Loader (winload.exe)2933BitLocker® Windows Resume (winresume) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 2016704SafeGuard Easy1486HP LTO-5 Tape Drive1752Astro Subscriber Motorola Advanced Crypto Engine (MACE)380Eagle 64K Flash Module v1382Windows Server 2003 Enhanced Cryptographic Provider (RSAENH)74Personal Ravlin2398OpenSSL FIPS Object Module SE1896Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, Microsoft Windows Phone 8, and Microsoft Windows Storage Server 2012 BitLocker® Windows OS Loader (WINLOAD)1046Fortress Secure Wireless Access Bridge (SWAB) ES520449ID-One Cosmo 64 v52303ID-One PIV-C on Cosmo V81263StoneGate Firewall / VPN Core1904Fortress Mesh Points1578BlackBerry OS Cryptographic Library1400NSA 24001210Motorola Wireless Fusion on Windows Mobile Cryptographic Module4645RSA BSAFE® Crypto-J JSAFE and JCE Software Module 6.2.54588SafeZone FIPS Cryptographic Module138Novell International Cryptographic Infrastructure (NICI)Controlled Cryptographic Service (CCS) Client, v2.0998NSA E75003687CGI Momentum™ Java Cryptographic Module409IBM® Java JSSE FIPS 140-2 Cryptographic Module424AirFortress® Client Cryptographic Module2014Atmel Trusted Platform ModuleNodes: 557Edges: 878

Status

References

Categories

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3038.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2017-10-05', 'validation_type': 'Initial', 'lab': 'ATSEC INFORMATION SECURITY CORP'}], 'vendor_url': 'http://www.suse.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertOct2017.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 517147, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 37, '/Title': 'SUSE_OpenSSL_SecurityPolicy', '/Author': 'Quentin Gouchet', '/Subject': '', '/Producer': 'Mac OS X 10.12.6 Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20171002184245Z00'00'", '/ModDate': "D:20171002184245Z00'00'", '/Keywords': '', '/AAPL:Keywords': '[]', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': ['2435']}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['3099', '2484']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3099', '2484', '2549']}, 'directly_referencing': {'_type': 'Set', 'elements': ['2435']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2435', '1930']}}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['3099', '2484']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3099', '2484', '2549']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['DRBG#1538', 'DSA#1221', 'CVL#1263', 'ECDSA#1127', 'AES#4646', 'KTS#4588', 'AES#4622', 'Triple-DES#2455', 'DRBG#1552', 'DRBG#1531', 'DSA#1220', 'HMAC#3042', 'SHS#3768', 'DRBG#1539', 'SHS#3788', 'SHS#3789', 'AES#4588', 'HMAC#3045', 'SHS#3771', 'SHS#3769', 'KTS#4595', 'AES#4623', 'RSA#2505', 'AES#4595', 'DRBG#1540', 'KTS#4594', 'KTS#4622', 'ECDSA#1131', 'CVL#1276', 'DRBG#1535', 'CVL#1264', 'DRBG#1536', 'AES#4594', 'DRBG#1553', 'DRBG#1537', 'SHS#3770', 'Triple-DES#2439', 'HMAC#3044', 'HMAC#3060', 'AES#4645', 'RSA#2519', 'HMAC#3043', 'KTS#4623', 'AES#4647', 'CVL#1359', 'HMAC#3059']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'b1789be567cdc0683d77922860bccc655101e2ced91d1c473f4b83319dba8058', 'policy_txt_hash': 'ab222bd5b895ca5cfece1d59b5670b9dca66aa3866784bc907ca0df0f1eae09c'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was updated, with the {'#1537': 1, '#1538': 1, '#1539': 1, '#1531': 1, '#1535': 1, '#1540': 1, '#1127': 1} values inserted.
