Huawei S Series Ethernet Switches V200R008C00SPC500

CSV information ?

Status archived
Valid from 25.11.2016
Valid until 25.11.2021
Scheme 🇳🇴 NO
Manufacturer Huawei Technologies Co. Ltd.
Category Network and Network-Related Devices and Systems
Security level EAL3+, ALC_FLR.2

Heuristics summary ?

Certificate ID: SERTIT-088

Certificate ?

Certification report ?

Extracted keywords

Schemes
MAC

Vendor
Huawei

Security level
EAL 3+, EAL 2, EAL 4, EAL3+, EAL 3, EAL1, EAL7, EAL 3 augmented
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_PRE, AGD_OPE, AGD_OPE.1, AGD_PRE.1, ALC_FLR, ALC_FLR.2, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_REQ.2, ASE_SPD.1, ASE_OBJ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.3, FAU_STG.1, FAU_STG.3, FCS_COP, FCS_CKM, FDP_ACC.1, FDP_ACF.1, FDP_DAU.1, FDP_IFC.1, FDP_IFF.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.2, FIA_UID.2, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FPT_STM.1, FPT_FLS.1, FRU_PRS.1, FRU_RSA.1, FRU_FLT.1, FTA_SSL.3, FTA_TSE.1, FTP_TRP.1
Certificates
SERTIT-088
Evaluation facilities
Brightsight

Standards
ISO/IEC 15408, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Author: Rage, Arne Høye
Creation date: D:20161125102146Z00'00'
Modification date: D:20161125102146Z00'00'
Pages: 27
Creator: Microsoft® Word 2010
Producer: Mac OS X 10.12.1 Quartz PDFContext

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES256
Hash functions
MD5
Schemes
MAC
Protocols
SSH

Vendor
Huawei, Huawei Technologies Co

Security level
EAL3+, EAL3
Security Assurance Requirements (SAR)
AGD_OPE, AGD_PRE, ALC_FLR.2
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.3, FAU_STG, FAU_STG.3, FAU_STG.1, FCS_COP, FCS_CKM, FCS_COP.1, FCS_CKM.1, FCS_CKM.4, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC, FDP_IFF, FDP_DAU.1, FDP_ACC.1, FDP_ACF.1, FDP_IFF.1, FDP_IFC.1, FIA_ATD.1, FIA_UAU.2, FIA_UID.2, FIA_AFL.1, FIA_SOS.1, FIA_UID.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FPT_STM, FPT_FLS, FPT_FLS.1, FPT_STM.1, FRU_RSA, FRU_FLT.1, FRU_PRS.1, FRU_RSA.1, FTA_TSE.1, FTA_SSL.3, FTP_TRP.1, FTP_STM.1
Certificates
SERTIT-088

Standards
SP 800-67, SP 800-38A, NIST SP 800-67, NIST SP 800-38A

File metadata

Author: d00113891
Creation date: D:20161024113138+02'00'
Modification date: D:20161024113138+02'00'
Pages: 58
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

References

No references.

Heuristics ?

Certificate ID: SERTIT-088

Extracted SARs

ALC_FLR.2, ALC_DVS.1, ADV_TDS.2, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ASE_TSS.1, ALC_CMC.3, AVA_VAN.2, ALC_CMS.3, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ATE_FUN.1, ATE_DPT.1, ADV_FSP.3, ASE_SPD.1, ATE_COV.2, ATE_IND.2, ADV_ARC.1

Scheme data ?

