ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware (NDcPP)

CSV information ?

Status archived
Valid from 17.10.2017
Valid until 27.06.2018
Scheme 🇸🇪 SE
Manufacturer ALE USA Inc
Category Network and Network-Related Devices and Systems
Security level EAL1, ASE_SPD.1

Heuristics summary ?

Certificate ID: CSEC2016007

Certificate ?

Extracted keywords

Security level
EAL 1
Security Assurance Requirements (SAR)
ASE_SPD.1
Evaluation facilities
atsec

File metadata

Creation date: D:20171018065155+02'00'
Modification date: D:20171018071923+02'00'
Pages: 1

Certification report ?

Extracted keywords

Hash functions
MD5
Schemes
MAC
Protocols
SSH, TLS, TLS v1.1, IPsec
Libraries
OpenSSL

Security level
EAL 1, EAL 1 augmented
Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.LIMITED_FUNCTIONALITY, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.PHYSICAL_PROTECTION, A.ADMIN_CREDENTIALS_SECURE, A.NO_THRU_TRAFFIC_PROTECTION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_SPD, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Certificates
CSEC2016007
Evaluation facilities
atsec

Standards
ISO/IEC 17025, X.509, CCMB-2017-04-001, CCMB-2017-04-004

File metadata

Title: Certification Report - ALE Omniswitch
Subject: nnnn
Author: Mats Engquist
Creation date: D:20171013130914+02'00'
Modification date: D:20171018071845+02'00'
Pages: 22
Creator: Acrobat PDFMaker 11 för Word
Producer: Adobe PDF Library 11.0

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA-2, MD5
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, SSLv1.0, SSLv2.0, SSLv3.0, TLS, TLSv1.1, TLSv1.2, TLSv1.0, TLS 1.1, TLS 1.2
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, P-224, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Trusted Execution Environments
SE

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.LIMITED_FUNCTIONALITY, A.PHYSICAL_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.NO_THRU_TRAFFIC_PROTECTION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.NO_THRU_TRAFFIC_PROTECTION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG.1.1, FAU_STG.1.2, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.2, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSC_EXT, FDP_ITC.1, FDP_ITC.2, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_UAU.1, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SMR.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_TAB, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Certificates
CSEC 2016007
Evaluation facilities
atsec

Standards
FIPS PUB 186-4, FIPS 140-2, PKCS #1, RFC4252, RFC4253, RFC4251, RFC4346, RFC5246, RFC3268, RFC6125, RFC4492, RFC5289, RFC5280, RFC2560, RFC5759, RFC2986, RFC4254, RFC5656, RFC6668, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Title: Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.R04 and AOS 8.3.1.R01 Security Target (version 1.0 as of 2017-09-29)
Subject: Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.79.R04 and AOS 8.3.1.348.R01
Keywords: ALE USA Inc., ALE, Alcatel-Lucent Enterprise, OmniSwitch, Alcatel-Lucent Operating System, AOS, OmniSwitch 6250, OmniSwitch 6350, OmniSwitch 6450, OmniSwitch 6860, OmniSwitch 6865, OmniSwitch 6900, OmniSwitch 9900, OmniSwitch 10K, OS6250, OS6350, OS6450, OS6860, OS6865, OS6900, OS9900, OS10K
Author: Alejandro Masino (generated by CCTool version 2.8.3.2)
Creation date: D:20171002070738Z
Modification date: D:20171018073131+02'00'
Pages: 87
Creator: Unknown
Producer: Mac OS X 10.12.3 Quartz PDFContext

References

No references.

Heuristics ?

Certificate ID: CSEC2016007

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b881f0efbb6ff25a611cca5bc95e0ce81f6747252dca730fd905a712858188d7', 'txt_hash': '96dc093b6aa87d6ca64e44cd8f01aecd309e99a1c40e4249d339ee1f71511c92'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '61e24c939a221f4804c929462ede7752cbd924c6c0e025267a343ffbaa46951a', 'txt_hash': '4971ae92e65204ab042443109a6651375e0ed1522f816493907e5206602bbdd6'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3794f0df1e443f151faa86ff3b0f427c7b8449a7eb6b9bcb85b24739fa10d43c', 'txt_hash': 'e8c274874d91c5474dc2f5e72b84b82fef9c3f13437f39235cb2c9f3d5f61c96'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 286349, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20171018065155+02'00'", '/ModDate': "D:20171018071923+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {'ASE': {'ASE_SPD.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'Certificate CCRA.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 06.11.2023 The certificate data changed.
    Certificate changed

    The manufacturer was updated.