    • The st_references property was updated, with the {'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['1531', '1535', '1538', '1539', '1127', '1537', '1540']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['817', '331', '151', '152', '781', '274', '64', '985', '504', '340', '104', '1540', '715', '812', '486', '1535', '1538', '345', '238', '1539', '354', '153', '349', '425', '800', '409', '739', '505', '1345', '860', '251', '90', '1325', '1004', '406', '167', '435', '1490', '871', '880', '1127', '1537', '396', '355', '970', '1531', '1006', '471', '222', '230', '1033', '656', '1005', '753', '185', '1009']}}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was updated, with the {'#1537': 1, '#1538': 1, '#1539': 1, '#1531': 1, '#1535': 1, '#1540': 1, '#1127': 1} values inserted.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4594', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1539', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1540', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1552', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4595', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1221', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4595', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1131', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4645', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4622', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3043', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4588', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1535', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3045', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1359', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2439', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1264', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4623', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1127', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4623', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3060', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1263', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1536', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3789', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2519', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3042', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3768', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1220', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4646', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1553', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3770', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4594', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3771', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1538', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2455', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1537', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3044', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4647', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3769', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2505', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1531', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3788', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4588', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1276', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4622', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3059', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__delete__': ['#1']}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-1': 14, 'SHA256': 1, 'SHA-384': 18, 'SHA-512': 15, 'SHA-256': 19, 'SHA-224': 16}, '__delete__': ['SHA384', 'PKCS#1', 'DES #2439', 'DES #2455', 'DSA #1127', 'DSA #1131']}}}, 'vendor': {}, 'eval_facility': {'__update__': {'atsec': {'__update__': {'atsec': 2}}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 43}, '__delete__': ['AES-']}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 4}, '__delete__': ['DEA']}, '3DES': {'__update__': {'Triple-DES': 20}, '__delete__': ['3DES']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 19}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 25}}}, '__delete__': ['ECDH']}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 1}, '__delete__': ['DHE']}, 'DSA': {'__update__': {'DSA': 33}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 24}}, 'SHA2': {'__update__': {'SHA256': 1, 'SHA-384': 18, 'SHA-512': 19, 'SHA-256': 19, 'SHA-224': 16}, '__delete__': ['SHA384', 'SHA2', 'SHA-2']}}, '__delete__': ['SHA3']}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 4}}}}}, '__delete__': ['bcrypt']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 7}}, 'KA': {'__delete__': ['KA']}}, '__delete__': ['PAKE']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 43}, '__delete__': ['TLSv1.0']}, 'DTLS': {'__update__': {'DTLS': 1}}}, '__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 26}}, 'RNG': {'__update__': {'RNG': 4}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 5}}, 'CTR': {'__update__': {'CTR': 4}}, 'CFB': {'__update__': {'CFB': 1}}, 'GCM': {'__update__': {'GCM': 9}}, 'XTS': {'__update__': {'XTS': 6}}}, '__delete__': ['XEX']}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 45}}}, '__delete__': ['NSS']}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__delete__': ['FIPS 140', 'FIPS140-2']}, 'NIST': {'SP 800-90A': 3, 'SP 800-57': 1, 'NIST SP 800-67': 1, 'NIST SP 800-38B': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38E': 1, 'NIST SP 800-52': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-90A': 1}, 'RFC': {'RFC2246': 7, 'RFC4346': 1, 'RFC 5288': 2, 'RFC3268': 12, 'RFC5246': 12, 'RFC4279': 3, 'RFC5288': 12, 'RFC4492': 15, 'RFC5289': 16}}, '__delete__': ['PKCS']}, 'javacard_api_const': {}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3788', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C5289', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3045', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3059', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1221', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3044', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '131', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '198', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '16', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4646', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4588', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '59', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2519', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3770', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4279', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3768', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4645', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3789', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3042', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2505', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C5288', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '67', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 40968', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 86', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 83072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3043', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '160', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1276', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '180', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2455', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '52', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3060', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2570', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1359', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4595', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1552', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1131', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4647', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3769', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C5246', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '400', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3771', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2439', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 71024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1553', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4594', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4623', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '31', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10247', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4492', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4622', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1263', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3788', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C5289', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3045', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3059', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1221', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3044', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '131', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '198', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '16', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4646', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4588', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '59', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2519', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3770', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4279', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3768', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4645', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3789', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3042', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2505', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C5288', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '67', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 40968', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 86', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 83072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3043', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '160', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1276', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '180', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2455', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '52', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3060', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2570', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1359', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4595', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1552', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1131', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4647', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3769', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C5246', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '400', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3771', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2439', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 71024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1553', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4594', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4623', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '31', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10247', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'C4492', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4622', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1263', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['2435']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2435', '1930']}} data.
    • The web_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3099', '2484', '2471', '2472']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['2471', '2549', '2484', '3099', '2472']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'crypto_protocol': {'__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 2}}}}}} data.

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {'#2435': 1}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1540', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4594', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1539', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1552', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4595', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1221', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4595', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1131', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4645', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4622', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3043', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4588', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1359', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3045', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1535', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1264', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4623', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1127', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4623', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3060', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1263', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4622', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1536', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3789', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3042', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2519', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3768', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1220', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4646', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1553', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3770', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3771', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1538', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4594', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2455', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1537', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3044', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4647', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3769', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3788', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1531', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2505', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4588', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1276', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2439', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3059', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References', 'directly_referencing': {'_type': 'Set', 'elements': ['2435']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2435']}} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The status property was set to Historical.
    • The date_sunset property was set to None.