Product Huawei S series Ethernet Switches
Url https://sertit.no/certified-products/product-archive/huawei-s-series-ethernet-switches
Category Network and Network-Related Devices and Systems
Developer Huawei Technologies Co. , Ltd.
Certification Date 25.11.2016
Enhanced
Description The S series switches are next-generation, high-performance switches designed for campus and data center networks. The S series switches include S12700, S9700, S9300, S7700, S6720, S6320, S5720, S5320, S2700, S2300, S600-E and so on can serve as core, convergence, access switches for services requiring high security, high bandwidth and for bearing multiple services.
Id SERTIT-088
Mutual Recognition CCRA, SOG-IS
Product S2300 series, S2700 series, S5700 series, S5300 series, S6700 series, S6300 series, E600 series, S5720 series, S6720 series, S6320 series, S12700 series, S7700 series, S9300 series, and S9700 series of switches,running VRP V200R008C00
Category Network and Network-Related Devices and Systems
Sponsor Huawei Technologies Co., Ltd.
Developer Huawei Technologies Co. , Ltd.
Evaluation Facility Brightsight B.V.
Certification Date 25.11.2016
Level EAL 3, ALC_FLR.2
Protection Profile BSI-CC-PP-0084-2014 v1.0
Documents frozendict({'cert': [frozendict({'href': 'https://sertit.no/getfile.php/135091-1607952864/SERTIT/Sertifikater/2016/88/20161125%20SERTIT-088%20C.pdf'})], 'target': [frozendict({'href': 'https://sertit.no/getfile.php/135097-1607952869/SERTIT/Sertifikater/2016/88/%5BST%5D%20CC%20Huawei%20S%20Series%20Ethernet%20Switches%20V200R008%20-%20Security%20Target%20V2.2.pdf'})], 'report': [frozendict({'href': 'https://sertit.no/getfile.php/135094-1607952866/SERTIT/Sertifikater/2016/88/20161125%20SERTIT-088%20CR%20v1.0%20%20Huawei%20S%20Series%20Ethernet%20Switches.pdf'})]})

References ?

No references are available for this certificate.

Updates ?

  • 22.04.2024 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The Valid until date was updated.

    • The new value is 2021-11-25.

