Oracle Solaris Userland Cryptographic Framework

This certificate has known related CVEs, which means that the certified product might be vulnerable.

Certificate #2699

Webpage information ?

Status historical
Historical reason Moved to historical list due to sunsetting
Validation dates 08.08.2016 , 03.11.2016 , 13.02.2018
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When installed, initialized and configured as specified in the Security Policy and operated in FIPS mode
Exceptions
  • Physical Security: N/A
  • Design Assurance: Level 3
  • Mitigation of Other Attacks: N/A
Description The Oracle Solaris Userland Cryptographic Framework module provides cryptographic functionality for any application that calls into it. The module provides encryption, decryption, hashing, secure random number generation, signature generation and verification, certificate generation and verification, message authentication functions, and key pair generation for RSA and DSA. The module can leverage the algorithm acceleration from SPARC and x86 processors when available.
Tested configurations
  • Oracle Solaris 11.3 running on an Oracle Server X5-2 with PAA
  • Oracle Solaris 11.3 running on an Oracle Server X5-2 without PAA (single-user mode)
  • Oracle Solaris 11.3 running on an Oracle SPARC T5-1B Server with PAA
  • Oracle Solaris 11.3 running on an Oracle SPARC T5-1B Server without PAA
  • Oracle Solaris 11.3 running on an Oracle SPARC T7-2 Server with PAA
  • Oracle Solaris 11.3 running on an Oracle SPARC T7-2 Server without PAA
Vendor Oracle Corporation
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, RC4, DES, Triple-DES, TDEA, Blowfish, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDSA, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, MD4, MD5
Protocols
TLS
Randomness
DRBG
Elliptic Curves
P-192, P-224, P-256, P-384, K-163, K-233, K-283, K-409, K-571, B-163, B-233, B-283, B-571
Block cipher modes
ECB, CBC, CTR, GCM, CCM, XTS

Security level
Level 1

Standards
FIPS 140-2, FIPS 140, FIPS PUB 140-2, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 186-4, FIPS PUB 180-4, NIST SP 800-90A, SP 800-90A, NIST SP 800-67, NIST SP 800-131A, PKCS#11, PKCS#1

File metadata

Author: chris brych;linda.gallops@oracle.com;Acumen Security
Creation date: D:20180201234425-05'00'
Modification date: D:20180201234425-05'00'
Pages: 20
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

Heuristics ?

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2016-2334
C M N
HIGH 7.8 5.9 13.12.2016 22:59
CVE-2017-3623
C M N
CRITICAL 10.0 6.0 24.04.2017 19:59

