Microsoft Azure Networking Adapter Kernel

Certificate #4273

Webpage information ?

Status active
Validation dates 25.07.2022 , 22.08.2022
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Software-Hybrid
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates random strings whose strengths are modified by available entropy
Exceptions
  • Mitigation of Other Attacks: N/A
Description The Cryptographic Library is a general-purpose, software-hybrid cryptographic module. The module provides general purpose cryptographic services that leverage FIPS 140-2-approved cryptographic algorithms. The module runs as part of the operating system kernel, provides cryptographic services to kernel applications through a C language Application Program Interface (API), and provides cryptographic services to user applications through an AF_ALG socket-type interface. The module is implemented as a set of shared libraries and binary files.
Version (Hardware) BCM58732
Tested configurations
  • Immutable OS version 1.0 (build 5.10.54.4-microsoft-standard-2008.3.21082301) running on an Azure Compute C2030 Server with a Broadcom SoC 8 Core ARM v8 Cortex A72 with PAA (single-user mode)
Vendor Microsoft Corporation
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, HMAC, HMAC-SHA-512, HMAC-SHA-256
Asymmetric Algorithms
RSA 2048, RSA2048, RSA-2048
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256
Protocols
TLS, IPsec
Randomness
DRBG, RNG
Block cipher modes
ECB, CBC, CTR, XTS

Vendor
Broadcom, Microsoft, Microsoft Corporation

Security level
level 1, Level 1

Standards
FIPS 140, FIPS 140-2, FIPS 197, FIPS 198-1, FIPS 180-4, FIPS 186-4, NIST SP 800-38A, NIST SP 800-38E, SP 800-38A, NIST SP 800-90A, SP 800-90B, SP 800-90A, NIST SP 800-38F, SP 800-132, NIST SP 800-52, NIST SP 800-131A, PKCS#1

File metadata

Creation date: D:20220805075900-04'00'
Modification date: D:20220805075900-04'00'
Pages: 23

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 4273.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2022-07-25', 'validation_type': 'Initial', 'lab': 'LEIDOS CSTL'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2022-08-22', 'validation_type': 'Update', 'lab': 'LEIDOS CSTL'}], 'vendor_url': 'http://www.microsoft.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2022_010822_0659_signed.pdf', 'hw_versions': 'BCM58732', 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to active.
    • The level property was set to 1.
    • The module_type property was set to Software-Hybrid.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 629111, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/CreationDate': "D:20220805075900-04'00'", '/ModDate': "D:20220805075900-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/publications/detail/sp/800-131a/rev-2/final', 'https://csrc.nist.gov/publications/detail/sp/800-38f/final', 'https://docs.microsoft.com/en-us/windows/security/threat-protection/fips-140-validation', 'https://csrc.nist.gov/projects/cryptographic-module-validationprogram/standards', 'https://csrc.nist.gov/publications/detail/sp/800-132/final', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14471', 'https://csrc.nist.gov/publications/detail/sp/800-90a/rev-1/final', 'https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://csrc.nist.gov/publications/detail/sp/800-52/rev-2/final', 'http://creativecommons.org/licenses/by-nd-nc/1.0/']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['RSA#A1977', 'AES#A1977', 'KTS#A1977', 'DRBG#A1977', 'SHS#A1977', 'HMAC#A1977']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '783dd45b9c068baeb1c297024f4c9ccfe488c437258fdd86e34cf73615c14849', 'policy_txt_hash': '62c47a598d018e33c16959f87099e5cc338fdc44696405cd72724f7760cc9c62'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1977', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1977', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1977', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1977', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1977', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1977', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-1': 9, 'SHA256': 1, 'SHA-512': 11, 'SHA-256': 8, 'SHA- 512': 4}}}}, 'vendor': {'__update__': {'Microsoft': {'__update__': {'Microsoft': 8}}}}, 'eval_facility': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 18}, '__delete__': ['AES-']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 32}}}}}, '__delete__': ['DES']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 9}}, 'SHA2': {'__update__': {'SHA256': 1, 'SHA-512': 11, 'SHA-256': 8}, '__delete__': ['SHA2', 'SHA-2']}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 29}}, 'RNG': {'__update__': {'RNG': 3}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 4}}, 'CBC': {'__update__': {'CBC': 4}}, 'XTS': {'__update__': {'XTS': 7}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 10}}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38E': 2, 'SP 800-38A': 1, 'NIST SP 800-90A': 2, 'SP 800-90B': 4, 'SP 800-90A': 2, 'NIST SP 800-38F': 1, 'SP 800-132': 1, 'NIST SP 800-52': 1, 'NIST SP 800-131A': 1}}}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.

