Extreme Networks, Inc. SLX Product Series operating with Version 20.1.1aa

CSV information ?

Status archived
Valid from 30.11.2020
Valid until 30.11.2022
Scheme 🇺🇸 US
Manufacturer Extreme Networks, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-11118-2020

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11118-2020
Evaluation facilities
Gossamer Security

File metadata

Creation date: D:20201208135137-05'00'
Modification date: D:20201208135137-05'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
SSH, SSL, TLS

Vendor
Microsoft

Security level
EAL 1
Certificates
CCEVS-VR-11118-2020
Evaluation facilities
Gossamer Security

File metadata

Creation date: D:20201208130633-05'00'
Modification date: D:20201208130633-05'00'
Pages: 16

Frontpage

Certificate ID: CCEVS-VR-11118-2020
Certified item: Extreme Networks, Inc. SLX Product Series operating with version 20.1.1aa
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512, SHA224
Schemes
MAC
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.1, TLS 1.0, TLS v1.1, TLS v1.2, TLSv1.1, TLSv1.2
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

Security level
EAL 1
Claims
OE.ADMIN_CREDENTIALS_SECURE, OE.COMPONENTS_RUNNING, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.PHYSICAL, OE.RESIDUAL_INFORMATION, OE.TRUSTED_ADMIN, OE.UPDATES
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_COP, FCS_RBC_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM, FDP_ACC.1, FIA_AFL.1, FIA_PMG_EXT.1, FPT_STM_EXT.1, FTA_TAB.1, FTP_ITC.1

Standards
FIPS PUB 186-4, SP 800-90A, PKCS #1, RFC 3526, RFC 8017, RFC 2818, RFC 1305, RFC 5905, RFC 4253, RFC 5246, RFC 4346, RFC 3268, RFC 5289, RFC 5280, RFC 6960, RFC 2986, RFC4346, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Creation date: D:20201208130542-05'00'
Modification date: D:20201208130542-05'00'
Pages: 33