    • The historical_reason property was set to SP 800-56Arev3 transition.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS186-4', 'FIPS198-1', 'FIPS180-4', 'FIPS 180-4', 'FIPS 198-1']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS197']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-67', 'NIST SP 800-38B', 'NIST SP 800-38C', 'NIST SP 800-38D', 'NIST SP 800-38E', 'NIST SP 800-52', 'NIST SP 800-56A']}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLS v1.0': {'__update__': {'count': 1}}}}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC2246', 'RFC4346']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-521': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__delete__': ['P-224', 'P-256', 'P-384', 'P-192']}}}, 'rules_crypto_libs': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS186-4', 'FIPS198-1', 'FIPS180-4', 'FIPS 180-4', 'FIPS 198-1']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS197']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-67', 'NIST SP 800-38B', 'NIST SP 800-38C', 'NIST SP 800-38D', 'NIST SP 800-38E', 'NIST SP 800-52', 'NIST SP 800-56A']}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLS v1.0': {'__update__': {'count': 1}}}}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC2246', 'RFC4346']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-521': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__delete__': ['P-224', 'P-256', 'P-384', 'P-192']}}}, 'rules_crypto_libs': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.
    • The algorithms property was updated.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:suse:linux_enterprise_server_8_on_ibm_zseries_s390:-:*:*:*:*:*:*:*']}.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3038,
  "dgst": "fba37ae0d72e7808",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "HMAC#3059",
        "HMAC#3044",
        "CVL#1276",
        "HMAC#3045",
        "AES#4645",
        "SHS#3770",
        "DRBG#1553",
        "CVL#1264",
        "SHS#3788",
        "CVL#1359",
        "KTS#4595",
        "KTS#4623",
        "KTS#4622",
        "KTS#4588",
        "SHS#3789",
        "HMAC#3043",
        "AES#4647",
        "HMAC#3042",
        "DRBG#1536",
        "AES#4622",
        "DRBG#1531",
        "DRBG#1552",
        "Triple-DES#2439",
        "DRBG#1537",
        "AES#4595",
        "SHS#3771",
        "Triple-DES#2455",
        "HMAC#3060",
        "DRBG#1540",
        "SHS#3769",
        "CVL#1263",
        "AES#4623",
        "DRBG#1535",
        "AES#4646",
        "DRBG#1539",
        "DRBG#1538",
        "DSA#1220",
        "ECDSA#1127",
        "ECDSA#1131",
        "DSA#1221",
        "RSA#2505",
        "RSA#2519",
        "SHS#3768",
        "KTS#4594",
        "AES#4588",
        "AES#4594"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2484",
          "3099"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2484",
          "2549",
          "3099"
        ]
      },
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2484",
          "3099"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "2435"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2484",
          "2549",
          "3099"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "1930",
          "2435"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "2435"
      ]
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 6
          },
          "ECDSA": {
            "ECDSA": 25
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 41
          },
          "DSA": {
            "DSA": 33
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 4
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 9
        },
        "OFB": {
          "OFB": 5
        },
        "XTS": {
          "XTS": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 45
        }
      },
      "crypto_protocol": {
        "TLS": {
          "DTLS": {
            "DTLS": 1
          },
          "TLS": {
            "TLS": 43,
            "TLS v1.0": 3,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 14,
          "Key agreement": 1
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 7
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 6,
          "P-224": 14,
          "P-256": 14,
          "P-384": 14,
          "P-521": 14
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 2
        }
      },
      "fips_cert_id": {
        "Cert": {
          "#1127": 1,
          "#1131": 1,
          "#1220": 1,
          "#1221": 1,
          "#1263": 5,
          "#1264": 1,
          "#1276": 5,
          "#1359": 1,
          "#1531": 1,
          "#1535": 1,
          "#1536": 1,
          "#1537": 1,
          "#1538": 1,
          "#1539": 1,
          "#1540": 1,
          "#1552": 1,
          "#1553": 1,
          "#2435": 1,
          "#2439": 1,
          "#2455": 1,
          "#2505": 1,
          "#2519": 1,
          "#3042": 1,
          "#3043": 1,
          "#3044": 1,
          "#3045": 1,
          "#3059": 1,
          "#3060": 1,
          "#3768": 1,
          "#3769": 1,
          "#3770": 1,
          "#3771": 1,
          "#3788": 1,
          "#3789": 1,
          "#4588": 1,
          "#4594": 1,
          "#4595": 1,
          "#4622": 1,
          "#4623": 1,
          "#4645": 1,
          "#4646": 1,
          "#4647": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES #4588": 1,
          "AES #4622": 1,
          "AES-128": 2,
          "AES-192": 2,
          "AES-256": 3,
          "CVL #1263": 3,
          "CVL #1264": 1,
          "CVL #1276": 3,
          "CVL #1359": 1,
          "DRBG #1536": 1,
          "DRBG #1552": 1,
          "DSA #1220": 1,
