AT-x220, AT-x320, AT-x950 Secure Management Module

Certificate #4251

Webpage information ?

Status active
Validation dates 17.06.2022
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 2
Type Hardware
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode and installed, initialized, and configured as specified in Section 8 of the Security Policy and tamper-evident seals installed as indicated in Section 5
Exceptions
  • Mitigation of Other Attacks: N/A
Description The AlliedWare Plus OpenSSL FIPS Object Module is a software library which provides cryptographic support for securing the communications and management of the device. The products certified cover AT-x950, AT-x320, and AT-x220 models.
Version (Hardware) P/Ns AT-x220-28GS, 990-007791-F90, [A] [B], AT-x220-52GT, 990-007760-F90, [A] [B], AT-x220-52GP, 990-007758-F90, [A] [B], AT-x320-10GH, 990-007775-F00 with one from [1], [A] [C], AT-x320-11GPT, 990-007774-F90, [A] [C], AT-x950-52XSQ, 990-007713-F00 with two from [2], [A] [D] and AT-x950-52XTQm, 990-007714-F00 with two from [2], [A] [D]; Power Supply Units 990-006217-10 [1] and 990-006195-10 [2]
Version (Firmware) 5.5.1.APCERT-0.3.rel [A]; Bootloader: bl-6.2.26-x220-D522-8F27.kwb [B], bl-6.2.26-x320-D76F-8439.kwb [C] and bl-6.2.28-x950-C388-345C.bin [D]
Vendor Allied Telesis
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-256, RC4, DES, TDEA, Blowfish, HMAC, HMAC-SHA-256, CMAC
Asymmetric Algorithms
RSA-2048, RSA 2048, ECDH, ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, SHA-3, SHA3-256, SHA-3-256, MD5
Schemes
Key Exchange, Key Agreement
Protocols
SSH, TLS, TLS 1.2, TLSv1.2, TLS v1.2
Randomness
DRBG, RNG
Elliptic Curves
P-256, P-384, P-521, P-192, P-224, K-163, B-163, K-233, K-283, B-283, K-409, B-409, K-571, B-571
Block cipher modes
CBC, CTR, CFB, GCM, CCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Standards
FIPS 140-2, FIPS140-2, FIPS PUB 140-2, SP 800-135, SP 800-56A, RFC5246, RFC 5246, RFC 8332

File metadata

Subject: FIPS 140-2 Security Policy Template
Author: Timothy Myers
Creation date: D:20220601141425-07'00'
Modification date: D:20220601141517-07'00'
Pages: 44
Creator: Acrobat PDFMaker 17 for Word
Producer: Adobe PDF Library 17.11.238

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 4251.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2022-06-17', 'validation_type': 'Initial', 'lab': 'UL VERIFICATION SERVICES INC'}], 'vendor_url': 'http://www.alliedtelesis.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/June 2022_010722_0704_signed.pdf', 'hw_versions': 'P/Ns AT-x220-28GS, 990-007791-F90, [A] [B], AT-x220-52GT, 990-007760-F90, [A] [B], AT-x220-52GP, 990-007758-F90, [A] [B], AT-x320-10GH, 990-007775-F00 with one from [1], [A] [C], AT-x320-11GPT, 990-007774-F90, [A] [C], AT-x950-52XSQ, 990-007713-F00 with two from [2], [A] [D] and AT-x950-52XTQm, 990-007714-F00 with two from [2], [A] [D]; Power Supply Units 990-006217-10 [1] and 990-006195-10 [2]', 'fw_versions': '5.5.1.APCERT-0.3.rel [A]; Bootloader: bl-6.2.26-x220-D522-8F27.kwb [B], bl-6.2.26-x320-D76F-8439.kwb [C] and bl-6.2.28-x950-C388-345C.bin [D]'}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to active.