    • The new value is ALE USA Inc.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 61e24c939a221f4804c929462ede7752cbd924c6c0e025267a343ffbaa46951a.
    • The st_txt_hash property was set to 4971ae92e65204ab042443109a6651375e0ed1522f816493907e5206602bbdd6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1423461, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 87, '/AAPL:Keywords': "['ALE USA Inc.', 'ALE', 'Alcatel-Lucent Enterprise', 'OmniSwitch', 'Alcatel-Lucent Operating System', 'AOS', 'OmniSwitch 6250', 'OmniSwitch 6350', 'OmniSwitch 6450', 'OmniSwitch 6860', 'OmniSwitch 6865', 'OmniSwitch 6900', 'OmniSwitch 9900', 'OmniSwitch 10K', 'OS6250', 'OS6350', 'OS6450', 'OS6860', 'OS6865', 'OS6900', 'OS9900', 'OS10K']", '/Author': 'Alejandro Masino (generated by CCTool version 2.8.3.2)', '/CreationDate': 'D:20171002070738Z', '/Creator': 'Unknown', '/Keywords': 'ALE USA Inc., ALE, Alcatel-Lucent Enterprise, OmniSwitch, Alcatel-Lucent Operating System, AOS, OmniSwitch 6250, OmniSwitch 6350, OmniSwitch 6450, OmniSwitch 6860, OmniSwitch 6865, OmniSwitch 6900, OmniSwitch 9900, OmniSwitch 10K, OS6250, OS6350, OS6450, OS6860, OS6865, OS6900, OS9900, OS10K', '/ModDate': "D:20171018073131+02'00'", '/Producer': 'Mac OS X 10.12.3 Quartz PDFContext', '/Subject': 'Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.79.R04 and AOS 8.3.1.348.R01', '/Title': 'Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.R04 and AOS 8.3.1.R01 Security Target (version 1.0 as of 2017-09-29)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc5280.txt', 'http://www.ietf.org/rfc/rfc4254.txt', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf', 'http://www.ietf.org/rfc/rfc4251.txt', 'http://www.ietf.org/rfc/rfc5759.txt', 'http://www.ietf.org/rfc/rfc4252.txt', 'http://www.ietf.org/rfc/rfc2560.txt', 'http://www.ietf.org/rfc/rfc5246.txt', 'http://www.ietf.org/rfc/rfc5656.txt', 'http://www.ietf.org/rfc/rfc3268.txt', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf', 'http://www.ietf.org/rfc/rfc4346.txt', 'http://www.ietf.org/rfc/rfc2986.txt', 'https://www.niap-ccevs.org/pp/cpp_nd_v1.0.pdf', 'http://www.ietf.org/rfc/rfc4492.txt', 'http://www.ietf.org/rfc/rfc4253.txt', 'http://www.ietf.org/rfc/rfc6125.txt', 'http://www.ietf.org/rfc/rfc6668.txt', 'http://www.ietf.org/rfc/rfc5289.txt']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'SE': {'CSEC 2016007': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 5, 'FAU_STG.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_CKM.1': 32, 'FCS_CKM.2': 14, 'FCS_CKM.4': 18, 'FCS_COP.1': 81, 'FCS_RBG_EXT.1': 8, 'FCS_SSHC_EXT.1': 10, 'FCS_SSHS_EXT.1': 10, 'FCS_TLSC_EXT.2': 10, 'FCS_SSHC_EXT': 20, 'FCS_SSHS_EXT': 18, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 8, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSC_EXT': 10}, 'FDP': {'FDP_ITC.1': 11, 'FDP_ITC.2': 11}, 'FIA': {'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 9, 'FIA_UAU_EXT.2': 6, 'FIA_UAU.7': 5, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF.1': 23, 'FMT_MTD.1': 12, 'FMT_SMF.1': 12, 'FMT_SMR.2': 11, 'FMT_MOF.1.1': 3, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_SKP_EXT.1': 6, 'FPT_APW_EXT.1': 6, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 6, 'FPT_STM.1': 7, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 6, 'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_TAB.1': 8, 'FTA_TAB': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 2, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 2, 'T.UPDATE_COMPROMISE': 2, 'T.UNDETECTED_ACTIVITY': 2, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 2, 'T.SECURITY_FUNCTIONALITY_FAILURE': 2}, 'A': {'A.LIMITED_FUNCTIONALITY': 3, 'A.PHYSICAL_PROTECTION': 3, 'A.TRUSTED_ADMINISTRATOR': 3, 'A.REGULAR_UPDATES': 3, 'A.ADMIN_CREDENTIALS_SECURE': 3, 'A.NO_THRU_TRAFFIC_PROTECTION': 3}, 'OE': {'OE.PHYSICAL': 2, 'OE.NO_GENERAL_PURPOSE': 2, 'OE.TRUSTED_ADMIN': 2, 'OE.UPDATES': 2, 'OE.ADMIN_CREDENTIALS_SECURE': 2, 'OE.NO_THRU_TRAFFIC_PROTECTION': 2}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 87}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 4, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 12}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 12}, 'SHA2': {'SHA-256': 11, 'SHA-384': 5, 'SHA-512': 5, 'SHA256': 2, 'SHA384': 1, 'SHA-2': 5}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 16}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 78}, 'TLS': {'SSL': {'SSL': 2, 'SSLv1.0': 2, 'SSLv2.0': 2, 'SSLv3.0': 2}, 'TLS': {'TLS': 59, 'TLSv1.1': 30, 'TLSv1.2': 30, 'TLSv1.0': 2, 'TLS 1.1': 2, 'TLS 1.2': 2}}}, 'randomness': {'PRNG': {'DRBG': 12}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 8}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 14, 'P-384': 12, 'P-521': 12, 'P-224': 2, 'secp256r1': 2, 'secp384r1': 2, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 36}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6, 'FIPS 140-2': 2}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC4252': 6, 'RFC4253': 6, 'RFC4251': 4, 'RFC4346': 3, 'RFC5246': 9, 'RFC3268': 7, 'RFC6125': 3, 'RFC4492': 6, 'RFC5289': 7, 'RFC5280': 4, 'RFC2560': 3, 'RFC5759': 3, 'RFC2986': 3, 'RFC4254': 2, 'RFC5656': 2, 'RFC6668': 2}, 'ISO': {'ISO/IEC 9796-2': 2, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 19}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ALE_OmniSwitch_ST_1.0.pdf (373370) (0)_TMP.pdf.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ALE_OmniSwitch_ST_1.0.pdf%20(373370)%20(0)_TMP.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 61e24c939a221f4804c929462ede7752cbd924c6c0e025267a343ffbaa46951a.
