Oracle Linux 6 Kernel Crypto API Cryptographic Module

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #3421

Webpage information ?

Status historical
Historical reason Moved to historical list due to dependency on certificate #3111
Validation dates 28.03.2019
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode with module Oracle Linux NSS Cryptographic Module validated to FIPS 140-2 under Cert. #3111 operating in FIPS mode. The module generates random strings whose strengths are modified by available entropy
Exceptions
  • Physical Security: N/A
  • Design Assurance: Level 3
  • Mitigation of Other Attacks: N/A
Description The Oracle Linux 6 Kernel Crypto API Cryptographic Module provides general-purpose cryptographic services to the remainder of the Linux kernel.
Tested configurations
  • Oracle Linux 6.9 64 bit running on Oracle Server X6-2 with Intel(R) Xeon(R) CPU E5-2699 v4 with PAA
  • Oracle Linux 6.9 64 bit running on Oracle Server X6-2 with Intel(R) Xeon(R) CPU E5-2699 v4 without PAA
  • Oracle Linux 6.9 64 bit running on Oracle Server X7-2 with Intel(R) Xeon(R) Silver 4114 with PAA
  • Oracle Linux 6.9 64 bit running on Oracle Server X7-2 with Intel(R) Xeon(R) Silver 4114 without PAA (single-user mode)
Vendor Oracle Corporation
References

This certificate's webpage directly references 1 certificates, transitively this expands into 1 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, DES, Triple-DES, TDEA, HMAC, HMAC-SHA-512, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDH, ECDSA, DH, DHE, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, PBKDF
Schemes
Key Exchange
Protocols
TLS, IKE, IPsec
Randomness
PRNG, DRBG, RNG
Libraries
NSS
Block cipher modes
ECB, CBC, CTR, GCM, CCM, XTS

Vendor
Huawei, Cisco

Security level
Level 1, level 1

Standards
FIPS 140-2, FIPS 140, FIPS PUB 140-2, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 186-4, FIPS PUB 180-4, NIST SP 800-90A, SP 800-90A, NIST SP 800-67, NIST SP 800-131A, RFC3686, RFC4106

File metadata

Author: chris brych
Creation date: D:20190325122643-05'00'
Modification date: D:20190325122643-05'00'
Pages: 32
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

References

Heuristics ?