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-11118-2020

Extracted SARs

AVA_VAN.1, AGD_OPE.1, AGD_PRE.1, ATE_IND.1, ALC_CMS.1, ALC_CMC.1, ADV_FSP.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0a4f8bef9031c6e5e153d925aa5fefd270f9d0a0bdf9ac6b2cc03d20e81f08d6', 'txt_hash': 'a291b1d1c188b8d154e891880b77286af9ad199c81242ad367b34aa403362b83'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4ccfc565cb04c4e8f673209c4a3361a2fdda564f6e90ebf5ab667ce097996880', 'txt_hash': 'f8cc310dac7cf42fe8deeadddbcdba399ffcefe5e2d9afd98e09efb463e2e978'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9f7b9d04e52c40ef0465011a63fa5c888e1eb0baca9e9e5173bd050996088e05', 'txt_hash': 'eed4687f296c1a22047769cddc62bb9f0cf7807d64a80e7ea7f8d44740d96d68'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 180500, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20201208135137-05'00'", '/CreationDate': "D:20201208135137-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID11118-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid11118-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-11118-2020', 'cert_item': 'Extreme Networks, Inc. SLX Product Series operating with version 20.1.1aa', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid11118-vr.pdf, code: nok'].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 4ccfc565cb04c4e8f673209c4a3361a2fdda564f6e90ebf5ab667ce097996880.
    • The st_txt_hash property was set to f8cc310dac7cf42fe8deeadddbcdba399ffcefe5e2d9afd98e09efb463e2e978.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1258313, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 33, '/CreationDate': "D:20201208130542-05'00'", '/ModDate': "D:20201208130542-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FCS': {'FCS_COP': 4, 'FCS_RBC_EXT.1': 1, 'FCS_CKM.1': 2, 'FCS_CKM.2': 1, 'FCS_CKM': 1}, 'FDP': {'FDP_ACC.1': 3}, 'FIA': {'FIA_AFL.1': 2, 'FIA_PMG_EXT.1': 1}, 'FPT': {'FPT_STM_EXT.1': 1}, 'FTA': {'FTA_TAB.1': 1}, 'FTP': {'FTP_ITC.1': 1}}, 'cc_claims': {'OE': {'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.COMPONENTS_RUNNING': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.PHYSICAL': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC-SHA-256': 3, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 5}, 'ECC': {'ECC': 6}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 2}, 'SHA2': {'SHA-256': 3, 'SHA-384': 1, 'SHA-512': 4, 'SHA256': 4, 'SHA384': 1, 'SHA512': 1, 'SHA224': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 4}}, 'crypto_protocol': {'SSH': {'SSH': 42}, 'TLS': {'SSL': {'SSL': 3, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 42, 'TLS 1.2': 2, 'TLS 1.1': 2, 'TLS 1.0': 1, 'TLS v1.1': 3, 'TLS v1.2': 1, 'TLSv1.1': 3, 'TLSv1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RNG': 1, 'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 5}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 10, 'P-521': 8, 'secp256r1': 1, 'secp384r1': 1, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4}, 'NIST': {'SP 800-90A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 3526': 3, 'RFC 8017': 1, 'RFC 2818': 2, 'RFC 1305': 2, 'RFC 5905': 2, 'RFC 4253': 1, 'RFC 5246': 8, 'RFC 4346': 3, 'RFC 3268': 4, 'RFC 5289': 4, 'RFC 5280': 2, 'RFC 6960': 1, 'RFC 2986': 1, 'RFC4346': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 1}, 'X509': {'X.509': 10}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11118-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11118-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 01.12.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid11118-vr.pdf', 'st_filename': 'st_vid11118-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 1': 2}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 4}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 4}}}}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 1': 2}}}}, 'cc_sar': {'__update__': {'ADV': {'__insert__': {'ADV_FSP': 1}, '__update__': {'ADV_FSP.1': 9}}, 'AGD': {'__insert__': {'AGD_OPE': 1, 'AGD_PRE': 1}, '__update__': {'AGD_OPE.1': 10, 'AGD_PRE.1': 6}}, 'ALC': {'__insert__': {'ALC_CMC': 1, 'ALC_CMS': 1}, '__update__': {'ALC_CMC.1': 4, 'ALC_CMS.1': 5}}, 'ATE': {'__insert__': {'ATE_IND': 1}, '__update__': {'ATE_IND.1': 5}}, 'AVA': {'__insert__': {'AVA_VAN': 1}, '__update__': {'AVA_VAN.1': 6}}}}, 'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_COP': 4, 'FCS_CKM': 1}, '__update__': {'FCS_CKM.1': 2, 'FCS_CKM.2': 1}, '__delete__': ['FCS_CKM.4', 'FCS_NTP_EXT.1', 'FCS_RBG_EXT.1', 'FCS_SSHS_EXT.1', 'FCS_TLSC_EXT.1', 'FCS_TLSS_EXT.1', 'FCS_CKM.1.1', 'FCS_CKM.2.1', 'FCS_CKM.4.1', 'FCS_NTP_EXT.1.1', 'FCS_NTP_EXT.1.2', 'FCS_NTP_EXT.1.3', 'FCS_NTP_EXT.1.4', 'FCS_RBG_EXT.1.1', 'FCS_RBG_EXT.1.2', 'FCS_SSHS_EXT.1.1', 'FCS_SSHS_EXT.1.2', 'FCS_SSHS_EXT.1.3', 'FCS_SSHS_EXT.1.4', 'FCS_SSHS_EXT.1.5', 'FCS_SSHS_EXT.1.6', 'FCS_SSHS_EXT.1.7', 'FCS_SSHS_EXT.1.8', 'FCS_TLSC_EXT.1.1', 'FCS_TLSC_EXT.1.2', 'FCS_TLSC_EXT.1.3', 