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2016-2334', 'CVE-2017-3623']}.
  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 2699.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2016-08-08', 'validation_type': 'Initial', 'lab': 'CGI Information Systems & Management Consultants Inc'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2016-11-03', 'validation_type': 'Update', 'lab': 'CGI Information Systems & Management Consultants Inc'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2018-02-13', 'validation_type': 'Update', 'lab': 'CGI Information Systems & Management Consultants Inc'}], 'vendor_url': 'http://www.oracle.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertAug2016.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The description property was set to The Oracle Solaris Userland Cryptographic Framework module provides cryptographic functionality for any application that calls into it. The module provides encryption, decryption, hashing, secure random number generation, signature generation and verification, certificate generation and verification, message authentication functions, and key pair generation for RSA and DSA. The module can leverage the algorithm acceleration from SPARC and x86 processors when available..
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 749437, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/Author': 'chris brych;linda.gallops@oracle.com;Acumen Security', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20180201234425-05'00'", '/ModDate': "D:20180201234425-05'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/groups/STM/cmvp/index.html', 'http://www.nist.gov/cmvp', 'http://www.oracle.com/']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['RSA#2011', 'AES#3936', 'SHS#3245', 'HMAC#2558', 'Triple-DES#2159', 'DRBG#1143', 'DSA#1074', 'ECDSA#862']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '1ee6e4afa65eeae883aa48e1016dda86ac4cbc7ef8d71e89e8863c920c1d3503', 'policy_txt_hash': '502ef26979b510167068463fb3dc2d40c65acf44f5731ff9be002b37e5054c2b'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'HMAC-SHA-512': 2, 'SHA-1': 3, 'SHA-224': 1, 'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 3}, '__delete__': ['SHA- 512', 'PKCS11', 'RSASSA-PKCS1', 'DES(2', '#1 RSA', 'PKCS1']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 6}, '__delete__': ['AES-']}, 'RC': {'__delete__': ['RC6']}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 2}, '__delete__': ['DEA']}, '3DES': {'__update__': {'Triple-DES': 3}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 8, 'HMAC-SHA-512': 1}, '__delete__': ['CBC-MAC']}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 5}}}}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 2}}, 'DSA': {'__update__': {'DSA': 10}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 3}}, 'SHA2': {'__update__': {'SHA-224': 1, 'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 3}, '__delete__': ['SHA-2']}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 17}}}, '__delete__': ['RNG']}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 1}}, 'CBC': {'__update__': {'CBC': 1}}, 'XTS': {'__update__': {'XTS': 1}}}, '__delete__': ['CFB']}, 'ecc_curve': {'__update__': {'NIST': {'__delete__': ['P-521']}}}, 'side_channel_analysis': {}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 140-2': 10}, '__delete__': ['FIPS186-4']}, 'NIST': {'NIST SP 800-90A': 2, 'SP 800-90A': 4, 'NIST SP 800-67': 1, 'NIST SP 800-131A': 1}, 'PKCS': {'__delete__': ['PKCS11', 'PKCS1']}}}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1074', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#862', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3245', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1143', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2159', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3936', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2011', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2558', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS PUB 140-2', 'FIPS PUB 198-1', 'FIPS PUB 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-90A']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}, '__delete__': ['PKCS#11']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'B-571': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__delete__': ['P-192', 'P-224', 'P-256', 'P-384']}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS PUB 140-2', 'FIPS PUB 198-1', 'FIPS PUB 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-90A']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}, '__delete__': ['PKCS#11']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'B-571': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__delete__': ['P-192', 'P-224', 'P-256', 'P-384']}}}} data.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:x64:*']}.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 2699,
  "dgst": "fc0070172d31ea74",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "DRBG#1143",
        "ECDSA#862",
        "SHS#3245",
        "AES#3936",
        "DSA#1074",
        "Triple-DES#2159",
        "HMAC#2558",
        "RSA#2011"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:x64:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2016-2334",
        "CVE-2017-3623"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 5
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 6
          },
          "DSA": {
            "DSA": 10
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 2
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-163": 1,
          "B-233": 1,
          "B-283": 1,
          "B-571": 1,
          "K-163": 1,
          "K-233": 1,
          "K-283": 1,
          "K-409": 1,
          "K-571": 1,
          "P-192": 2,
          "P-224": 2,
          "P-256": 2,
          "P-384": 2
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "HMAC- SHA-512": 1,
          "HMAC-SHA-1": 6,
          "HMAC-SHA-224": 4,
          "HMAC-SHA-256": 10,
          "HMAC-SHA-384": 4,
          "HMAC-SHA-512": 2,
          "PKCS#1": 4,
          "PKCS#11": 8,
          "SHA( 1": 4,
          "SHA( 224": 3,
          "SHA(1": 3,
          "SHA(224": 2,
          "SHA-1": 3,
          "SHA-224": 1,
          "SHA-256": 1,
          "SHA-384": 1,
          "SHA-512": 3
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 5
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 1
          },
          "MD5": {
            "MD5": 2
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 17
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 4,
          "FIPS 140-2": 22,
          "FIPS PUB 140-2": 10,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-131A": 1,
          "NIST SP 800-67": 1,
          "NIST SP 800-90A": 2,
          "SP 800-90A": 4
        },
        "PKCS": {
          "PKCS#1": 2,
          "PKCS#11": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 3
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 8,
            "HMAC-SHA-224": 2,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 1
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "chris brych;linda.gallops@oracle.com;Acumen Security",
      "/CreationDate": "D:20180201234425-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20180201234425-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 749437,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.nist.gov/cmvp",
          "http://www.oracle.com/",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "1ee6e4afa65eeae883aa48e1016dda86ac4cbc7ef8d71e89e8863c920c1d3503",
    "policy_txt_hash": "502ef26979b510167068463fb3dc2d40c65acf44f5731ff9be002b37e5054c2b"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When installed, initialized and configured as specified in the Security Policy and operated in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertAug2016.pdf",
    "date_sunset": null,
    "description": "The Oracle Solaris Userland Cryptographic Framework module provides cryptographic functionality for any application that calls into it. The module provides encryption, decryption, hashing, secure random number generation, signature generation and verification, certificate generation and verification, message authentication functions, and key pair generation for RSA and DSA. The module can leverage the algorithm acceleration from SPARC and x86 processors when available.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Design Assurance: Level 3",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": "Moved to historical list due to sunsetting",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Oracle Solaris Userland Cryptographic Framework",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "1.3",
    "tested_conf": [
      "Oracle Solaris 11.3 running on an Oracle Server X5-2 with PAA",
      "Oracle Solaris 11.3 running on an Oracle Server X5-2 without PAA (single-user mode)",
      "Oracle Solaris 11.3 running on an Oracle SPARC T5-1B Server with PAA",
      "Oracle Solaris 11.3 running on an Oracle SPARC T5-1B Server without PAA",
      "Oracle Solaris 11.3 running on an Oracle SPARC T7-2 Server with PAA",
      "Oracle Solaris 11.3 running on an Oracle SPARC T7-2 Server without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2016-08-08",
        "lab": "CGI Information Systems \u0026 Management Consultants Inc",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2016-11-03",
        "lab": "CGI Information Systems \u0026 Management Consultants Inc",
        "validation_type": "Update"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2018-02-13",
        "lab": "CGI Information Systems \u0026 Management Consultants Inc",
        "validation_type": "Update"
      }
    ],
    "vendor": "Oracle Corporation",
    "vendor_url": "http://www.oracle.com"
  }
}