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2004-2771
C M N
HIGH 7.5 6.4 24.12.2014 18:59
CVE-2010-5325
C M N
CRITICAL 9.8 5.9 15.04.2016 14:59
CVE-2013-4312
C M N
MEDIUM 6.2 3.6 08.02.2016 03:59
CVE-2013-5704
C M N
MEDIUM 5.0 2.9 15.04.2014 10:55
CVE-2013-7421
C M N
LOW 2.1 2.9 02.03.2015 11:59
CVE-2014-0196
C M N
MEDIUM 6.9 10.0 07.05.2014 10:55
CVE-2014-0203
C M N
MEDIUM 5.5 3.6 23.06.2014 11:21
CVE-2014-1737
C M N
HIGH 7.2 10.0 11.05.2014 21:55
CVE-2014-1738
C M N
LOW 2.1 2.9 11.05.2014 21:55
CVE-2014-2706
C M N
HIGH 7.1 6.9 14.04.2014 23:55
CVE-2014-3144
C M N
MEDIUM 4.9 6.9 11.05.2014 21:55
CVE-2014-3145
C M N
MEDIUM 4.9 6.9 11.05.2014 21:55
CVE-2014-3581
C M N
MEDIUM 5.0 2.9 10.10.2014 10:55
CVE-2014-3673
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-3687
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-8134
C M N
LOW 3.3 1.4 12.12.2014 18:59
CVE-2014-8566
C M N
MEDIUM 6.4 4.9 15.11.2014 21:59
CVE-2014-9644
C M N
LOW 2.1 2.9 02.03.2015 11:59
CVE-2015-1351
C M N
HIGH 7.5 6.4 30.03.2015 10:59
CVE-2015-3195
C M N
MEDIUM 5.3 1.4 06.12.2015 20:59
CVE-2015-3329
C M N
HIGH 7.5 6.4 09.06.2015 18:59
CVE-2015-3330
C M N
MEDIUM 6.8 6.4 09.06.2015 18:59
CVE-2015-4024
C M N
MEDIUM 5.0 2.9 09.06.2015 18:59
CVE-2015-4643
C M N
CRITICAL 9.8 5.9 16.05.2016 10:59
CVE-2015-5219
C M N
HIGH 7.5 3.6 21.07.2017 14:29
CVE-2015-7512
C M N
CRITICAL 9.0 6.0 08.01.2016 21:59
CVE-2015-7691
C M N
HIGH 7.5 3.6 07.08.2017 20:29
CVE-2015-7692
C M N
HIGH 7.5 3.6 07.08.2017 20:29
CVE-2015-7701
C M N
HIGH 7.5 3.6 07.08.2017 20:29
CVE-2015-7702
C M N
MEDIUM 6.5 3.6 07.08.2017 20:29
CVE-2015-7703
C M N
HIGH 7.5 3.6 24.07.2017 14:29
CVE-2015-7852
C M N
MEDIUM 5.9 3.6 07.08.2017 20:29
CVE-2015-7977
C M N
MEDIUM 5.9 3.6 30.01.2017 21:59
CVE-2015-8000
C M N
MEDIUM 5.0 2.9 16.12.2015 15:59
CVE-2015-8126
C M N
HIGH 7.5 6.4 13.11.2015 03:59
CVE-2015-8629
C M N
MEDIUM 5.3 3.6 13.02.2016 02:59
CVE-2015-8631
C M N
MEDIUM 6.5 3.6 13.02.2016 02:59
CVE-2015-8896
C M N
MEDIUM 6.5 3.6 15.03.2017 19:59
CVE-2016-0695
C M N
MEDIUM 5.9 3.6 21.04.2016 10:59
CVE-2016-1714
C M N
HIGH 8.1 6.0 07.04.2016 19:59
CVE-2016-1908
C M N
CRITICAL 9.8 5.9 11.04.2017 18:59
CVE-2016-1930
C M N
CRITICAL 9.8 5.9 31.01.2016 18:59
CVE-2016-1935
C M N
HIGH 8.8 5.9 31.01.2016 18:59
CVE-2016-1950
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1952
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1954
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1957
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1958
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1960
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1961
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1962
C M N
CRITICAL 9.8 5.9 13.03.2016 18:59
CVE-2016-1964
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1965
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1966
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1973
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1974
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1977
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2177
C M N
CRITICAL 9.8 5.9 20.06.2016 01:59
CVE-2016-2178
C M N
MEDIUM 5.5 3.6 20.06.2016 01:59
CVE-2016-2179
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-2180
C M N
HIGH 7.5 3.6 01.08.2016 02:59
CVE-2016-2181
