SonicWALL SMA Series v12.4 SMA 8200v

Certificate #4447

Webpage information ?

Status active
Validation dates 09.03.2023
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Software-Hybrid
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode
Exceptions
  • Roles, Services, and Authentication: Level 2
  • Design Assurance: Level 2
  • Mitigation of Other Attacks: N/A
Description SonicWall Software SMA 8200v is part of the SonicWall Security Solution Enterprise product family. It provides virtualized software based VPN Virtual Private Network mobile access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS, Google Android and Google Chromebook among others.
Version (Hardware) Intel Xeon Silver 4208
Tested configurations
  • SMA1000 12.4 on VMWare ESXI 6.7 running on Dell PowerEdge R640 with Intel Xeon Silver 4208 with AES-NI
Vendor SonicWall, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES-128, AES-256, AES, Triple-DES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
RSA 2048, ECDHE, ECDH, ECDSA, ECC
Hash functions
SHA-1, SHA1, SHA-256, SHA256, SHA-384, SHA-512, SHA-3-256
Schemes
Key Exchange, Key Agreement
Protocols
SSH, SSL, TLS, TLS 1.2, TLS 1.3, TLSv1.2, TLSv1.3, IKE, IPsec, VPN
Randomness
DRBG, RNG
Elliptic Curves
P-256, P-384
Block cipher modes
ECB, CBC, CTR, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA2561, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA256

Standards
FIPS 140-2, FIPS 186-4, FIPS 180-4, FIPS 197, FIPS 198-1, SP 800-52, SP 800-90, SP 800-90B, SP 800-133, SP 800-135, SP 800-38A, SP 800-38D, SP 800-38F, SP 800-67, SP 800-90A, SP 800-56A, PKCS12, PKCS #12, RFC 4106, RFC 2865, RFC 4254, RFC 4303, RFC 4511, RFC 5246, RFC 6379, RFC 8446, X.509

File metadata

Author: Mike Vache
Creation date: D:20230206171741-05'00'
Modification date: D:20230206171741-05'00'
Pages: 23
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2023_030423_0646.pdf.
  • 12.03.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4447,
  "dgst": "a5c718889eb45592",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "ECDSA#A1352",
        "DRBG#A1338",
        "CVL#A1353",
        "RSA#A1358",
        "AES#A1338",
        "CVL#A1352",
        "KAS#A1358",
        "KAS-SSC#A1358",
        "HMAC#A1358",
        "HMAC#A1352",
        "KAS-SSC#A1352",
        "KAS#A1354",
        "SHS#A1352",
        "SHS#A1338",
        "CVL#A1358",
        "HMAC#A1338",
        "KTS#A1358",
        "ECDSA#A1358",
        "KAS#A1352",
        "RSA#A1352",
        "CVL#A1354",
        "SHS#A1358",
        "AES#A1352",
        "AES#A1358"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "12.4"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 9
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 6
        },
        "GCM": {
          "GCM": 23
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 3
        },
        "IPsec": {
          "IPsec": 7
        },
        "SSH": {
          "SSH": 14
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 25,
            "TLS 1.2": 2,
            "TLS 1.3": 2,
            "TLSv1.2": 4,
            "TLSv1.3": 4
          }
        },
        "VPN": {
          "VPN": 6
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 3
        },
        "KEX": {
          "Key Exchange": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 20,
          "P-384": 12
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#12": 3
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES [197": 3,
          "AES-128": 9,
          "AES-256": 11,
          "DRBG 10": 1,
          "DRBG 8": 1,
          "DRBG11": 1,
          "HMAC [198": 3,
          "HMAC-SHA- 1": 4,
          "HMAC-SHA-1": 10,
          "HMAC-SHA-112": 2,
          "HMAC-SHA-256": 4,
          "HMAC-SHA-256 128": 6,
          "HMAC-SHA-96": 2,
          "PKCS #12": 4,
          "PKCS12": 2,
          "RSA 2048": 1,
          "SHA-1": 16,
          "SHA-256": 25,
          "SHA-25613": 3,
          "SHA-3-256": 2,
          "SHA-384": 16,
          "SHA-38413": 3,
          "SHA-512": 4,
          "SHA1": 1,
          "SHA256": 2,
          "SHS [180": 3
        }
      },
      "fips_security_level": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 16,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 25,
            "SHA-384": 16,
            "SHA-512": 4,
            "SHA256": 2
          },
          "SHA3": {
            "SHA-3-256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 10
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 38,
          "FIPS 180-4": 1,
          "FIPS 186-4": 2,
          "FIPS 197": 1,
          "FIPS 198-1": 1
        },
        "NIST": {
          "SP 800-133": 1,
          "SP 800-135": 1,
          "SP 800-38A": 1,
          "SP 800-38D": 1,
          "SP 800-38F": 1,
          "SP 800-52": 1,
          "SP 800-56A": 1,
          "SP 800-67": 1,
          "SP 800-90": 1,
          "SP 800-90A": 1,
          "SP 800-90B": 2
        },
        "PKCS": {
          "PKCS #12": 2,
          "PKCS12": 1
        },
        "RFC": {
          "RFC 2865": 2,
          "RFC 4106": 1,
          "RFC 4254": 1,
          "RFC 4303": 2,
          "RFC 4511": 2,
          "RFC 5246": 2,
          "RFC 6379": 2,
          "RFC 8446": 2
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11,
            "AES-128": 9,
            "AES-256": 11
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 14,
            "HMAC-SHA-256": 7
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA2561": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Mike Vache",
      "/CreationDate": "D:20230206171741-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230206171741-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 848330,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "5b7cb2646b0ab83f46864f683773ad82a6d18337aec087c25bfdea0e3e5591b1",
    "policy_txt_hash": "32f16a1a0b64e0b947fa3d39425f52facb3ef64ea401748d051c3048b3e3092f"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2023_030423_0646.pdf",
    "date_sunset": "2026-09-21",
    "description": "SonicWall Software SMA 8200v is part of the SonicWall Security Solution Enterprise product family. It provides virtualized software based VPN Virtual Private Network mobile access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS, Google Android and Google Chromebook among others.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, Services, and Authentication: Level 2",
      "Design Assurance: Level 2",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": "Intel Xeon Silver 4208",
    "level": 1,
    "mentioned_certs": {},
    "module_name": "SonicWALL SMA Series v12.4 SMA 8200v",
    "module_type": "Software-Hybrid",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "v12.4.1-02451",
    "tested_conf": [
      "SMA1000 12.4 on VMWare ESXI 6.7 running on Dell PowerEdge R640 with Intel Xeon Silver 4208 with AES-NI"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-03-09",
        "lab": "DEKRA Testing and Certification S.A.U",
        "validation_type": "Initial"
      }
    ],
    "vendor": "SonicWall, Inc.",
    "vendor_url": "http://www.sonicwall.com"
  }
}