    • The st_txt_hash property was set to 4971ae92e65204ab042443109a6651375e0ed1522f816493907e5206602bbdd6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1423461, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 87, '/AAPL:Keywords': "['ALE USA Inc.', 'ALE', 'Alcatel-Lucent Enterprise', 'OmniSwitch', 'Alcatel-Lucent Operating System', 'AOS', 'OmniSwitch 6250', 'OmniSwitch 6350', 'OmniSwitch 6450', 'OmniSwitch 6860', 'OmniSwitch 6865', 'OmniSwitch 6900', 'OmniSwitch 9900', 'OmniSwitch 10K', 'OS6250', 'OS6350', 'OS6450', 'OS6860', 'OS6865', 'OS6900', 'OS9900', 'OS10K']", '/Author': 'Alejandro Masino (generated by CCTool version 2.8.3.2)', '/CreationDate': 'D:20171002070738Z', '/Creator': 'Unknown', '/Keywords': 'ALE USA Inc., ALE, Alcatel-Lucent Enterprise, OmniSwitch, Alcatel-Lucent Operating System, AOS, OmniSwitch 6250, OmniSwitch 6350, OmniSwitch 6450, OmniSwitch 6860, OmniSwitch 6865, OmniSwitch 6900, OmniSwitch 9900, OmniSwitch 10K, OS6250, OS6350, OS6450, OS6860, OS6865, OS6900, OS9900, OS10K', '/ModDate': "D:20171018073131+02'00'", '/Producer': 'Mac OS X 10.12.3 Quartz PDFContext', '/Subject': 'Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.79.R04 and AOS 8.3.1.348.R01', '/Title': 'Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.R04 and AOS 8.3.1.R01 Security Target (version 1.0 as of 2017-09-29)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc5280.txt', 'http://www.ietf.org/rfc/rfc4254.txt', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf', 'http://www.ietf.org/rfc/rfc4251.txt', 'http://www.ietf.org/rfc/rfc5759.txt', 'http://www.ietf.org/rfc/rfc4252.txt', 'http://www.ietf.org/rfc/rfc2560.txt', 'http://www.ietf.org/rfc/rfc5246.txt', 'http://www.ietf.org/rfc/rfc5656.txt', 'http://www.ietf.org/rfc/rfc3268.txt', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf', 'http://www.ietf.org/rfc/rfc4346.txt', 'http://www.ietf.org/rfc/rfc2986.txt', 'https://www.niap-ccevs.org/pp/cpp_nd_v1.0.pdf', 'http://www.ietf.org/rfc/rfc4492.txt', 'http://www.ietf.org/rfc/rfc4253.txt', 'http://www.ietf.org/rfc/rfc6125.txt', 'http://www.ietf.org/rfc/rfc6668.txt', 'http://www.ietf.org/rfc/rfc5289.txt']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'SE': {'CSEC 2016007': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 5, 'FAU_STG.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_CKM.1': 32, 'FCS_CKM.2': 14, 'FCS_CKM.4': 18, 'FCS_COP.1': 81, 'FCS_RBG_EXT.1': 8, 'FCS_SSHC_EXT.1': 10, 'FCS_SSHS_EXT.1': 10, 'FCS_TLSC_EXT.2': 10, 'FCS_SSHC_EXT': 20, 'FCS_SSHS_EXT': 18, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 8, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSC_EXT': 10}, 'FDP': {'FDP_ITC.1': 11, 'FDP_ITC.2': 11}, 'FIA': {'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 9, 'FIA_UAU_EXT.2': 6, 'FIA_UAU.7': 5, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF.1': 23, 'FMT_MTD.1': 12, 'FMT_SMF.1': 12, 'FMT_SMR.2': 11, 'FMT_MOF.1.1': 3, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_SKP_EXT.1': 6, 'FPT_APW_EXT.1': 6, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 6, 'FPT_STM.1': 7, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 6, 'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_TAB.1': 8, 'FTA_TAB': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 2, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 2, 'T.UPDATE_COMPROMISE': 2, 'T.UNDETECTED_ACTIVITY': 2, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 2, 'T.SECURITY_FUNCTIONALITY_FAILURE': 2}, 'A': {'A.LIMITED_FUNCTIONALITY': 3, 'A.PHYSICAL_PROTECTION': 3, 'A.TRUSTED_ADMINISTRATOR': 3, 'A.REGULAR_UPDATES': 3, 'A.ADMIN_CREDENTIALS_SECURE': 3, 'A.NO_THRU_TRAFFIC_PROTECTION': 3}, 'OE': {'OE.PHYSICAL': 2, 'OE.NO_GENERAL_PURPOSE': 2, 'OE.TRUSTED_ADMIN': 2, 'OE.UPDATES': 2, 'OE.ADMIN_CREDENTIALS_SECURE': 2, 'OE.NO_THRU_TRAFFIC_PROTECTION': 2}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 87}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 4, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 12}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 12}, 'SHA2': {'SHA-256': 11, 'SHA-384': 5, 'SHA-512': 5, 'SHA256': 2, 'SHA384': 1, 'SHA-2': 5}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 16}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 78}, 'TLS': {'SSL': {'SSL': 2, 'SSLv1.0': 2, 'SSLv2.0': 2, 'SSLv3.0': 2}, 'TLS': {'TLS': 59, 'TLSv1.1': 30, 'TLSv1.2': 30, 'TLSv1.0': 2, 'TLS 1.1': 2, 'TLS 1.2': 2}}}, 'randomness': {'PRNG': {'DRBG': 12}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 8}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 14, 'P-384': 12, 'P-521': 12, 'P-224': 2, 'secp256r1': 2, 'secp384r1': 2, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 36}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6, 'FIPS 140-2': 2}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC4252': 6, 'RFC4253': 6, 'RFC4251': 4, 'RFC4346': 3, 'RFC5246': 9, 'RFC3268': 7, 'RFC6125': 3, 'RFC4492': 6, 'RFC5289': 7, 'RFC5280': 4, 'RFC2560': 3, 'RFC5759': 3, 'RFC2986': 3, 'RFC4254': 2, 'RFC5656': 2, 'RFC6668': 2}, 'ISO': {'ISO/IEC 9796-2': 2, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 19}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ALE_OmniSwitch_ST_1.0.pdf (373370) (0)_TMP.pdf.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ALE_OmniSwitch_ST_1.0.pdf%20(373370)%20(0)_TMP.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20ALE%20NDcPP.pdf, code: 408'].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 61e24c939a221f4804c929462ede7752cbd924c6c0e025267a343ffbaa46951a.
    • The st_txt_hash property was set to 4971ae92e65204ab042443109a6651375e0ed1522f816493907e5206602bbdd6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1423461, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 87, '/AAPL:Keywords': "['ALE USA Inc.', 'ALE', 'Alcatel-Lucent Enterprise', 'OmniSwitch', 'Alcatel-Lucent Operating System', 'AOS', 'OmniSwitch 6250', 'OmniSwitch 6350', 'OmniSwitch 6450', 'OmniSwitch 6860', 'OmniSwitch 6865', 'OmniSwitch 6900', 'OmniSwitch 9900', 'OmniSwitch 10K', 'OS6250', 'OS6350', 'OS6450', 'OS6860', 'OS6865', 'OS6900', 'OS9900', 'OS10K']", '/Author': 'Alejandro Masino (generated by CCTool version 2.8.3.2)', '/CreationDate': 'D:20171002070738Z', '/Creator': 'Unknown', '/Keywords': 'ALE USA Inc., ALE, Alcatel-Lucent Enterprise, OmniSwitch, Alcatel-Lucent Operating System, AOS, OmniSwitch 6250, OmniSwitch 6350, OmniSwitch 6450, OmniSwitch 6860, OmniSwitch 6865, OmniSwitch 6900, OmniSwitch 9900, OmniSwitch 10K, OS6250, OS6350, OS6450, OS6860, OS6865, OS6900, OS9900, OS10K', '/ModDate': "D:20171018073131+02'00'", '/Producer': 'Mac OS X 10.12.3 Quartz PDFContext', '/Subject': 'Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.79.R04 and AOS 8.3.1.348.R01', '/Title': 'Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.R04 and AOS 8.3.1.R01 Security Target (version 1.0 as of 2017-09-29)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc5280.txt', 'http://www.ietf.org/rfc/rfc4254.txt', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf', 'http://www.ietf.org/rfc/rfc4251.txt', 'http://www.ietf.org/rfc/rfc5759.txt', 'http://www.ietf.org/rfc/rfc4252.txt', 'http://www.ietf.org/rfc/rfc2560.txt', 'http://www.ietf.org/rfc/rfc5246.txt', 'http://www.ietf.org/rfc/rfc5656.txt', 'http://www.ietf.org/rfc/rfc3268.txt', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf', 'http://www.ietf.org/rfc/rfc4346.txt', 'http://www.ietf.org/rfc/rfc2986.txt', 'https://www.niap-ccevs.org/pp/cpp_nd_v1.0.pdf', 'http://www.ietf.org/rfc/rfc4492.txt', 'http://www.ietf.org/rfc/rfc4253.txt', 'http://www.ietf.org/rfc/rfc6125.txt', 'http://www.ietf.org/rfc/rfc6668.txt', 'http://www.ietf.org/rfc/rfc5289.txt']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'SE': {'CSEC 2016007': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 5, 'FAU_STG.