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-2182
C M N
CRITICAL 9.8 5.9 16.09.2016 05:59
CVE-2016-2518
C M N
MEDIUM 5.3 1.4 30.01.2017 21:59
CVE-2016-2776
C M N
HIGH 7.5 3.6 28.09.2016 10:59
CVE-2016-2790
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2791
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2792
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2793
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2794
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2795
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2796
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2797
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2798
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2799
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2800
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2801
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2802
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2837
C M N
MEDIUM 6.3 3.4 05.08.2016 01:59
CVE-2016-3458
C M N
MEDIUM 4.3 1.4 21.07.2016 10:12
CVE-2016-3500
C M N
MEDIUM 5.3 1.4 21.07.2016 10:12
CVE-2016-3508
C M N
MEDIUM 5.3 1.4 21.07.2016 10:13
CVE-2016-3550
C M N
MEDIUM 4.3 1.4 21.07.2016 10:13
CVE-2016-3587
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3598
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3610
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3710
C M N
HIGH 8.8 6.0 11.05.2016 21:59
CVE-2016-4051
C M N
HIGH 8.8 5.9 25.04.2016 14:59
CVE-2016-4053
C M N
LOW 3.7 1.4 25.04.2016 14:59
CVE-2016-4054
C M N
HIGH 8.1 5.9 25.04.2016 14:59
CVE-2016-4448
C M N
CRITICAL 9.8 5.9 09.06.2016 16:59
CVE-2016-4470
C M N
MEDIUM 5.5 3.6 27.06.2016 10:59
CVE-2016-4554
C M N
HIGH 8.6 4.0 10.05.2016 19:59
CVE-2016-4555
C M N
HIGH 7.5 3.6 10.05.2016 19:59
CVE-2016-4556
C M N
HIGH 7.5 3.6 10.05.2016 19:59
CVE-2016-4581
C M N
MEDIUM 5.5 3.6 23.05.2016 10:59
CVE-2016-4805
C M N
HIGH 7.8 5.9 23.05.2016 10:59
CVE-2016-4809
C M N
HIGH 7.5 3.6 21.09.2016 14:25
CVE-2016-4913
C M N
HIGH 7.8 5.9 23.05.2016 10:59
CVE-2016-4951
C M N
HIGH 7.8 5.9 23.05.2016 10:59
CVE-2016-5118
C M N
CRITICAL 9.8 5.9 10.06.2016 15:59
CVE-2016-5252
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5254
C M N
CRITICAL 9.8 5.9 05.08.2016 01:59
CVE-2016-5258
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5259
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5262
C M N
MEDIUM 6.1 2.7 05.08.2016 01:59
CVE-2016-5263
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5264
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5265
C M N
MEDIUM 5.5 4.0 05.08.2016 01:59
CVE-2016-5385
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5387
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5388
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5403
C M N
MEDIUM 5.5 3.6 02.08.2016 16:59
CVE-2016-5404
C M N
MEDIUM 6.5 3.6 07.09.2016 20:59
CVE-2016-5408
C M N
CRITICAL 9.8 5.9 10.08.2016 14:59
CVE-2016-5418
C M N
HIGH 7.5 3.6 21.09.2016 14:25
CVE-2016-5844
C M N
MEDIUM 6.5 3.6 21.09.2016 14:25
CVE-2016-6197
C M N
MEDIUM 5.5 3.6 06.08.2016 20:59
CVE-2016-6198
C M N
MEDIUM 5.5 3.6 06.08.2016 20:59
CVE-2016-6302
C M N
HIGH 7.5 3.6 16.09.2016 05:59
CVE-2016-7039
C M N
HIGH 7.5 3.6 16.10.2016 21:59
CVE-2016-7166
C M N
MEDIUM 5.5 3.6 21.09.2016 14:25
CVE-2022-21499
C M N
MEDIUM 6.7 5.9 09.06.2022 21:15