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'Huawei S series Ethernet Switches', 'url': 'https://sertit.no/certified-products/product-archive/huawei-s-series-ethernet-switches', 'category': 'Network and Network-Related Devices and Systems', 'developer': 'Huawei Technologies Co. , Ltd.', 'certification_date': '25.11.2016', 'enhanced': {'description': 'The S series switches are next-generation, high-performance switches designed for campus and data center networks. The S series switches include S12700, S9700, S9300, S7700, S6720, S6320, S5720, S5320, S2700, S2300, S600-E and so on can serve as core, convergence, access switches for services requiring high security, high bandwidth and for bearing multiple services.', 'id': 'SERTIT-088', 'mutual_recognition': 'CCRA, SOG-IS', 'product': 'S2300 series, S2700 series, S5700 series, S5300 series, S6700 series, S6300 series, E600 series, S5720 series, S6720 series, S6320 series, S12700 series, S7700 series, S9300 series, and S9700 series of switches,running VRP V200R008C00', 'category': 'Network and Network-Related Devices and Systems', 'sponsor': 'Huawei Technologies Co., Ltd.', 'developer': 'Huawei Technologies Co. , Ltd.', 'evaluation_facility': 'Brightsight B.V.', 'certification_date': '25.11.2016', 'level': 'EAL 3, ALC_FLR.2', 'protection_profile': 'BSI-CC-PP-0084-2014 v1.0', 'documents': {'cert': [{'href': 'https://sertit.no/getfile.php/135091-1607952864/SERTIT/Sertifikater/2016/88/20161125%20SERTIT-088%20C.pdf'}], 'target': [{'href': 'https://sertit.no/getfile.php/135097-1607952869/SERTIT/Sertifikater/2016/88/%5BST%5D%20CC%20Huawei%20S%20Series%20Ethernet%20Switches%20V200R008%20-%20Security%20Target%20V2.2.pdf'}], 'report': [{'href': 'https://sertit.no/getfile.php/135094-1607952866/SERTIT/Sertifikater/2016/88/20161125%20SERTIT-088%20CR%20v1.0%20%20Huawei%20S%20Series%20Ethernet%20Switches.pdf'}]}}}.
  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9dec7686f6931bfd808984c147d16580b61a88d2593fd2b97d875e7882a97a25', 'txt_hash': 'f125034b4c0c2b2000ecb394153211cbf8d3dd964b01c27d321d2bab4605c611'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '86f6c36a69d2a068828e35c6448b7ab3c5c87e11f81bb00374702e99f0197320', 'txt_hash': 'b6e9852b24cab782d4177824ee6c8b770d67fc4b21d89606e853d781df0a2d52'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is https://www.huawei.com.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is None.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 86f6c36a69d2a068828e35c6448b7ab3c5c87e11f81bb00374702e99f0197320.
    • The st_txt_hash property was set to b6e9852b24cab782d4177824ee6c8b770d67fc4b21d89606e853d781df0a2d52.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2068738, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 58, '/Author': 'd00113891', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20161024113138+02'00'", '/ModDate': "D:20161024113138+02'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-088': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3+': 1, 'EAL3': 1}}, 'cc_sar': {'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.2': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_GEN.2': 4, 'FAU_SAR.1': 5, 'FAU_SAR.3': 3, 'FAU_STG': 1, 'FAU_STG.3': 3, 'FAU_STG.1': 4}, 'FCS': {'FCS_COP': 6, 'FCS_CKM': 4, 'FCS_COP.1': 8, 'FCS_CKM.1': 4, 'FCS_CKM.4': 6}, 'FDP': {'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC': 1, 'FDP_IFF': 2, 'FDP_DAU.1': 6, 'FDP_ACC.1': 8, 'FDP_ACF.1': 4, 'FDP_IFF.1': 3, 'FDP_IFC.1': 6}, 'FIA': {'FIA_ATD.1': 4, 'FIA_UAU.2': 7, 'FIA_UID.2': 7, 'FIA_AFL.1': 3, 'FIA_SOS.1': 3, 'FIA_UID.1': 2}, 'FMT': {'FMT_MOF.1': 4, 'FMT_MSA.1': 4, 'FMT_MSA.3': 10, 'FMT_SMF.1': 9, 'FMT_SMR.1': 10}, 'FPT': {'FPT_STM': 1, 'FPT_FLS': 1, 'FPT_FLS.1': 4, 'FPT_STM.1': 4}, 'FRU': {'FRU_RSA': 1, 'FRU_FLT.1': 3, 'FRU_PRS.1': 3, 'FRU_RSA.1': 3}, 'FTA': {'FTA_TSE.1': 4, 'FTA_SSL.3': 5}, 'FTP': {'FTP_TRP.1': 6, 'FTP_STM.1': 1}}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 19, 'Huawei Technologies Co': 60}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5, 'AES256': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 33}}, 'crypto_protocol': {'SSH': {'SSH': 29}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'SP 800-67': 1, 'SP 800-38A': 1, 'NIST SP 800-67': 1, 'NIST SP 800-38A': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to [ST] CC Huawei S Series Ethernet Switches V200R008 - Security Target V2.2.pdf.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/[ST]%20CC%20Huawei%20S%20Series%20Ethernet%20Switches%20V200R008%20-%20Security%20Target%20V2.2.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '20161125 SERTIT-088 CR v1.0 Huawei S Series Ethernet Switches.pdf', 'st_filename': '[ST] CC Huawei S Series Ethernet Switches V200R008 - Security Target V2.2.