    • The level property was set to 2.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The tested_conf property was set to None.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 3550790, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 44, '/AppVersion': '16.0000', '/Author': 'Timothy Myers', '/Comments': '', '/Company': 'Microsoft', '/CreationDate': "D:20220601141425-07'00'", '/Creator': 'Acrobat PDFMaker 17 for Word', '/DocSecurity': '0', '/HyperlinksChanged': '0', '/LinksUpToDate': '0', '/ModDate': "D:20220601141517-07'00'", '/Producer': 'Adobe PDF Library 17.11.238', '/ScaleCrop': '0', '/ShareDoc': '0', '/SourceModified': 'D:20220601211358', '/Subject': 'FIPS 140-2 Security Policy Template', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.alliedtelesis.com/', 'https://www.alliedtelesis.com/documents/documentation-for-sec-cert', 'https://www.alliedtelesis.com/en/install/x950-stand-alone-switches', 'https://www.alliedtelesis.com/en/installation-guide/x320-series', 'https://www.alliedtelesis.com/en/documents/installation-guide-x220-28gs', 'https://www.alliedtelesis.com/documents/getting-started-alliedware-plus-feature-overview-and-configuration-guide']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['RSA#A2006', 'HMAC#A2006', 'ECDSA#A2006', 'DRBG#A2006', 'CVL#A2007', 'SHS#A2006', 'AES#A2006', 'SHA-3#A2008', 'KTS#A2006', 'KAS-SSC#A2006', 'CVL#A2006']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '6c6140671c46dc3b187de9bd554fa5fc607f5a542b7becaf614736303155cacf', 'policy_txt_hash': '1cfb5b69da97ee63ecd5ffd589bf14c30e4bea444bb6dcc039790caaca553f14'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2007', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2008', 'algorithm_type': 'SHA-3', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'KAS-SSC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_certlike': {'__update__': {'Certlike': {'__update__': {'HMAC-SHA-256': 6, 'HMAC-SHA-1': 8, 'SHA-256': 8, 'SHA-1': 3, 'SHA-384': 2, 'SHA-512': 2, 'SHA256': 1}, '__delete__': ['HMAC-SHA2', 'HMAC-SHA-256 (256', 'HMAC-SHA-1 160', 'SHA384', 'SHA2-256', 'SHA2-512', 'SHA1', 'SHA2- 512', 'SHA-1 160', 'PKCS1', 'AES-GCM 128', 'DRBG [90', 'DSA [186']}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 5}, '__delete__': ['AES-']}}}, 'DES': {'__update__': {'DES': {'__delete__': ['DEA']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 4}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDH': {'__update__': {'ECDH': 8}, '__delete__': ['ECDHE']}, 'ECDSA': {'__update__': {'ECDSA': 15}}}}}, '__delete__': ['FF']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 3}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-256': 9, 'SHA-384': 1, 'SHA256': 1}, '__delete__': ['SHA384', 'SHA-2', 'SHA2']}, 'SHA3': {'__update__': {'SHA-3': 2}, '__delete__': ['SHA3']}}}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 2}}}}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 19}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 27, 'TLSv1.2': 2}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 8}}, 'RNG': {'__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 3}}, 'CTR': {'__update__': {'CTR': 3}}, 'CFB': {'__update__': {'CFB': 2}}, 'GCM': {'__update__': {'GCM': 3}}}, '__delete__': ['XTS']}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-256': 12}, '__delete__': ['B-128']}}}, 'side_channel_analysis': {}, 'tee_name': {}, 'standard_id': {'__update__': {'NIST': {'SP 800-135': 2, 'SP 800-56A': 1}, 'RFC': {'RFC5246': 1, 'RFC 5246': 2, 'RFC 8332': 1}}, '__delete__': ['PKCS']}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '283', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '25', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 96', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '36', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 233', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '133', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '163', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '24', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 104', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 120', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 32', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '571', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '409', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '23', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '233', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A2006', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'a2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A2007', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '283', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '25', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 96', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '36', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 233', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '133', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '163', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '24', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 104', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 120', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 32', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '571', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '409', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '23', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '233', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A2006', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'a2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A2007', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.

    The state was updated.

    • The tables_done property was set to True.