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:6.4:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2016-5118', 'CVE-2016-6302', 'CVE-2016-7039', 'CVE-2016-2178', 'CVE-2016-6197', 'CVE-2016-4556', 'CVE-2016-4913', 'CVE-2016-2182', 'CVE-2016-4809', 'CVE-2016-5404', 'CVE-2016-2179', 'CVE-2016-5408', 'CVE-2016-4053', 'CVE-2014-8566', 'CVE-2016-4805', 'CVE-2016-2180', 'CVE-2016-6198', 'CVE-2015-3330', 'CVE-2010-5325', 'CVE-2016-4581', 'CVE-2015-3329', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2015-4024', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-2181', 'CVE-2016-5388', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-7166', 'CVE-2004-2771', 'CVE-2016-4951', 'CVE-2016-4054', 'CVE-2016-3587', 'CVE-2016-4555']} values added.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-5844', 'CVE-2016-5118', 'CVE-2016-6302', 'CVE-2016-7039', 'CVE-2016-2178', 'CVE-2016-6197', 'CVE-2016-4556', 'CVE-2016-2182', 'CVE-2016-4913', 'CVE-2016-4809', 'CVE-2016-5404', 'CVE-2016-2179', 'CVE-2016-4053', 'CVE-2016-5408', 'CVE-2014-8566', 'CVE-2016-4805', 'CVE-2016-6198', 'CVE-2016-2180', 'CVE-2015-3330', 'CVE-2010-5325', 'CVE-2016-4581', 'CVE-2015-3329', 'CVE-2016-1714', 'CVE-2016-2177', 'CVE-2015-4024', 'CVE-2016-4554', 'CVE-2016-5418', 'CVE-2016-2181', 'CVE-2016-5388', 'CVE-2016-4051', 'CVE-2015-1351', 'CVE-2016-7166', 'CVE-2004-2771', 'CVE-2016-4054', 'CVE-2016-4951', 'CVE-2016-3587', 'CVE-2016-4555']} values discarded.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3421.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2019-03-28', 'validation_type': 'Initial', 'lab': 'ATSEC INFORMATION SECURITY CORP'}], 'vendor_url': 'http://www.oracle.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPSConsolidatedMarch2019.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The mentioned_certs property was updated, with the {'3111': 1} data.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 852095, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 32, '/Author': 'chris brych', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20190325122643-05'00'", '/ModDate': "D:20190325122643-05'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DSA&number=1489', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES&number=5876', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES&number=5867', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG&number=2442', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES&number=5868', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC&number=3184', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC&number=3878', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DSA&number=1488', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG&number=2439', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES&number=5874', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10378', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES&number=5872', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG&number=2461', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DSA&number=1487', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC&number=3874', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DSA&number=1491', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC&number=3879', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC&number=3876', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC&number=3873', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES&number=5870', 'http://csrc.nist.gov/groups/STM/cmvp/index.html', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=SHS&number=4650', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC&number=3871', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES&number=5878', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG&number=2458', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=SHS&number=4651', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG&number=2441', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DSA&number=1493', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES&number=5877', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES&number=5873', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10379', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=SHS&number=4652', 'https://csrc.nist.gov/projects/cryptographic-module-validation-program/Certificate/3111', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=SHS&number=4649', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES&number=5866', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=SHS&number=4655', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES&number=5865', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=SHS&number=4647', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=SHS&number=4654', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC&number=3875', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC&number=3877', 'https://www.oracle.com/linux/', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES&number=5869', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG&number=2460', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG&number=2453', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES&number=5875', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DSA&number=1492', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES&number=5871', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG&number=2456', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DSA&number=1490', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=SHS&number=4653', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=TDES&number=2864', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DSA&number=1494', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG&number=2438', 'https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG&number=3628']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': ['3111']}, 'module_prunned_references': {'_type': 'Set', 'elements': ['3111']}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3111']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3111']}}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3111']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3111']}}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['HMAC#3873', 'SHS#4649', 'SHS#4655', 'AES#5865', 'DSA#1488', 'DRBG#2438', 'DRBG#2461', 'AES#5874', 'DRBG#2455', 'HMAC#3877', 'DRBG#2459', 'DRBG#2458', 'AES#5873', 'AES#5875', 'AES#5878', 'AES#5876', 'DSA#1487', 'HMAC#3876', 'HMAC#3184', 'SHS#4654', 'DSA#1491', 'HMAC#3875', 'DRBG#2442', 'AES#5867', 'HMAC#3628', 'AES#5868', 'AES#5872', 'DRBG#2453', 'DSA#1493', 'Triple-DES#2864', 'AES#5877', 'DSA#1490', 'AES#5871', 'DRBG#2460', 'DRBG#2439', 'DRBG#2440', 'SHS#4652', 'HMAC#3874', 'AES#5870', 'HMAC#3871', 'SHS#4650', 'SHS#4651', 'DRBG#2457', 'SHS#4653', 'AES#C18', 'DRBG#2441', 'DSA#1489', 'AES#C17', 'SHS#4647', 'DSA#1494', 'DRBG#2456', 'AES#5866', 'HMAC#3879', 'AES#5869', 'HMAC#3878', 'DRBG#C17', 'Triple-DES#2865', 'DSA#1492']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '06fced386d7c3e4c800fef1cd64bb0b5f413de9aee1ab1b729e5e863c286c6d2', 'policy_txt_hash': '5da30411ebbf45b3a6858bb522ce61511c33baf20b3a28c9857f0abe050b5042'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['1418', '1925']}}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was updated, with the {'# 5865': 1, '# 4650': 1} values inserted.