'FCS_TLSC_EXT.1.4', 'FCS_TLSS_EXT.1.1', 'FCS_TLSS_EXT.1.2', 'FCS_TLSS_EXT.1.3']}, 'FIA': {'__update__': {'FIA_AFL.1': 2, 'FIA_PMG_EXT.1': 1}, '__delete__': ['FIA_UAU.7', 'FIA_UAU_EXT.2', 'FIA_UIA_EXT.1', 'FIA_AFL.1.1', 'FIA_AFL.1.2', 'FIA_PMG_EXT.1.1', 'FIA_UAU.7.1', 'FIA_UAU_EXT.2.1', 'FIA_UIA_EXT.1.1', 'FIA_UIA_EXT.1.2']}, 'FPT': {'__update__': {'FPT_STM_EXT.1': 1}, '__delete__': ['FPT_APW_EXT.1', 'FPT_SKP_EXT.1', 'FPT_TST_EXT.1', 'FPT_TUD_EXT.1', 'FPT_APW_EXT.1.1', 'FPT_APW_EXT.1.2', 'FPT_SKP_EXT.1.1', 'FPT_STM_EXT.1.1', 'FPT_STM_EXT.1.2', 'FPT_TST_EXT.1.1', 'FPT_TUD_EXT.1.1', 'FPT_TUD_EXT.1.2', 'FPT_TUD_EXT.1.3']}, 'FTA': {'__update__': {'FTA_TAB.1': 1}, '__delete__': ['FTA_SSL.3', 'FTA_SSL.4', 'FTA_SSL_EXT.1', 'FTA_SSL.3.1', 'FTA_SSL.4.1', 'FTA_SSL_EXT.1.1', 'FTA_TAB.1.1']}, 'FTP': {'__update__': {'FTP_ITC.1': 1}, '__delete__': ['FTP_ITC.1.1', 'FTP_ITC.1.2', 'FTP_ITC.1.3']}}, '__delete__': ['FAU', 'FMT']}, 'vendor': {}, 'asymmetric_crypto': {'__update__': {'FF': {'__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 4, 'SHA1': 2}}, 'SHA2': {'__update__': {'SHA-256': 3, 'SHA-512': 4, 'SHA256': 4, 'SHA384': 1}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 4}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 42}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 42, 'TLSv1.1': 3}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 1}}, 'RNG': {'__update__': {'RBG': 1}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 5}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 2818': 2}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11118-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 5}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.2': 2, 'FAU_STG_EXT.1': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_CKM.1': 3, 'FCS_CKM.2': 3, 'FCS_CKM.4': 2, 'FCS_NTP_EXT.1': 2, 'FCS_RBG_EXT.1': 2, 'FCS_SSHS_EXT.1': 2, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSS_EXT.1': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_NTP_EXT.1.4': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_RBC_EXT.1': 1}, 'FDP': {'FDP_ACC.1': 3}, 'FIA': {'FIA_AFL.1': 4, 'FIA_PMG_EXT.1': 3, 'FIA_UAU.7': 2, 'FIA_UAU_EXT.2': 2, 'FIA_UIA_EXT.1': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1}, 'FMT': {'FMT_SMF.1': 2, 'FMT_SMR.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 2, 'FPT_SKP_EXT.1': 2, 'FPT_STM_EXT.1': 3, 'FPT_TST_EXT.1': 2, 'FPT_TUD_EXT.1': 2, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL.3': 2, 'FTA_SSL.4': 2, 'FTA_SSL_EXT.1': 2, 'FTA_TAB.1': 3, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 2, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'OE': {'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.COMPONENTS_RUNNING': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.PHYSICAL': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1}}, 'vendor': {'STMicroelectronics': {'STM': 8}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC-SHA-256': 3, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 5}, 'ECC': {'ECC': 6}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 2}, 'DSA': {'DSA': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7, 'SHA1': 1}, 'SHA2': {'SHA-256': 6, 'SHA-384': 1, 'SHA-512': 7, 'SHA256': 15, 'SHA384': 5, 'SHA512': 1, 'SHA224': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 3}, 'KA': {'KA': 1}}, 'crypto_protocol': {'SSH': {'SSH': 38}, 'TLS': {'SSL': {'SSL': 3, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 38, 'TLS 1.2': 2, 'TLS 1.1': 2, 'TLS 1.0': 1, 'TLS v1.1': 3, 'TLS v1.2': 1, 'TLSv1.1': 2, 'TLSv1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RNG': 1, 'RBG': 6}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'CTR': {'CTR': 5}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 10, 'P-521': 8, 'secp256r1': 1, 'secp384r1': 1, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4}, 'NIST': {'SP 800-90A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 3526': 3, 'RFC 8017': 1, 'RFC 1305': 2, 'RFC 5905': 2, 'RFC 4253': 1, 'RFC 5246': 8, 'RFC 4346': 3, 'RFC 3268': 4, 'RFC 5289': 4, 'RFC 5280': 2, 'RFC 6960': 1, 'RFC 2986': 1, 'RFC4346': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 1}, 'X509': {'X.509': 10}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '0a4f8bef9031c6e5e153d925aa5fefd270f9d0a0bdf9ac6b2cc03d20e81f08d6', 'st_pdf_hash': '4ccfc565cb04c4e8f673209c4a3361a2fdda564f6e90ebf5ab667ce097996880', 'report_txt_hash': 'a291b1d1c188b8d154e891880b77286af9ad199c81242ad367b34aa403362b83', 'st_txt_hash': 'f8cc310dac7cf42fe8deeadddbcdba399ffcefe5e2d9afd98e09efb463e2e978'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 2, 'SSL': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 9, 'AES-256': 2, 'HMAC-SHA-256': 3, 'HMAC-SHA-512': 3}, 'rules_asymmetric_crypto': {'ECDSA': 5, 'ECC': 6, 'Diffie-Hellman': 3, 'DH': 2, 'DSA': 6}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 7, 'SHA1': 1, 'SHA-256': 6, 'SHA-384': 1, 'SHA-512': 7, 'SHA256': 15, 'SHA384': 5, 'SHA512': 1, 'SHA224': 1}, 'rules_crypto_schemes': {'MAC': 3, 'TLS': 47, 'SSL': 5}, 'rules_randomness': {'DRBG': 5, 'RNG': 1, 'RBG': 6}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-11118-2020', 'cert_item': 'Extreme Networks, Inc. SLX Product Series operating with version 20.1.1aa', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['20.1.1']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Extreme Networks, Inc. SLX Product Series operating with Version 20.1.1aa was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11118-ci.pdf",