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_CKM.1': 32, 'FCS_CKM.2': 14, 'FCS_CKM.4': 18, 'FCS_COP.1': 81, 'FCS_RBG_EXT.1': 8, 'FCS_SSHC_EXT.1': 10, 'FCS_SSHS_EXT.1': 10, 'FCS_TLSC_EXT.2': 10, 'FCS_SSHC_EXT': 20, 'FCS_SSHS_EXT': 18, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 8, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSC_EXT': 10}, 'FDP': {'FDP_ITC.1': 11, 'FDP_ITC.2': 11}, 'FIA': {'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 9, 'FIA_UAU_EXT.2': 6, 'FIA_UAU.7': 5, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF.1': 23, 'FMT_MTD.1': 12, 'FMT_SMF.1': 12, 'FMT_SMR.2': 11, 'FMT_MOF.1.1': 3, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_SKP_EXT.1': 6, 'FPT_APW_EXT.1': 6, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 6, 'FPT_STM.1': 7, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 6, 'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_TAB.1': 8, 'FTA_TAB': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 2, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 2, 'T.UPDATE_COMPROMISE': 2, 'T.UNDETECTED_ACTIVITY': 2, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 2, 'T.SECURITY_FUNCTIONALITY_FAILURE': 2}, 'A': {'A.LIMITED_FUNCTIONALITY': 3, 'A.PHYSICAL_PROTECTION': 3, 'A.TRUSTED_ADMINISTRATOR': 3, 'A.REGULAR_UPDATES': 3, 'A.ADMIN_CREDENTIALS_SECURE': 3, 'A.NO_THRU_TRAFFIC_PROTECTION': 3}, 'OE': {'OE.PHYSICAL': 2, 'OE.NO_GENERAL_PURPOSE': 2, 'OE.TRUSTED_ADMIN': 2, 'OE.UPDATES': 2, 'OE.ADMIN_CREDENTIALS_SECURE': 2, 'OE.NO_THRU_TRAFFIC_PROTECTION': 2}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 87}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 4, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 12}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 12}, 'SHA2': {'SHA-256': 11, 'SHA-384': 5, 'SHA-512': 5, 'SHA256': 2, 'SHA384': 1, 'SHA-2': 5}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 16}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 78}, 'TLS': {'SSL': {'SSL': 2, 'SSLv1.0': 2, 'SSLv2.0': 2, 'SSLv3.0': 2}, 'TLS': {'TLS': 59, 'TLSv1.1': 30, 'TLSv1.2': 30, 'TLSv1.0': 2, 'TLS 1.1': 2, 'TLS 1.2': 2}}}, 'randomness': {'PRNG': {'DRBG': 12}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 8}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 14, 'P-384': 12, 'P-521': 12, 'P-224': 2, 'secp256r1': 2, 'secp384r1': 2, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 36}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6, 'FIPS 140-2': 2}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC4252': 6, 'RFC4253': 6, 'RFC4251': 4, 'RFC4346': 3, 'RFC5246': 9, 'RFC3268': 7, 'RFC6125': 3, 'RFC4492': 6, 'RFC5289': 7, 'RFC5280': 4, 'RFC2560': 3, 'RFC5759': 3, 'RFC2986': 3, 'RFC4254': 2, 'RFC5656': 2, 'RFC6668': 2}, 'ISO': {'ISO/IEC 9796-2': 2, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 19}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ALE_OmniSwitch_ST_1.0.pdf (373370) (0)_TMP.pdf.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ALE_OmniSwitch_ST_1.0.pdf%20(373370)%20(0)_TMP.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'/Ansvarigt OmrÃ¥de/enhet': 'CSEC', '/Approved By': '', '/CSEC ID': '', '/Current Version': '', '/Datum, skapat': '-', '/Deluppdragsbenämning': ' ', '/Document responsible': 'Certification Manager', '/Dokument Status': 'Aktiv', '/Dokumentansvarigs enhet': 'KC Ledsyst', '/Fastställarens roll': 'Lead certifier', '/Fastställd den': '2014-11-04T12:06:49Z', '/Fastställt av': 'Jerry Johansson', '/Fastställt av1': 'Jerry Johansson', '/Giltigt frÃ¥n': '-', '/Information Management': '', '/Referens ID': 'CB-015', '/Sekr. gäller tom.': '-', '/Stämpel': '0', '/Uppdragsbenämning': ' ', '/UtgÃ¥va': '1.0', '/display_urn:schemas-microsoft-com:office:office#Author': 'nn', '/display_urn:schemas-microsoft-com:office:office#Editor': 'Systemkonto', '/Ärendetyp': ''} values inserted.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.0.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'Certification Report ALE NDcPP.pdf', 'st_filename': 'ALE_OmniSwitch_ST_1.0.pdf (373370) (0)_TMP.pdf'}.
    • The report_keywords property was updated, with the {'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 3}}, 'TLS': {'__delete__': ['SSL']}}}, 'ecc_curve': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'SE': {'CSEC 2016007': 1}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 9, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 5}}, 'FCS': {'__update__': {'FCS_CKM.1': 32, 'FCS_CKM.2': 14, 'FCS_CKM.4': 18, 'FCS_COP.1': 81, 'FCS_RBG_EXT.1': 8, 'FCS_SSHC_EXT.1': 10, 'FCS_SSHS_EXT.1': 10, 'FCS_TLSC_EXT.2': 10}}, 'FIA': {'__update__': {'FIA_UIA_EXT.1': 9, 'FIA_UAU.7': 5, 'FIA_UAU.1': 1}, '__delete__': ['FIA_UID.1']}, 'FMT': {'__update__': {'FMT_MOF.1': 23, 'FMT_MTD.1': 12, 'FMT_SMF.1': 12, 'FMT_SMR.2': 11, 'FMT_SMR.1': 1}}, 'FPT': {'__update__': {'FPT_STM.1': 7}}, 'FTA': {'__insert__': {'FTA_TAB': 1}, '__update__': {'FTA_TAB.1': 8}}}}, 'cc_claims': {'__update__': {'T': {'__delete__': ['T.UNTRUSTED_COMMUNICATION_CHANNELS']}}}, 'vendor': {}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 12}}}}, 'FF': {'__update__': {'DH': {'__delete__': ['DH', 'DHE']}, 'DSA': {'__update__': {'DSA': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 12}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-256': 11, 'SHA-384': 5, 'SHA-512': 5, 'SHA256': 2, 'SHA384': 1, 'SHA-2': 5}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 16}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 78}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 2}}, 'TLS': {'__update__': {'TLSv1.2': 30, 'TLSv1.0': 2}}}}}, '__delete__': ['IKE']}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 12}}, 'RNG': {'__update__': {'RBG': 1}}}}, 'ecc_curve': {'__update__': {'NIST': {'__insert__': {'P-224': 2}, '__update__': {'secp521r1': 2}}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 36}}}}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 2}}}}, 'standard_id': {'__update__': {'X509': {'__update__': {'X.509': 19}}}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 