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_security_level': {'__update__': {'Level': {'__update__': {'level 1': 3}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-512': 7, 'SHA-1': 4, 'SHA-224': 2, 'SHA-256': 11, 'SHA-384': 4}, '__delete__': ['SHA1', 'SHA224', 'SHA256', 'SHA384', 'SHA512', 'SHA- 512']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 14}, '__delete__': ['AES-']}}, '__delete__': ['E2']}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 3}, '__delete__': ['DEA']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 22}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 1, 'Diffie-Hellman': 1}}, 'DSA': {'__update__': {'DSA': 6}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 4}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-512': 7, 'SHA-224': 2, 'SHA-256': 11, 'SHA-384': 4}, '__delete__': ['SHA224', 'SHA256', 'SHA384', 'SHA512', 'SHA-2', 'SHA2']}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {'__delete__': ['MAC', 'KA']}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 13}}, 'RNG': {'__update__': {'RNG': 2}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 8}}, 'CBC': {'__update__': {'CBC': 8}}, 'CTR': {'__update__': {'CTR': 10}}, 'GCM': {'__update__': {'GCM': 11}}, 'XTS': {'__update__': {'XTS': 5}}}}, 'crypto_library': {'__update__': {'NSS': {'__update__': {'NSS': 7}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 140-2': 10}, '__delete__': ['FIPS186-4']}, 'NIST': {'NIST SP 800-90A': 3, 'SP 800-90A': 3, 'NIST SP 800-67': 1, 'NIST SP 800-131A': 1}, 'RFC': {'RFC3686': 1, 'RFC4106': 1}}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['3111']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3111']}} data.
    • The web_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['3111']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3111']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:6.4:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:4:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:5:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:7:*:*:*:*:*:*']} values added.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco': 17}}}} data.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:6.4:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:4:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:5:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:7:*:*:*:*:*:*']} values discarded.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The web_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 17.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-3581']} values added.
  • 03.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-1908']} values added.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {'#3111': 1}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1487', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5871', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4652', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3873', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2461', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2456', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5870', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4655', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3871', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5877', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C18', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C17', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4647', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1492', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5878', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1494', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1490', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5873', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1491', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2440', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5868', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3628', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2457', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2438', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5872', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3875', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5874', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2442', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5869', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C17', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3874', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5875', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2459', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5866', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5867', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4654', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3878', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3184', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5865', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4653', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2439', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2865', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4649', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3877', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4650', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2460', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3879', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2455', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2453', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2864', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2458', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1489', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5876', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1493', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4651', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2441', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3876', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1488', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The status property was set to Historical.
    • The date_sunset property was set to None.
    • The historical_reason property was set to Moved to historical list due to dependency on certificate #3111.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-21499']} values added.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS PUB 140-2', 'FIPS PUB 198-1', 'FIPS PUB 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-90A', 'NIST SP 800-67']}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC3686']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_crypto_libs': {'__update__': {'NSS': {'__update__': {'NSS': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {'__delete__': ['(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{4})(?!\\d)']}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS PUB 140-2', 'FIPS PUB 198-1', 'FIPS PUB 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-90A', 'NIST SP 800-67']}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC3686']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_crypto_libs': {'__update__': {'NSS': {'__update__': {'NSS': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.