    The state was updated.

    • The tables_done property was set to True.
  • 15.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to {'fips_cert_id': {'Cert': {'#1': 3}}, 'fips_security_level': {'Level': {'level 1': 2, 'Level 1': 1}}, 'fips_certlike': {'Certlike': {'HMAC-SHA-1': 4, 'HMAC-SHA256': 2, 'HMAC-SHA-512': 2, 'HMAC-SHA-256': 2, 'HMAC-SHA- 512': 2, 'HMAC SHA- 256': 2, 'HMAC SHA- 512': 3, 'HMAC SHA-512': 4, 'HMAC SHA-256': 1, 'SHA-1': 11, 'SHA256': 2, 'SHA-512': 12, 'SHA-256': 9, 'SHA-384': 9, 'SHA- 512': 5, 'SHA- 256': 7, 'SHA- 224': 1, 'SHA- 512 2048': 1, 'RSA 2048': 1, 'RSA2048': 1, 'PKCS#1': 6, 'Certificate AES': 1}}, 'vendor': {'Broadcom': {'Broadcom': 1}, 'Microsoft': {'Microsoft': 30, 'Microsoft Corporation': 25}}, 'eval_facility': {'TTA': {'TTA': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-': 7, 'AES': 20}}, 'DES': {'DES': {'DES': 2}}, 'constructions': {'MAC': {'HMAC': 40, 'HMAC-SHA-512': 1, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1, 'RSA2048': 1, 'RSA-2048': 2}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 11}, 'SHA2': {'SHA256': 2, 'SHA-512': 12, 'SHA-256': 9, 'SHA-384': 9, 'SHA2': 2, 'SHA-2': 9}, 'SHA3': {'SHA-3': 9}}}, 'crypto_scheme': {'MAC': {'MAC': 41}, 'KA': {'KA': 7}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 31}, 'RNG': {'RNG': 4, 'RBG': 32}}, 'cipher_mode': {'ECB': {'ECB': 5}, 'CBC': {'CBC': 6}, 'CTR': {'CTR': 4}, 'XTS': {'XTS': 12}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 9}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140': 2, 'FIPS 140-2': 11, 'FIPS 197': 1, 'FIPS 198-1': 2, 'FIPS 180-4': 1, 'FIPS 186-4': 3}, 'NIST': {'NIST SP 800-3': 4, 'SP 800-3': 2, 'NIST SP 800-9': 2, 'SP 800-9': 7, 'SP 800-1': 2, 'NIST SP 800-5': 1, 'SP 800-5': 1, 'NIST SP 800-1': 1}, 'PKCS': {'PKCS#1': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 629111, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/CreationDate': "D:20220805075900-04'00'", '/ModDate': "D:20220805075900-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/publications/detail/sp/800-38f/final', 'https://csrc.nist.gov/publications/detail/sp/800-131a/rev-2/final', 'https://docs.microsoft.com/en-us/windows/security/threat-protection/fips-140-validation', 'https://csrc.nist.gov/publications/detail/sp/800-132/final', 'https://csrc.nist.gov/projects/cryptographic-module-validationprogram/standards', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14471', 'https://csrc.nist.gov/publications/detail/sp/800-90a/rev-1/final', 'https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://csrc.nist.gov/publications/detail/sp/800-52/rev-2/final', 'http://creativecommons.org/licenses/by-nd-nc/1.0/']}}.

    The state was updated.

    • The txt_state property was set to True.
  • 14.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to None.
    • The st_metadata property was set to None.

    The state was updated.

    • The txt_state property was set to False.
  • 03.09.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The date_validation property was updated, with the [[1, '2022-08-22']] values inserted.

    The PDF extraction data was updated.