  "dgst": "1520a51836bd5c57",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11118-2020",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "20.1.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Extreme Networks, Inc.",
  "manufacturer_web": "https://www.extremenetworks.com/",
  "name": "Extreme Networks, Inc. SLX Product Series operating with Version 20.1.1aa",
  "not_valid_after": "2022-11-30",
  "not_valid_before": "2020-11-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11118-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11118-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20201208135137-05\u002700\u0027",
      "/ModDate": "D:20201208135137-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 180500,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11118-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11118-2020",
        "cert_item": "Extreme Networks, Inc. SLX Product Series operating with version 20.1.1aa",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11118-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 4
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 4
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20201208130633-05\u002700\u0027",
      "/ModDate": "D:20201208130633-05\u002700\u0027",
      "pdf_file_size_bytes": 565306,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "st_vid11118-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 6
          },
          "ECDSA": {
            "ECDSA": 5
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.COMPONENTS_RUNNING": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 2,
          "FCS_CKM.2": 1,
          "FCS_COP": 4,
          "FCS_RBC_EXT.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 3
        },
        "FIA": {
          "FIA_AFL.1": 2,
          "FIA_PMG_EXT.1": 1
        },
        "FPT": {
          "FPT_STM_EXT.1": 1
        },
        "FTA": {
          "FTA_TAB.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CTR": {
          "CTR": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 42
        },
        "TLS": {
          "SSL": {
            "SSL": 3,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 42,
            "TLS 1.0": 1,
            "TLS 1.1": 2,
            "TLS 1.2": 2,
            "TLS v1.1": 3,
            "TLS v1.2": 1,
            "TLSv1.1": 3,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "P-384": 10,
          "P-521": 8,
          "secp256r1": 1,
          "secp384r1": 1,
          "secp521r1": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 1,
            "SHA-512": 4,
            "SHA224": 1,
            "SHA256": 4,
            "SHA384": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RBG": 1,
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 4
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 1,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 1305": 2,
          "RFC 2818": 2,
          "RFC 2986": 1,
          "RFC 3268": 4,
          "RFC 3526": 3,
          "RFC 4253": 1,
          "RFC 4346": 3,
          "RFC 5246": 8,
          "RFC 5280": 2,
          "RFC 5289": 4,
          "RFC 5905": 2,
          "RFC 6960": 1,
          "RFC 8017": 1,
          "RFC4346": 1
        },
        "X509": {
          "X.509": 10
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC-SHA-256": 3,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20201208130542-05\u002700\u0027",
      "/ModDate": "D:20201208130542-05\u002700\u0027",
      "pdf_file_size_bytes": 1258313,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 33
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11118-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11118-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9f7b9d04e52c40ef0465011a63fa5c888e1eb0baca9e9e5173bd050996088e05",
      "txt_hash": "eed4687f296c1a22047769cddc62bb9f0cf7807d64a80e7ea7f8d44740d96d68"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0a4f8bef9031c6e5e153d925aa5fefd270f9d0a0bdf9ac6b2cc03d20e81f08d6",
      "txt_hash": "a291b1d1c188b8d154e891880b77286af9ad199c81242ad367b34aa403362b83"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4ccfc565cb04c4e8f673209c4a3361a2fdda564f6e90ebf5ab667ce097996880",
      "txt_hash": "f8cc310dac7cf42fe8deeadddbcdba399ffcefe5e2d9afd98e09efb463e2e978"
    }
  },
  "status": "archived"
}