368488, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/Ansvarigt#20Omr#C3#A5de#2Fenhet': 'CSEC', '/Approved#20By': '', '/Author': 'Mats Engquist', '/C-datum': '2008', '/CSEC#20ID': '', '/CSECID': 'CB-015', '/Company': 'ORGNAME', '/ContentTypeId': '0x010100AC3668A6D66F264E876397486E9370DA', '/Copy': '0', '/CreationDate': "D:20171013130914+02'00'", '/Creator': 'Acrobat PDFMaker 11 för Word', '/Current#20Version': '', '/DDocBinder': 'Scheme (CB)', '/DDocCabinet': 'QMS', '/DDocID': '2005-03-05-64D6-T9YR', '/DDocLastModDate': '2006-03-16 10:56:39', '/DDocLibrary': 'https://haddock.fmv.se/domdoc/CSECLib.nsf', '/DDocRevision': '3,7', '/DDocTitle': '035 CB General Document - Template', '/DLCPolicyLabelClientValue': 'Version: {_UIVersionString}', '/DLCPolicyLabelLock': '', '/DLCPolicyLabelValue': 'Version: 7.2', '/Datum,#20skapat': '-', '/Deluppdragsben#C3#A4mning': ' ', '/Diarienummer': '', '/Dnr': '', '/Document#20responsible': 'Certification Manager', '/Dokument#20Status': 'Aktiv', '/Dokumentansvarig': 'Jerry Johansson', '/Dokumentansvarigs#20enhet': 'KC Ledsyst', '/Dokumentbeteckning': '', '/Dokumentdatum': '2017-Oct-17', '/Dokumenttitel': 'Certification Report - ALE Omniswitch', '/Dokumenttyp': 'CB', '/FMV_beteckning': 'nnnn', '/Fast_Roll': '', '/Fast_av': '', '/Fast_den': '2013-01-22T12:06:49Z', '/Fastst#C3#A4llarens#20roll': 'Lead certifier', '/Fastst#C3#A4lld#20den': '2014-11-04T12:06:49Z', '/Fastst#C3#A4llt#20av': 'Jerry Johansson', '/Fastst#C3#A4llt#20av1': 'Jerry Johansson', '/Format': '', '/Giltigt#20fr#C3#A5n': '-', '/Infoklass': 'HEMLIG/', '/Information#20Management': '', '/Informationsklass': '', '/Keywords': '', '/Klassificeringsnr': '25 550', '/MallVersion': '7.0', '/ModDate': "D:20171018071845+02'00'", '/Paragraf': '', '/Platina': '1', '/Producer': 'Adobe PDF Library 11.0', '/Referens#20ID': 'CB-015', '/Sekr.#20g#C3#A4ller#20tom.': '-', '/SourceModified': 'D:20171013110857', '/St#C3#A4mpel': '0', '/Subject': 'nnnn', '/Title': 'Certification Report - ALE Omniswitch', '/Uncontrolled': '1.000000', '/Uppdragsben#C3#A4mning': ' ', '/Utg#C3#A5va': '1.0', '/_dlc_DocId': 'CSEC-11-44', '/_dlc_DocIdItemGuid': '471541fc-7dc2-4d73-bb20-08572f207f32', '/_dlc_DocIdUrl': 'http://sp.fmv.se/sites/CSEC/_layouts/15/DocIdRedir.aspx?ID=CSEC-11-44, CSEC-11-44', '/display_urn:schemas-microsoft-com:office:office#23Author': 'nn', '/display_urn:schemas-microsoft-com:office:office#23Editor': 'Systemkonto', '/#C3#84rendetyp': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1423461, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 87, '/AAPL:Keywords': "['ALE USA Inc.', 'ALE', 'Alcatel-Lucent Enterprise', 'OmniSwitch', 'Alcatel-Lucent Operating System', 'AOS', 'OmniSwitch 6250', 'OmniSwitch 6350', 'OmniSwitch 6450', 'OmniSwitch 6860', 'OmniSwitch 6865', 'OmniSwitch 6900', 'OmniSwitch 9900', 'OmniSwitch 10K', 'OS6250', 'OS6350', 'OS6450', 'OS6860', 'OS6865', 'OS6900', 'OS9900', 'OS10K']", '/Author': 'Alejandro Masino (generated by CCTool version 2.8.3.2)', '/CreationDate': 'D:20171002070738Z', '/Creator': 'Unknown', '/Keywords': 'ALE USA Inc., ALE, Alcatel-Lucent Enterprise, OmniSwitch, Alcatel-Lucent Operating System, AOS, OmniSwitch 6250, OmniSwitch 6350, OmniSwitch 6450, OmniSwitch 6860, OmniSwitch 6865, OmniSwitch 6900, OmniSwitch 9900, OmniSwitch 10K, OS6250, OS6350, OS6450, OS6860, OS6865, OS6900, OS9900, OS10K', '/ModDate': "D:20171018073131+02'00'", '/Producer': 'Mac OS X 10.12.3 Quartz PDFContext', '/Subject': 'Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.79.R04 and AOS 8.3.1.348.R01', '/Title': 'Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.R04 and AOS 8.3.1.R01 Security Target (version 1.0 as of 2017-09-29)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc5280.txt', 'http://www.ietf.org/rfc/rfc4254.txt', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf', 'http://www.ietf.org/rfc/rfc4251.txt', 'http://www.ietf.org/rfc/rfc5759.txt', 'http://www.ietf.org/rfc/rfc4252.txt', 'http://www.ietf.org/rfc/rfc2560.txt', 'http://www.ietf.org/rfc/rfc5246.txt', 'http://www.ietf.org/rfc/rfc5656.txt', 'http://www.ietf.org/rfc/rfc3268.txt', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf', 'http://www.ietf.org/rfc/rfc4346.txt', 'http://www.ietf.org/rfc/rfc2986.txt', 'https://www.niap-ccevs.org/pp/cpp_nd_v1.0.pdf', 'http://www.ietf.org/rfc/rfc4492.txt', 'http://www.ietf.org/rfc/rfc4253.txt', 'http://www.ietf.org/rfc/rfc6125.txt', 'http://www.ietf.org/rfc/rfc6668.txt', 'http://www.ietf.org/rfc/rfc5289.txt']}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.0.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/13e306eb69c8bf95.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/13e306eb69c8bf95.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/13e306eb69c8bf95.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/13e306eb69c8bf95.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2016007': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1, 'EAL 1 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_SPD': 1, 'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.PHYSICAL_PROTECTION': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 4}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 2, 'TLS v1.1': 1}}, 'IPsec': {'IPsec': 4}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'B-015': 22}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}, 'other': {'T6': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'X509': {'X.509': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.2': 6, 'FAU_STG_EXT.1': 6, 'FAU_STG.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_CKM.1': 35, 'FCS_CKM.2': 16, 'FCS_CKM.4': 28, 'FCS_COP.1': 91, 'FCS_RBG_EXT.1': 10, 'FCS_SSHC_EXT.1': 12, 'FCS_SSHS_EXT.1': 12, 'FCS_TLSC_EXT.2': 14, 'FCS_SSHC_EXT': 20, 'FCS_SSHS_EXT': 18, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 8, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSC_EXT': 10}, 'FDP': {'FDP_ITC.1': 11, 'FDP_ITC.2': 11}, 'FIA': {'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 10, 'FIA_UAU_EXT.2': 6, 'FIA_UAU.7': 6, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 2, 'FIA_UAU.1': 2}, 'FMT': {'FMT_MOF.1': 28, 'FMT_MTD.1': 13, 'FMT_SMF.1': 18, 'FMT_SMR.2': 12, 'FMT_MOF.1.1': 3, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 6}, 'FPT': {'FPT_SKP_EXT.1': 6, 'FPT_APW_EXT.1': 6, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 6, 'FPT_STM.1': 8, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 6, 'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_TAB.1': 9, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 2, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 2, 'T.UPDATE_COMPROMISE': 2, 'T.UNDETECTED_ACTIVITY': 2, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 2, 'T.SECURITY_FUNCTIONALITY_FAILURE': 2}, 'A': {'A.LIMITED_FUNCTIONALITY': 3, 'A.PHYSICAL_PROTECTION': 3, 'A.TRUSTED_ADMINISTRATOR': 3, 'A.REGULAR_UPDATES': 3, 'A.ADMIN_CREDENTIALS_SECURE': 3, 'A.NO_THRU_TRAFFIC_PROTECTION': 3}, 'OE': {'OE.PHYSICAL': 2, 'OE.NO_GENERAL_PURPOSE': 2, 'OE.TRUSTED_ADMIN': 2, 'OE.UPDATES': 2, 'OE.ADMIN_CREDENTIALS_SECURE': 2, 'OE.NO_THRU_TRAFFIC_PROTECTION': 2}}, 'vendor': {'STMicroelectronics': {'STM': 9}}, 'eval_facility': {'atsec': {'atsec': 87}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 4, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 13}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'DH': 2, 'Diffie-Hellman': 2, 'DHE': 1}, 'DSA': {'DSA': 15}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 18, 'SHA1': 4}, 'SHA2': {'SHA-256': 15, 'SHA-384': 8, 'SHA-512': 8, 'SHA256': 18, 'SHA384': 6, 'SHA-2': 7}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 22}, 'KEX': {'Key Exchange': 2}, 'KA': {'KA': 6}}, 'crypto_protocol': {'SSH': {'SSH': 86}, 'TLS': {'SSL': {'SSL': 35, 'SSLv1.0': 2, 'SSLv2.0': 2, 'SSLv3.0': 2}, 'TLS': {'TLS': 59, 'TLSv1.1': 30, 'TLSv1.2': 29, 'TLSv1.0': 1, 'TLS 1.1': 2, 'TLS 1.2': 2}}, 'IKE': {'IKE': 1}}, 'randomness': {'PRNG': {'DRBG': 20}, 'RNG': {'RBG': 21}}, 'cipher_mode': {'CBC': {'CBC': 8}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 14, 'P-384': 12, 'P-521': 12, 'secp256r1': 2, 'secp384r1': 2, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 33}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 9}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6, 'FIPS 140-2': 2}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC4252': 6, 'RFC4253': 6, 'RFC4251': 4, 'RFC4346': 3, 'RFC5246': 9, 'RFC3268': 7, 'RFC6125': 3, 'RFC4492': 6, 'RFC5289': 7, 'RFC5280': 4, 'RFC2560': 3, 'RFC5759': 3, 'RFC2986': 3, 'RFC4254': 2, 'RFC5656': 2, 'RFC6668': 2}, 'ISO': {'ISO/IEC 9796-2': 2, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 20}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'b881f0efbb6ff25a611cca5bc95e0ce81f6747252dca730fd905a712858188d7', 'st_pdf_hash': '61e24c939a221f4804c929462ede7752cbd924c6c0e025267a343ffbaa46951a', 'report_txt_hash': '96dc093b6aa87d6ca64e44cd8f01aecd309e99a1c40e4249d339ee1f71511c92', 'st_txt_hash': '4971ae92e65204ab042443109a6651375e0ed1522f816493907e5206602bbdd6'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'B-015': 22}} data.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 20, 'HMAC': 4, 'HMAC-SHA-256': 4, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 3}, 'rules_asymmetric_crypto': {'ECDH': 1, 'ECDHE': 1, 'ECDSA': 13, 'ECC': 3, 'DH': 2, 'Diffie-Hellman': 2, 'DHE': 1, 'DSA': 15}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 18, 'SHA1': 4, 'SHA-256': 15, 'SHA-384': 8, 'SHA-512': 8, 'SHA256': 18, 'SHA384': 6, 'MD5': 1}, 'rules_crypto_schemes': {'MAC': 22, 'Key Exchange': 2, 'TLS': 63, 'SSL': 35}, 'rules_randomness': {'DRBG': 20, 'RBG': 21}, 'rules_tee': {'SE': 9}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 368488, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/Ansvarigt#20Omr#C3#A5de#2Fenhet': 'CSEC', '/Approved#20By': '', '/Author': 'Mats Engquist', '/C-datum': '2008', '/CSEC#20ID': '', '/CSECID': 'CB-015', '/Company': 'ORGNAME', '/ContentTypeId': '0x010100AC3668A6D66F264E876397486E9370DA', '/Copy': '0', '/CreationDate': "D:20171013130914+02'00'", '/Creator': 'Acrobat PDFMaker 11 för Word', '/Current#20Version': '', '/DDocBinder': 'Scheme (CB)', '/DDocCabinet': 'QMS', '/DDocID': '2005-03-05-64D6-T9YR', '/DDocLastModDate': '2006-03-16 10:56:39', '/DDocLibrary': 'https://haddock.fmv.se/domdoc/CSECLib.nsf', '/DDocRevision': '3,7', '/DDocTitle': '035 CB General Document - Template', '/DLCPolicyLabelClientValue': 'Version: {_UIVersionString}', '/DLCPolicyLabelLock': '', '/DLCPolicyLabelValue': 'Version: 7.2', '/Datum,#20skapat': '-', '/Deluppdragsben#C3#A4mning': ' ', '/Diarienummer': '', '/Dnr': '', '/Document#20responsible': 'Certification Manager', '/Dokument#20Status': 'Aktiv', '/Dokumentansvarig': 'Jerry Johansson', '/Dokumentansvarigs#20enhet': 'KC Ledsyst', '/Dokumentbeteckning': '', '/Dokumentdatum': '2017-Oct-17', '/Dokumenttitel': 'Certification Report - ALE Omniswitch', '/Dokumenttyp': 'CB', '/FMV_beteckning': 'nnnn', '/Fast_Roll': '', '/Fast_av': '', '/Fast_den': '2013-01-22T12:06:49Z', '/Fastst#C3#A4llarens#20roll': 'Lead certifier', '/Fastst#C3#A4lld#20den': '2014-11-04T12:06:49Z', '/Fastst#C3#A4llt#20av': 'Jerry Johansson', '/Fastst#C3#A4llt#20av1': 'Jerry Johansson', '/Format': '', '/Giltigt#20fr#C3#A5n': '-', '/Infoklass': 'HEMLIG/', '/Information#20Management': '', '/Informationsklass': '', '/Keywords': '', '/Klassificeringsnr': '25 550', '/MallVersion': '7.0', '/ModDate': "D:20171018071845+02'00'", '/Paragraf': '', '/Platina': '1', '/Producer': 'Adobe PDF Library 11.0', '/Referens#20ID': 'CB-015', '/Sekr.#20g#C3#A4ller#20tom.': '-', '/SourceModified': 'D:20171013110857', '/St#C3#A4mpel': '0', '/Subject': 'nnnn', '/Title': 'Certification Report - ALE Omniswitch', '/Uncontrolled': '1.000000', '/Uppdragsben#C3#A4mning': ' ', '/Utg#C3#A5va': '1.0', '/_dlc_DocId': 'CSEC-11-44', '/_dlc_DocIdItemGuid': '471541fc-7dc2-4d73-bb20-08572f207f32', '/_dlc_DocIdUrl': 'http://sp.fmv.se/sites/CSEC/_layouts/15/DocIdRedir.aspx?ID=CSEC-11-44, CSEC-11-44', '/display_urn:schemas-microsoft-com:office:office#23Author': 'nn', '/display_urn:schemas-microsoft-com:office:office#23Editor': 'Systemkonto', '/#C3#84rendetyp': ''}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'CSEC2016007': 1}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'TLS v1.1': 2, 'ISO/IEC 17025': 1, 'X.509': 1, 'CCMB-2017-04-001': 1, 'CCMB-2017-04-004': 1}, 'rules_security_level': {'EAL 1': 1, 'EAL 1 augmented': 1}, 'rules_security_assurance_components': {'ADV_FSP.1': 1, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ATE_IND.1': 1, 'AVA_VAN.1': 1, 'ASE_SPD': 1, 'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}, 'rules_security_functional_components': {}, 'rules_cc_claims': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.PHYSICAL_PROTECTION': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'MD5': 1}, 'rules_block_cipher_modes': {}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {'OpenSSL': 1}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {'library': 1}}.