    • The algorithms property was updated.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:6.4:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:4:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:5:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:7:*:*:*:*:*:*']} values added.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-5704']} values added.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3111']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3111']}}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3111']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3111']}}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:6:6:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:oracle:linux:6:6:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*']] values inserted.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3421,
  "dgst": "f3a7496649452449",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHS#4655",
        "AES#5872",
        "SHS#4653",
        "AES#5875",
        "DRBG#2439",
        "AES#C18",
        "AES#5877",
        "DSA#1491",
        "SHS#4650",
        "HMAC#3184",
        "HMAC#3873",
        "DRBG#2442",
        "HMAC#3871",
        "HMAC#3878",
        "DSA#1492",
        "DRBG#2457",
        "SHS#4654",
        "DRBG#2460",
        "DRBG#2459",
        "HMAC#3875",
        "AES#5870",
        "AES#5873",
        "DRBG#2453",
        "DSA#1489",
        "AES#5871",
        "AES#C17",
        "HMAC#3874",
        "DSA#1493",
        "SHS#4651",
        "DRBG#2440",
        "Triple-DES#2864",
        "DRBG#C17",
        "DRBG#2461",
        "SHS#4652",
        "SHS#4649",
        "HMAC#3876",
        "DRBG#2455",
        "DSA#1494",
        "DRBG#2438",
        "AES#5878",
        "DSA#1487",
        "HMAC#3877",
        "SHS#4647",
        "AES#5874",
        "DRBG#2441",
        "Triple-DES#2865",
        "HMAC#3628",
        "AES#5868",
        "AES#5869",
        "AES#5867",
        "DRBG#2458",
        "DSA#1488",
        "AES#5876",
        "HMAC#3879",
        "AES#5865",
        "DSA#1490",
        "AES#5866",
        "DRBG#2456"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:6:5:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:6:6:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:6:4:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:6:7:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "3111"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "3111"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "3111"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "3111"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "3111"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "3111"
      ]
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-0203",
        "CVE-2014-3581",
        "CVE-2016-4448",
        "CVE-2015-8631",
        "CVE-2016-5265",
        "CVE-2014-8134",
        "CVE-2016-1930",
        "CVE-2016-4556",
        "CVE-2016-1908",
        "CVE-2016-1935",
        "CVE-2016-5252",
        "CVE-2015-4024",
        "CVE-2016-2518",
        "CVE-2016-3598",
        "CVE-2015-7692",
        "CVE-2016-3458",
        "CVE-2015-8629",
        "CVE-2015-3329",
        "CVE-2016-2790",
        "CVE-2016-4054",
        "CVE-2016-1965",
        "CVE-2016-3500",
        "CVE-2016-7039",
        "CVE-2016-5262",
        "CVE-2014-1738",
        "CVE-2013-5704",
        "CVE-2016-2799",
        "CVE-2016-3508",
        "CVE-2014-3145",
        "CVE-2016-1966",
        "CVE-2016-1954",
        "CVE-2014-1737",
        "CVE-2015-8126",
        "CVE-2010-5325",
        "CVE-2016-1950",
        "CVE-2016-2776",
        "CVE-2016-5263",
        "CVE-2013-7421",
        "CVE-2016-5418",
        "CVE-2016-1957",
        "CVE-2016-2180",
        "CVE-2016-2801",
        "CVE-2016-4581",
        "CVE-2016-2798",
        "CVE-2016-5403",
        "CVE-2016-3550",
        "CVE-2015-3330",
        "CVE-2016-4951",
        "CVE-2015-4643",
        "CVE-2016-1974",
        "CVE-2015-7703",
        "CVE-2016-3610",
        "CVE-2016-2793",
        "CVE-2016-4470",
        "CVE-2015-7701",
        "CVE-2015-7512",
        "CVE-2013-4312",
        "CVE-2016-4555",
        "CVE-2016-2182",
        "CVE-2016-7166",
        "CVE-2016-2177",
        "CVE-2016-5258",
        "CVE-2015-7691",
        "CVE-2016-4051",
        "CVE-2016-6302",
        "CVE-2015-7702",
        "CVE-2016-2795",
        "CVE-2022-21499",
        "CVE-2016-4554",
        "CVE-2016-5264",
        "CVE-2016-6197",
        "CVE-2016-5404",
        "CVE-2004-2771",
        "CVE-2014-3673",
        "CVE-2015-5219",
        "CVE-2016-2179",
        "CVE-2015-7977",
        "CVE-2016-1961",
        "CVE-2016-5844",
        "CVE-2014-2706",
        "CVE-2015-1351",
        "CVE-2016-1977",
        "CVE-2016-2791",
        "CVE-2016-3587",
        "CVE-2016-1973",
        "CVE-2016-2797",
        "CVE-2016-0695",
        "CVE-2016-6198",
        "CVE-2016-4805",
        "CVE-2016-2794",
        "CVE-2016-2796",
        "CVE-2016-1958",
        "CVE-2016-2837",
        "CVE-2016-5254",
        "CVE-2016-1964",
        "CVE-2014-8566",
        "CVE-2016-2181",
        "CVE-2014-9644",
        "CVE-2016-1952",
        "CVE-2016-4913",
        "CVE-2016-1714",
        "CVE-2016-1962",
        "CVE-2016-4809",
        "CVE-2016-5387",
        "CVE-2016-5118",
        "CVE-2016-2802",
        "CVE-2016-5385",
        "CVE-2016-5259",
        "CVE-2014-3687",
        "CVE-2015-3195",
        "CVE-2016-2792",
        "CVE-2015-7852",
        "CVE-2014-0196",
        "CVE-2016-5388",
        "CVE-2016-3710",
        "CVE-2016-1960",
        "CVE-2016-5408",
        "CVE-2015-8896",
        "CVE-2014-3144",
        "CVE-2016-2178",
        "CVE-2015-8000",
        "CVE-2016-4053",
        "CVE-2016-2800"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "DHE": 1,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 6
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CCM": {
          "CCM": 3
        },
        "CTR": {
          "CTR": 10
        },
        "ECB": {
          "ECB": 8
        },
        "GCM": {
          "GCM": 11
        },
        "XTS": {
          "XTS": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 7
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 3
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "# 4650": 1,
          "# 5865": 1,
          "#3111": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES-128": 3,
          "AES-192": 3,
          "AES-256": 3,
          "HMAC-SHA- 512": 2,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-224": 2,
          "HMAC-SHA-256": 2,
          "HMAC-SHA-384": 2,
          "HMAC-SHA-512": 8,
          "HMAC-SHA1": 2,
          "HMAC-SHA224": 2,
          "HMAC-SHA256": 8,
          "HMAC-SHA384": 2,
          "HMAC-SHA512": 4,
          "SHA- 256": 6,