  • 14.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_certlike': {'Certlike': {'HMAC-SHA-256': 5, 'HMAC [198': 1, 'HMAC-SHA-1': 6, 'HMAC-SHA2': 8, 'HMAC-SHA1': 2, 'HMAC-SHA-256 (256': 1, 'HMAC-SHA-1 160': 2, 'HMAC-SHA256': 2, 'SHA-256': 12, 'SHA-1': 6, 'SHA (1': 1, 'SHA (256': 29, 'SHA-384': 3, 'SHA-512': 3, 'SHA-3 [202': 1, 'SHA3-256': 1, 'SHS [180': 1, 'SHA256': 6, 'SHA384': 4, 'SHA2-256': 2, 'SHA2-512': 1, 'SHA1': 1, 'SHA2- 512': 1, 'SHA-1 160': 1, 'SHA-3': 1, 'SHA-3-256': 1, 'RSA 2048': 2, 'PKCS1': 4, 'AES [197': 1, 'AES-256': 2, 'AES-GCM 128': 1, 'DRBG [90': 1, 'DES 2': 1, 'DSA [186': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14, 'AES-256': 2, 'AES-': 14}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 1, 'DEA': 1}, '3DES': {'TDEA': 1}}, 'miscellaneous': {'Blowfish': {'Blowfish': 1}}, 'constructions': {'MAC': {'HMAC': 18, 'HMAC-SHA-256': 3, 'CMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1, 'RSA 2048': 2}, 'ECC': {'ECDH': {'ECDH': 25, 'ECDHE': 8}, 'ECDSA': {'ECDSA': 22}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 25, 'DHE': 8}, 'DSA': {'DSA': 22}}}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7, 'SHA1': 1}, 'SHA2': {'SHA-256': 12, 'SHA-384': 3, 'SHA-512': 3, 'SHA256': 6, 'SHA384': 4, 'SHA-2': 12, 'SHA2': 10}, 'SHA3': {'SHA-3': 5, 'SHA3-256': 1, 'SHA3': 4, 'SHA-3-256': 1}}, 'MD': {'MD5': {'MD5': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 26}, 'KEX': {'Key Exchange': 2}, 'KA': {'KA': 20, 'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 66}, 'TLS': {'TLS': {'TLS': 47, 'TLS 1.2': 2, 'TLSv1.2': 3, 'TLS v1.2': 2}}}, 'randomness': {'PRNG': {'DRBG': 18}, 'RNG': {'RNG': 1, 'RBG': 18}}, 'cipher_mode': {'CBC': {'CBC': 15}, 'CTR': {'CTR': 9}, 'CFB': {'CFB': 3}, 'GCM': {'GCM': 11}, 'CCM': {'CCM': 1}, 'XTS': {'XTS': 1}}, 'ecc_curve': {'NIST': {'P-256': 34, 'P-384': 10, 'P-521': 10, 'P-192': 2, 'P-224': 2, 'K-163': 1, 'B-163': 1, 'K-233': 1, 'K-283': 1, 'B-283': 1, 'K-409': 1, 'B-409': 1, 'K-571': 1, 'B-571': 1, 'B-128': 1}}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'tee_name': {'IBM': {'SSC': 2, 'SE': 6}}, 'standard_id': {'FIPS': {'FIPS 140-2': 97, 'FIPS140-2': 1, 'FIPS PUB 140-2': 1}, 'NIST': {'SP 800-1': 2, 'SP 800-5': 1}, 'PKCS': {'PKCS1': 2}, 'RFC': {'RFC5': 1, 'RFC 5': 2, 'RFC 4': 1, 'RFC 8': 1}}} data.