    • The st_metadata property was updated, with the {'pdf_file_size_bytes': 629111, '/CreationDate': "D:20220805075900-04'00'", '/ModDate': "D:20220805075900-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/publications/detail/sp/800-131a/rev-2/final', 'https://csrc.nist.gov/publications/detail/sp/800-38f/final', 'https://docs.microsoft.com/en-us/windows/security/threat-protection/fips-140-validation', 'https://csrc.nist.gov/projects/cryptographic-module-validationprogram/standards', 'https://csrc.nist.gov/publications/detail/sp/800-132/final', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14471', 'https://csrc.nist.gov/publications/detail/sp/800-90a/rev-1/final', 'https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://csrc.nist.gov/publications/detail/sp/800-52/rev-2/final', 'http://creativecommons.org/licenses/by-nd-nc/1.0/']}} data.
  • 04.08.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_www property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2022_010822_0659_signed.pdf.
  • 31.07.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4273,
  "dgst": "864e30ed8784e9cd",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHS#A1977",
        "HMAC#A1977",
        "AES#A1977",
        "RSA#A1977",
        "KTS#A1977",
        "DRBG#A1977"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "RSA": {
          "RSA 2048": 1,
          "RSA-2048": 2,
          "RSA2048": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 4
        },
        "XTS": {
          "XTS": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "Certificate AES": 1,
          "HMAC SHA- 256": 2,
          "HMAC SHA- 512": 3,
          "HMAC SHA-256": 1,
          "HMAC SHA-512": 4,
          "HMAC-SHA- 512": 2,
          "HMAC-SHA-1": 4,
          "HMAC-SHA-256": 2,
          "HMAC-SHA-512": 2,
          "HMAC-SHA256": 2,
          "PKCS#1": 6,
          "RSA 2048": 1,
          "RSA2048": 1,
          "SHA- 224": 1,
          "SHA- 256": 7,
          "SHA- 512": 4,
          "SHA- 512 2048": 1,
          "SHA-1": 9,
          "SHA-256": 8,
          "SHA-384": 9,
          "SHA-512": 11,
          "SHA256": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "level 1": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          },
          "SHA2": {
            "SHA-256": 8,
            "SHA-384": 9,
            "SHA-512": 11,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 29
        },
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 2,
          "FIPS 140-2": 10,
          "FIPS 180-4": 1,
          "FIPS 186-4": 3,
          "FIPS 197": 1,
          "FIPS 198-1": 2
        },
        "NIST": {
          "NIST SP 800-131A": 1,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38E": 2,
          "NIST SP 800-38F": 1,
          "NIST SP 800-52": 1,
          "NIST SP 800-90A": 2,
          "SP 800-132": 1,
          "SP 800-38A": 1,
          "SP 800-90A": 2,
          "SP 800-90B": 4
        },
        "PKCS": {
          "PKCS#1": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 32,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Broadcom": {
          "Broadcom": 1
        },
        "Microsoft": {
          "Microsoft": 8,
          "Microsoft Corporation": 25
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20220805075900-04\u002700\u0027",
      "/ModDate": "D:20220805075900-04\u002700\u0027",
      "pdf_file_size_bytes": 629111,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-module-validationprogram/standards",
          "https://csrc.nist.gov/publications/detail/sp/800-90a/rev-1/final",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "https://docs.microsoft.com/en-us/windows/security/threat-protection/fips-140-validation",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14471",
          "https://csrc.nist.gov/publications/detail/sp/800-52/rev-2/final",
          "https://csrc.nist.gov/publications/detail/sp/800-131a/rev-2/final",
          "https://csrc.nist.gov/publications/detail/sp/800-132/final",
          "https://csrc.nist.gov/publications/detail/sp/800-38f/final",
          "http://creativecommons.org/licenses/by-nd-nc/1.0/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "783dd45b9c068baeb1c297024f4c9ccfe488c437258fdd86e34cf73615c14849",
    "policy_txt_hash": "62c47a598d018e33c16959f87099e5cc338fdc44696405cd72724f7760cc9c62"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates random strings whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2022_010822_0659_signed.pdf",
    "date_sunset": "2026-09-21",
    "description": "The Cryptographic Library is a general-purpose, software-hybrid cryptographic module. The module provides general purpose cryptographic services that leverage FIPS 140-2-approved cryptographic algorithms. The module runs as part of the operating system kernel, provides cryptographic services to kernel applications through a C language Application Program Interface (API), and provides cryptographic services to user applications through an AF_ALG socket-type interface. The module is implemented as a set of shared libraries and binary files.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": "BCM58732",
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Microsoft Azure Networking Adapter Kernel",
    "module_type": "Software-Hybrid",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "1.0",
    "tested_conf": [
      "Immutable OS version 1.0 (build 5.10.54.4-microsoft-standard-2008.3.21082301) running on an Azure Compute C2030 Server with a Broadcom SoC 8 Core ARM v8 Cortex A72 with PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2022-07-25",
        "lab": "LEIDOS CSTL",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2022-08-22",
        "lab": "LEIDOS CSTL",
        "validation_type": "Update"
      }
    ],
    "vendor": "Microsoft Corporation",
    "vendor_url": "http://www.microsoft.com"
  }
}