          "SHA-1": 4,
          "SHA-224": 2,
          "SHA-256": 11,
          "SHA-384": 4,
          "SHA-512": 7
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 3,
          "level 1": 3
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 11,
            "SHA-384": 4,
            "SHA-512": 7
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 13,
          "PRNG": 1
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 2,
          "FIPS 140-2": 28,
          "FIPS PUB 140-2": 10,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-131A": 1,
          "NIST SP 800-67": 1,
          "NIST SP 800-90A": 3,
          "SP 800-90A": 3
        },
        "RFC": {
          "RFC3686": 1,
          "RFC4106": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14,
            "AES-128": 3,
            "AES-192": 3,
            "AES-256": 3
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 7
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 22,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 4
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 17
        },
        "Huawei": {
          "Huawei": 7
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "chris brych",
      "/CreationDate": "D:20190325122643-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20190325122643-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "pdf_file_size_bytes": 852095,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DSA\u0026number=1492",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG\u0026number=2460",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC\u0026number=3875",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES\u0026number=5869",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DSA\u0026number=1491",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DSA\u0026number=1488",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10379",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES\u0026number=5870",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG\u0026number=2438",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC\u0026number=3873",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC\u0026number=3874",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=TDES\u0026number=2864",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DSA\u0026number=1487",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC\u0026number=3871",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG\u0026number=2456",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES\u0026number=5872",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES\u0026number=5866",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=SHS\u0026number=4647",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG\u0026number=2441",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DSA\u0026number=1489",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DSA\u0026number=1494",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES\u0026number=5878",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES\u0026number=5871",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG\u0026number=2442",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=SHS\u0026number=4655",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=SHS\u0026number=4653",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=SHS\u0026number=4651",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=SHS\u0026number=4654",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC\u0026number=3876",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES\u0026number=5867",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES\u0026number=5874",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DSA\u0026number=1490",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG\u0026number=2439",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES\u0026number=5876",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES\u0026number=5875",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10378",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DSA\u0026number=1493",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES\u0026number=5877",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=SHS\u0026number=4652",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG\u0026number=2461",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC\u0026number=3879",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES\u0026number=5868",
          "https://www.oracle.com/linux/",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC\u0026number=3878",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES\u0026number=5865",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=AES\u0026number=5873",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC\u0026number=3877",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=SHS\u0026number=4649",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG\u0026number=3628",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/Certificate/3111",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG\u0026number=2453",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=SHS\u0026number=4650",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=DRBG\u0026number=2458",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html",
          "https://csrc.nist.gov/projects/Cryptographic-Algorithm-Validation-Program/details?source=HMAC\u0026number=3184"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 32
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "06fced386d7c3e4c800fef1cd64bb0b5f413de9aee1ab1b729e5e863c286c6d2",
    "policy_txt_hash": "5da30411ebbf45b3a6858bb522ce61511c33baf20b3a28c9857f0abe050b5042"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode with module Oracle Linux NSS Cryptographic Module validated to FIPS 140-2 under Cert. #3111 operating in FIPS mode. The module generates random strings whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPSConsolidatedMarch2019.pdf",
    "date_sunset": null,
    "description": "The Oracle Linux 6 Kernel Crypto API Cryptographic Module provides general-purpose cryptographic services to the remainder of the Linux kernel.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Design Assurance: Level 3",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": "Moved to historical list due to dependency on certificate #3111",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {
      "3111": 1
    },
    "module_name": "Oracle Linux 6 Kernel Crypto API Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "R6-1.0.0",
    "tested_conf": [
      "Oracle Linux 6.9 64 bit running on Oracle Server X6-2 with Intel(R) Xeon(R) CPU E5-2699 v4 with PAA",
      "Oracle Linux 6.9 64 bit running on Oracle Server X6-2 with Intel(R) Xeon(R) CPU E5-2699 v4 without PAA",
      "Oracle Linux 6.9 64 bit running on Oracle Server X7-2 with Intel(R) Xeon(R) Silver 4114 with PAA",
      "Oracle Linux 6.9 64 bit running on Oracle Server X7-2 with Intel(R) Xeon(R) Silver 4114 without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2019-03-28",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Oracle Corporation",
    "vendor_url": "http://www.oracle.com"
  }
}