    The computed heuristics were updated.

    • The cert_id property was set to CSEC2016007.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20ALE%20NDcPP.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_metadata property was updated, with the {'/AAPL:Keywords': "['ALE USA Inc.', 'ALE', 'Alcatel-Lucent Enterprise', 'OmniSwitch', 'Alcatel-Lucent Operating System', 'AOS', 'OmniSwitch 6250', 'OmniSwitch 6350', 'OmniSwitch 6450', 'OmniSwitch 6860', 'OmniSwitch 6865', 'OmniSwitch 6900', 'OmniSwitch 9900', 'OmniSwitch 10K', 'OS6250', 'OS6350', 'OS6450', 'OS6860', 'OS6865', 'OS6900', 'OS9900', 'OS10K']"} data.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'CSEC2016007': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['8.3.1.348', '6.7.1.79']}.
    • The cert_id property was set to CSEC2016007.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware (NDcPP) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/Certificate%20CCRA.pdf",
  "dgst": "13e306eb69c8bf95",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2016007",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.7.1.79",
        "8.3.1.348"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "ALE USA Inc",
  "manufacturer_web": "https://www.al-enterprise.com/",
  "name": "ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware (NDcPP)",
  "not_valid_after": "2018-06-27",
  "not_valid_before": "2017-10-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Certificate CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ASE": {
          "ASE_SPD.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20171018065155+02\u002700\u0027",
      "/ModDate": "D:20171018071923+02\u002700\u0027",
      "pdf_file_size_bytes": 286349,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report ALE NDcPP.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2016007": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 1 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 4
        },
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "TLS": {
            "TLS": 2,
            "TLS v1.1": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Ansvarigt Omr\u00e5de/enhet": "CSEC",
      "/Approved By": "",
      "/Author": "Mats Engquist",
      "/C-datum": "2008",
      "/CSEC ID": "",
      "/CSECID": "CB-015",
      "/Company": "ORGNAME",
      "/ContentTypeId": "0x010100AC3668A6D66F264E876397486E9370DA",
      "/Copy": "0",
      "/CreationDate": "D:20171013130914+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 f\u00f6r Word",
      "/Current Version": "",
      "/DDocBinder": "Scheme (CB)",
      "/DDocCabinet": "QMS",
      "/DDocID": "2005-03-05-64D6-T9YR",
      "/DDocLastModDate": "2006-03-16 10:56:39",
      "/DDocLibrary": "https://haddock.fmv.se/domdoc/CSECLib.nsf",
      "/DDocRevision": "3,7",
      "/DDocTitle": "035 CB General Document - Template",
      "/DLCPolicyLabelClientValue": "Version: {_UIVersionString}",
      "/DLCPolicyLabelLock": "",
      "/DLCPolicyLabelValue": "Version: 7.2",
      "/Datum, skapat": "-",
      "/Deluppdragsben\u00e4mning": " ",
      "/Diarienummer": "",
      "/Dnr": "",
      "/Document responsible": "Certification Manager",
      "/Dokument Status": "Aktiv",
      "/Dokumentansvarig": "Jerry Johansson",
      "/Dokumentansvarigs enhet": "KC Ledsyst",
      "/Dokumentbeteckning": "",
      "/Dokumentdatum": "2017-Oct-17",
      "/Dokumenttitel": "Certification Report - ALE Omniswitch",
      "/Dokumenttyp": "CB",
      "/FMV_beteckning": "nnnn",
      "/Fast_Roll": "",
      "/Fast_av": "",
      "/Fast_den": "2013-01-22T12:06:49Z",
      "/Fastst\u00e4llarens roll": "Lead certifier",
      "/Fastst\u00e4lld den": "2014-11-04T12:06:49Z",
      "/Fastst\u00e4llt av": "Jerry Johansson",
      "/Fastst\u00e4llt av1": "Jerry Johansson",
      "/Format": "",
      "/Giltigt fr\u00e5n": "-",
      "/Infoklass": "HEMLIG/",
      "/Information Management": "",
      "/Informationsklass": "",
      "/Keywords": "",
      "/Klassificeringsnr": "25 550",
      "/MallVersion": "7.0",
      "/ModDate": "D:20171018071845+02\u002700\u0027",
      "/Paragraf": "",
      "/Platina": "1",
      "/Producer": "Adobe PDF Library 11.0",
      "/Referens ID": "CB-015",
      "/Sekr. g\u00e4ller tom.": "-",
      "/SourceModified": "D:20171013110857",
      "/St\u00e4mpel": "0",
      "/Subject": "nnnn",
      "/Title": "Certification Report - ALE Omniswitch",
      "/Uncontrolled": "1.000000",
      "/Uppdragsben\u00e4mning": " ",
      "/Utg\u00e5va": "1.0",
      "/_dlc_DocId": "CSEC-11-44",
      "/_dlc_DocIdItemGuid": "471541fc-7dc2-4d73-bb20-08572f207f32",
      "/_dlc_DocIdUrl": "http://sp.fmv.se/sites/CSEC/_layouts/15/DocIdRedir.aspx?ID=CSEC-11-44, CSEC-11-44",
      "/display_urn:schemas-microsoft-com:office:office#Author": "nn",
      "/display_urn:schemas-microsoft-com:office:office#Editor": "Systemkonto",
      "/\u00c4rendetyp": "",
      "pdf_file_size_bytes": 368488,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "ALE_OmniSwitch_ST_1.0.pdf (373370) (0)_TMP.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 1,
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 12
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "SE": {
          "CSEC 2016007": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 3,
          "A.LIMITED_FUNCTIONALITY": 3,
          "A.NO_THRU_TRAFFIC_PROTECTION": 3,
          "A.PHYSICAL_PROTECTION": 3,
          "A.REGULAR_UPDATES": 3,
          "A.TRUSTED_ADMINISTRATOR": 3
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 2,
          "OE.NO_GENERAL_PURPOSE": 2,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 2,
          "OE.PHYSICAL": 2,
          "OE.TRUSTED_ADMIN": 2,
          "OE.UPDATES": 2
        },
        "T": {
          "T.PASSWORD_CRACKING": 2,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 2,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 2,
          "T.UPDATE_COMPROMISE": 2,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 2,
          "T.WEAK_CRYPTOGRAPHY": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 6,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 32,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 14,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.4": 18,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 81,
          "FCS_COP.1.1": 8,
          "FCS_RBG_EXT.1": 8,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT": 20,