          "DSA #1221": 1,
          "Diffie- Hellman CVL #1263": 2,
          "Diffie- Hellman CVL #1276": 2,
          "HMAC #3042": 2,
          "HMAC #3059": 2,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-224": 2,
          "HMAC-SHA-256": 6,
          "HMAC-SHA-384": 2,
          "HMAC-SHA-512": 2,
          "RSA #2505": 1,
          "RSA #2519": 1,
          "SHA 1": 3,
          "SHA-1": 14,
          "SHA-1 2": 2,
          "SHA-1 4": 2,
          "SHA-1 6": 6,
          "SHA-224": 16,
          "SHA-256": 19,
          "SHA-384": 18,
          "SHA-512": 15,
          "SHA-512 1024": 2,
          "SHA-512 112": 2,
          "SHA224": 1,
          "SHA256": 1,
          "SHS #3768": 1,
          "SHS #3788": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "level 1": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          },
          "MD5": {
            "MD5": 4
          }
        },
        "RIPEMD": {
          "RIPEMD160": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 24
          },
          "SHA2": {
            "SHA-224": 16,
            "SHA-256": 19,
            "SHA-384": 18,
            "SHA-512": 19,
            "SHA224": 1,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 26,
          "PRNG": 1
        },
        "RNG": {
          "RNG": 4
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "Timing Attacks": 2,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 53,
          "FIPS 180-4": 1,
          "FIPS 186-4": 1,
          "FIPS 197": 1,
          "FIPS 198-1": 1,
          "FIPS 86-4": 1,
          "FIPS180-4": 2,
          "FIPS186-4": 8,
          "FIPS197": 2,
          "FIPS198-1": 2
        },
        "NIST": {
          "NIST SP 800-38B": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-52": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-67": 1,
          "NIST SP 800-90A": 1,
          "SP 800-57": 1,
          "SP 800-90A": 3
        },
        "RFC": {
          "RFC 5288": 2,
          "RFC2246": 7,
          "RFC3268": 12,
          "RFC4279": 3,
          "RFC4346": 1,
          "RFC4492": 15,
          "RFC5246": 12,
          "RFC5288": 12,
          "RFC5289": 16
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 43,
            "AES-128": 2,
            "AES-192": 2,
            "AES-256": 3
          },
          "CAST": {
            "CAST": 2
          },
          "RC": {
            "RC2": 2,
            "RC4": 2,
            "RC5": 2
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 1,
            "Triple-DES": 20
          },
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 9,
            "HMAC": 19,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 2
          },
          "Camellia": {
            "Camellia": 2
          },
          "IDEA": {
            "IDEA": 2
          },
          "SEED": {
            "SEED": 2
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_DSS_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384": 1,
          "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_DH_DSS_WITH_AES_128_CBC_SHA": 1,
          "TLS_DH_DSS_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DH_DSS_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DH_DSS_WITH_AES_256_CBC_SHA": 1,
          "TLS_DH_DSS_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DH_DSS_WITH_AES_256_GCM_SHA384": 1,
          "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_DH_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DH_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DH_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DH_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DH_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DH_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_PSK_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_PSK_WITH_AES_128_CBC_SHA": 1,
          "TLS_PSK_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/AAPL:Keywords": "[]",
      "/Author": "Quentin Gouchet",
      "/CreationDate": "D:20171002184245Z00\u002700\u0027",
      "/Creator": "Word",
      "/Keywords": "",
      "/ModDate": "D:20171002184245Z00\u002700\u0027",
      "/Producer": "Mac OS X 10.12.6 Quartz PDFContext",
      "/Subject": "",
      "/Title": "SUSE_OpenSSL_SecurityPolicy",
      "pdf_file_size_bytes": 517147,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 37
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "b1789be567cdc0683d77922860bccc655101e2ced91d1c473f4b83319dba8058",
    "policy_txt_hash": "ab222bd5b895ca5cfece1d59b5670b9dca66aa3866784bc907ca0df0f1eae09c"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertOct2017.pdf",
    "date_sunset": null,
    "description": "OpenSSL is an open-source library of various cryptographic algorithms written mainly in C.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A"
    ],
    "fw_versions": null,
    "historical_reason": "SP 800-56Arev3 transition",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "SUSE Linux Enterprise Server OpenSSL Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "3.0",
    "tested_conf": [
      "SUSE Linux Enterprise Server 12 SP2 running on FUJITSU Server PRIMERGY CX2570 M2 inside a CX400 M1 enclosure with PAA",
      "SUSE Linux Enterprise Server 12 SP2 running on FUJITSU Server PRIMERGY CX2570 M2 inside a CX400 M1 enclosure without PAA",
      "SUSE Linux Enterprise Server 12 SP2 running on IBM z13 with PAI",
      "SUSE Linux Enterprise Server 12 SP2 running on IBM z13 without PAI (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2017-10-05",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "SUSE, LLC",
    "vendor_url": "http://www.suse.com"
  }
}