    • The st_metadata property was set to {'pdf_file_size_bytes': 3550790, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 44, '/AppVersion': '16.0000', '/Author': 'Timothy Myers', '/Comments': '', '/Company': 'Microsoft', '/CreationDate': "D:20220601141425-07'00'", '/Creator': 'Acrobat PDFMaker 17 for Word', '/DocSecurity': '0', '/HyperlinksChanged': '0', '/LinksUpToDate': '0', '/ModDate': "D:20220601141517-07'00'", '/Producer': 'Adobe PDF Library 17.11.238', '/ScaleCrop': '0', '/ShareDoc': '0', '/SourceModified': 'D:20220601211358', '/Subject': 'FIPS 140-2 Security Policy Template', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.alliedtelesis.com/', 'https://www.alliedtelesis.com/documents/documentation-for-sec-cert', 'https://www.alliedtelesis.com/en/install/x950-stand-alone-switches', 'https://www.alliedtelesis.com/en/installation-guide/x320-series', 'https://www.alliedtelesis.com/en/documents/installation-guide-x220-28gs', 'https://www.alliedtelesis.com/documents/getting-started-alliedware-plus-feature-overview-and-configuration-guide']}}.
  • 13.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_certlike': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'tls_cipher_suite': {}, 'side_channel_analysis': {}, 'tee_name': {}, 'standard_id': {}} data.
    • The st_metadata property was set to None.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 3550790, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 44, '/AppVersion': '16.0000', '/Author': 'Timothy Myers', '/Comments': '', '/Company': 'Microsoft', '/CreationDate': "D:20220601141425-07'00'", '/Creator': 'Acrobat PDFMaker 17 for Word', '/DocSecurity': '0', '/HyperlinksChanged': '0', '/LinksUpToDate': '0', '/ModDate': "D:20220601141517-07'00'", '/Producer': 'Adobe PDF Library 17.11.238', '/ScaleCrop': '0', '/ShareDoc': '0', '/SourceModified': 'D:20220601211358', '/Subject': 'FIPS 140-2 Security Policy Template', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.alliedtelesis.com/', 'https://www.alliedtelesis.com/documents/documentation-for-sec-cert', 'https://www.alliedtelesis.com/en/install/x950-stand-alone-switches', 'https://www.alliedtelesis.com/en/installation-guide/x320-series', 'https://www.alliedtelesis.com/en/documents/installation-guide-x220-28gs', 'https://www.alliedtelesis.com/documents/getting-started-alliedware-plus-feature-overview-and-configuration-guide']}}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2007', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2008', 'algorithm_type': 'SHA-3', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'KAS-SSC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2006', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 08.07.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The certificate_www property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/June 2022_010722_0704_signed.pdf.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.06.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4251,
  "dgst": "6103eaafbedc45c7",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "KAS-SSC#A2006",
        "CVL#A2006",
        "RSA#A2006",
        "DRBG#A2006",
        "KTS#A2006",
        "SHA-3#A2008",
        "ECDSA#A2006",
        "AES#A2006",
        "CVL#A2007",
        "HMAC#A2006",
        "SHS#A2006"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.5.1",
        "6.2.26",
        "6.2.28",
        "0.3"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 8
          },
          "ECDSA": {
            "ECDSA": 15
          }
        },
        "RSA": {
          "RSA 2048": 2,
          "RSA-2048": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 1
        },
        "CFB": {
          "CFB": 2
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 19
        },
        "TLS": {
          "TLS": {
            "TLS": 27,
            "TLS 1.2": 2,
            "TLS v1.2": 2,
            "TLSv1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "KEX": {
          "Key Exchange": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-163": 1,
          "B-283": 1,
          "B-409": 1,
          "B-571": 1,
          "K-163": 1,
          "K-233": 1,
          "K-283": 1,
          "K-409": 1,
          "K-571": 1,
          "P-192": 2,
          "P-224": 2,
          "P-256": 12,
          "P-384": 10,
          "P-521": 10