          "FCS_SSHC_EXT.1": 10,
          "FCS_SSHS_EXT": 18,
          "FCS_SSHS_EXT.1": 10,
          "FCS_TLSC_EXT": 10,
          "FCS_TLSC_EXT.2": 10
        },
        "FDP": {
          "FDP_ITC.1": 11,
          "FDP_ITC.2": 11
        },
        "FIA": {
          "FIA_PMG_EXT.1": 6,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 6,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 9,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 23,
          "FMT_MOF.1.1": 3,
          "FMT_MTD.1": 12,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 12,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 1,
          "FMT_SMR.2": 11,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 6,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 6,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 6,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB": 1,
          "FTA_TAB.1": 8,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 36
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 78
        },
        "TLS": {
          "SSL": {
            "SSL": 2,
            "SSLv1.0": 2,
            "SSLv2.0": 2,
            "SSLv3.0": 2
          },
          "TLS": {
            "TLS": 59,
            "TLS 1.1": 2,
            "TLS 1.2": 2,
            "TLSv1.0": 2,
            "TLSv1.1": 30,
            "TLSv1.2": 30
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 16
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-224": 2,
          "P-256": 14,
          "P-384": 12,
          "P-521": 12,
          "secp256r1": 2,
          "secp384r1": 2,
          "secp521r1": 2
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 87
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 12
          },
          "SHA2": {
            "SHA-2": 5,
            "SHA-256": 11,
            "SHA-384": 5,
            "SHA-512": 5,
            "SHA256": 2,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 12
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS PUB 186-4": 6
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 2,
          "ISO/IEC 9796-2": 2
        },
        "PKCS": {
          "PKCS #1": 2
        },
        "RFC": {
          "RFC2560": 3,
          "RFC2986": 3,
          "RFC3268": 7,
          "RFC4251": 4,
          "RFC4252": 6,
          "RFC4253": 6,
          "RFC4254": 2,
          "RFC4346": 3,
          "RFC4492": 6,
          "RFC5246": 9,
          "RFC5280": 4,
          "RFC5289": 7,
          "RFC5656": 2,
          "RFC5759": 3,
          "RFC6125": 3,
          "RFC6668": 2
        },
        "X509": {
          "X.509": 19
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 20
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 4,
            "HMAC-SHA-384": 3,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 2
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 3
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/AAPL:Keywords": "[\u0027ALE USA Inc.\u0027, \u0027ALE\u0027, \u0027Alcatel-Lucent Enterprise\u0027, \u0027OmniSwitch\u0027, \u0027Alcatel-Lucent Operating System\u0027, \u0027AOS\u0027, \u0027OmniSwitch 6250\u0027, \u0027OmniSwitch 6350\u0027, \u0027OmniSwitch 6450\u0027, \u0027OmniSwitch 6860\u0027, \u0027OmniSwitch 6865\u0027, \u0027OmniSwitch 6900\u0027, \u0027OmniSwitch 9900\u0027, \u0027OmniSwitch 10K\u0027, \u0027OS6250\u0027, \u0027OS6350\u0027, \u0027OS6450\u0027, \u0027OS6860\u0027, \u0027OS6865\u0027, \u0027OS6900\u0027, \u0027OS9900\u0027, \u0027OS10K\u0027]",
      "/Author": "Alejandro Masino (generated by CCTool version 2.8.3.2)",
      "/CreationDate": "D:20171002070738Z",
      "/Creator": "Unknown",
      "/Keywords": "ALE USA Inc., ALE, Alcatel-Lucent Enterprise, OmniSwitch, Alcatel-Lucent Operating System, AOS, OmniSwitch 6250, OmniSwitch 6350, OmniSwitch 6450, OmniSwitch 6860, OmniSwitch 6865, OmniSwitch 6900, OmniSwitch 9900, OmniSwitch 10K, OS6250, OS6350, OS6450, OS6860, OS6865, OS6900, OS9900, OS10K",
      "/ModDate": "D:20171018073131+02\u002700\u0027",
      "/Producer": "Mac OS X 10.12.3 Quartz PDFContext",
      "/Subject": "Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.79.R04 and AOS 8.3.1.348.R01",
      "/Title": "Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.R04 and AOS 8.3.1.R01 Security Target (version 1.0 as of 2017-09-29)",
      "pdf_file_size_bytes": 1423461,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ietf.org/rfc/rfc5656.txt",
          "http://www.ietf.org/rfc/rfc4253.txt",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf",
          "http://www.ietf.org/rfc/rfc4252.txt",
          "http://www.ietf.org/rfc/rfc6125.txt",
          "http://www.ietf.org/rfc/rfc5759.txt",
          "http://www.ietf.org/rfc/rfc5289.txt",
          "http://www.ietf.org/rfc/rfc2560.txt",
          "https://www.niap-ccevs.org/pp/cpp_nd_v1.0.pdf",
          "http://www.ietf.org/rfc/rfc4492.txt",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf",
          "http://www.ietf.org/rfc/rfc4254.txt",
          "http://www.ietf.org/rfc/rfc4251.txt",
          "http://www.ietf.org/rfc/rfc5246.txt",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf",
          "http://www.ietf.org/rfc/rfc5280.txt",
          "http://www.ietf.org/rfc/rfc3268.txt",
          "http://www.ietf.org/rfc/rfc4346.txt",
          "http://www.ietf.org/rfc/rfc2986.txt",
          "http://www.ietf.org/rfc/rfc6668.txt"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 87
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.0.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20ALE%20NDcPP.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL1",
      "ASE_SPD.1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/ALE_OmniSwitch_ST_1.0.pdf%20(373370)%20(0)_TMP.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3794f0df1e443f151faa86ff3b0f427c7b8449a7eb6b9bcb85b24739fa10d43c",
      "txt_hash": "e8c274874d91c5474dc2f5e72b84b82fef9c3f13437f39235cb2c9f3d5f61c96"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b881f0efbb6ff25a611cca5bc95e0ce81f6747252dca730fd905a712858188d7",
      "txt_hash": "96dc093b6aa87d6ca64e44cd8f01aecd309e99a1c40e4249d339ee1f71511c92"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "61e24c939a221f4804c929462ede7752cbd924c6c0e025267a343ffbaa46951a",
      "txt_hash": "4971ae92e65204ab042443109a6651375e0ed1522f816493907e5206602bbdd6"
    }
  },
  "status": "archived"
}