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES [197": 1,
          "AES-256": 2,
          "DES 2": 1,
          "HMAC [198": 1,
          "HMAC-SHA-1": 8,
          "HMAC-SHA-256": 6,
          "HMAC-SHA1": 2,
          "HMAC-SHA256": 2,
          "RSA 2048": 2,
          "SHA (1": 1,
          "SHA (256": 29,
          "SHA-1": 3,
          "SHA-256": 8,
          "SHA-3": 1,
          "SHA-3 [202": 1,
          "SHA-3-256": 1,
          "SHA-384": 2,
          "SHA-512": 2,
          "SHA256": 1,
          "SHA3-256": 1,
          "SHS [180": 1
        }
      },
      "fips_security_level": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-256": 9,
            "SHA-384": 1,
            "SHA-512": 3,
            "SHA256": 1
          },
          "SHA3": {
            "SHA-3": 2,
            "SHA-3-256": 1,
            "SHA3-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 97,
          "FIPS PUB 140-2": 1,
          "FIPS140-2": 1
        },
        "NIST": {
          "SP 800-135": 2,
          "SP 800-56A": 1
        },
        "RFC": {
          "RFC 5246": 2,
          "RFC 8332": 1,
          "RFC5246": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5,
            "AES-256": 2
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 4,
            "HMAC-SHA-256": 3
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/AppVersion": "16.0000",
      "/Author": "Timothy Myers",
      "/Comments": "",
      "/Company": "Microsoft",
      "/CreationDate": "D:20220601141425-07\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 17 for Word",
      "/DocSecurity": "0",
      "/HyperlinksChanged": "0",
      "/LinksUpToDate": "0",
      "/ModDate": "D:20220601141517-07\u002700\u0027",
      "/Producer": "Adobe PDF Library 17.11.238",
      "/ScaleCrop": "0",
      "/ShareDoc": "0",
      "/SourceModified": "D:20220601211358",
      "/Subject": "FIPS 140-2 Security Policy Template",
      "/Title": "",
      "pdf_file_size_bytes": 3550790,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.alliedtelesis.com/documents/getting-started-alliedware-plus-feature-overview-and-configuration-guide",
          "https://www.alliedtelesis.com/en/documents/installation-guide-x220-28gs",
          "https://www.alliedtelesis.com/en/installation-guide/x320-series",
          "https://www.alliedtelesis.com/documents/documentation-for-sec-cert",
          "https://www.alliedtelesis.com/",
          "https://www.alliedtelesis.com/en/install/x950-stand-alone-switches"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 44
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "6c6140671c46dc3b187de9bd554fa5fc607f5a542b7becaf614736303155cacf",
    "policy_txt_hash": "1cfb5b69da97ee63ecd5ffd589bf14c30e4bea444bb6dcc039790caaca553f14"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode and installed, initialized, and configured as specified in Section 8 of the Security Policy and tamper-evident seals installed as indicated in Section 5",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/June 2022_010722_0704_signed.pdf",
    "date_sunset": "2026-09-21",
    "description": "The AlliedWare Plus OpenSSL FIPS Object Module is a software library which provides cryptographic support for securing the communications and management of the device. The products certified cover AT-x950, AT-x320, and AT-x220 models.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": "5.5.1.APCERT-0.3.rel [A]; Bootloader: bl-6.2.26-x220-D522-8F27.kwb [B], bl-6.2.26-x320-D76F-8439.kwb [C] and bl-6.2.28-x950-C388-345C.bin [D]",
    "historical_reason": null,
    "hw_versions": "P/Ns AT-x220-28GS, 990-007791-F90, [A] [B], AT-x220-52GT, 990-007760-F90, [A] [B], AT-x220-52GP, 990-007758-F90, [A] [B], AT-x320-10GH, 990-007775-F00 with one from [1], [A] [C], AT-x320-11GPT, 990-007774-F90, [A] [C], AT-x950-52XSQ, 990-007713-F00 with two from [2], [A] [D] and AT-x950-52XTQm, 990-007714-F00 with two from [2], [A] [D]; Power Supply Units 990-006217-10 [1] and 990-006195-10 [2]",
    "level": 2,
    "mentioned_certs": {},
    "module_name": "AT-x220, AT-x320, AT-x950 Secure Management Module",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2022-06-17",
        "lab": "UL VERIFICATION SERVICES INC",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Allied Telesis",
    "vendor_url": "http://www.alliedtelesis.com"
  }
}