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL 4': 1, 'EAL7': 1}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'cc_sfr': {'__insert__': {'FCS': {'FCS_COP': 5, 'FCS_CKM': 5}}}, 'vendor': {'__update__': {'Huawei': {'__update__': {'Huawei': 20}}}, '__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {}, 'hash_function': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 3}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_STG': 1}, '__update__': {'FAU_GEN.1': 7, 'FAU_SAR.1': 5, 'FAU_SAR.3': 3, 'FAU_STG.3': 3}}, 'FCS': {'__insert__': {'FCS_COP': 6, 'FCS_CKM': 4}, '__update__': {'FCS_COP.1': 8, 'FCS_CKM.1': 4, 'FCS_CKM.4': 6}}, 'FDP': {'__insert__': {'FDP_IFC': 1, 'FDP_IFF': 2}, '__update__': {'FDP_ACC.1': 8, 'FDP_ACF.1': 4, 'FDP_DAU.1': 6, 'FDP_IFF.1': 3, 'FDP_IFC.1': 6}}, 'FIA': {'__update__': {'FIA_AFL.1': 3, 'FIA_ATD.1': 4, 'FIA_UID.2': 7, 'FIA_UID.1': 2}, '__delete__': ['FIA_UAU.1']}, 'FMT': {'__update__': {'FMT_MSA.1': 4, 'FMT_SMF.1': 9}}, 'FPT': {'__insert__': {'FPT_STM': 1, 'FPT_FLS': 1}, '__update__': {'FPT_FLS.1': 4, 'FPT_STM.1': 4}}, 'FRU': {'__insert__': {'FRU_RSA': 1}, '__update__': {'FRU_FLT.1': 3, 'FRU_PRS.1': 3, 'FRU_RSA.1': 3}}, 'FTP': {'__update__': {'FTP_TRP.1': 6}}}}, 'cc_claims': {}, 'vendor': {'__update__': {'Huawei': {'__update__': {'Huawei': 19}}}, '__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 5}}}}}, '__delete__': ['DES']}, 'hash_function': {'__update__': {'MD': {'__update__': {'MD5': {'__update__': {'MD5': 5}}}}}, '__delete__': ['SHA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 29}}}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 754196, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 27, '/Author': 'Rage, Arne Høye', '/Producer': 'Mac OS X 10.12.1 Quartz PDFContext', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20161125102146Z00'00'", '/ModDate': "D:20161125102146Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/4e07940c217073ac.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/4e07940c217073ac.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-088': 26}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3+': 25, 'EAL 2': 1, 'EAL3+': 1, 'EAL 3': 3, 'EAL1': 1, 'EAL 3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_PRE': 4, 'AGD_OPE': 4, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_FLR.2': 2}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_STG.1': 1, 'FAU_STG.3': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_DAU.1': 2, 'FDP_IFC.1': 1, 'FDP_IFF.1': 2}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.2': 1, 'FIA_UID.2': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_STM.1': 1, 'FPT_FLS.1': 1}, 'FRU': {'FRU_PRS.1': 1, 'FRU_RSA.1': 1, 'FRU_FLT.1': 1}, 'FTA': {'FTA_SSL.3': 1, 'FTA_TSE.1': 1}, 'FTP': {'FTP_TRP.1': 1}}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STM': 1}, 'Huawei': {'Huawei': 45}}, 'eval_facility': {'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-088': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3+': 1, 'EAL3': 1}}, 'cc_sar': {'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.2': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.2': 4, 'FAU_SAR.1': 6, 'FAU_SAR.3': 4, 'FAU_STG.3': 4, 'FAU_STG.1': 4}, 'FCS': {'FCS_COP.1': 10, 'FCS_CKM.1': 8, 'FCS_CKM.4': 8}, 'FDP': {'FDP_ACC.1': 9, 'FDP_ACF.1': 6, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_DAU.1': 8, 'FDP_IFF.1': 5, 'FDP_IFC.1': 5}, 'FIA': {'FIA_AFL.1': 4, 'FIA_ATD.1': 3, 'FIA_UAU.2': 7, 'FIA_UID.2': 9, 'FIA_SOS.1': 3, 'FIA_UID.1': 3, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF.1': 4, 'FMT_MSA.1': 7, 'FMT_MSA.3': 10, 'FMT_SMF.1': 11, 'FMT_SMR.1': 10}, 'FPT': {'FPT_FLS.1': 5, 'FPT_STM.1': 5}, 'FRU': {'FRU_FLT.1': 4, 'FRU_PRS.1': 4, 'FRU_RSA.1': 4}, 'FTA': {'FTA_SSL.3': 5, 'FTA_TSE.1': 4}, 'FTP': {'FTP_TRP.1': 5, 'FTP_STM.1': 1}}, 'cc_claims': {'OE': {'OE': 1}}, 'vendor': {'STMicroelectronics': {'STM': 10}, 'Huawei': {'Huawei': 76, 'Huawei Technologies Co': 60}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES256': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'3DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 2}}, 'MD': {'MD5': {'MD5': 6}}}, 'crypto_scheme': {'MAC': {'MAC': 33}}, 'crypto_protocol': {'SSH': {'SSH': 24}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'SP 800-67': 1, 'SP 800-38A': 1, 'NIST SP 800-67': 1, 'NIST SP 800-38A': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '9dec7686f6931bfd808984c147d16580b61a88d2593fd2b97d875e7882a97a25', 'st_pdf_hash': '86f6c36a69d2a068828e35c6448b7ab3c5c87e11f81bb00374702e99f0197320', 'report_txt_hash': 'f125034b4c0c2b2000ecb394153211cbf8d3dd964b01c27d321d2bab4605c611', 'st_txt_hash': 'b6e9852b24cab782d4177824ee6c8b770d67fc4b21d89606e853d781df0a2d52'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Huawei': 45}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'Huawei': 136}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to SERTIT-088.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/4e07940c217073ac.pdf, error: seek of closed file', 'Failed to read metadata of certs/reports/pdf/4e07940c217073ac.pdf, error: seek of closed file'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
    • The cert_id property was set to None.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Huawei S Series Ethernet Switches V200R008C00SPC500 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "4e07940c217073ac",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "SERTIT-088",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network and Network-Related Devices and Systems",
      "certification_date": "25.11.2016",
      "developer": "Huawei Technologies Co. , Ltd.",
      "enhanced": {
        "category": "Network and Network-Related Devices and Systems",
        "certification_date": "25.11.2016",
        "description": "The S series switches are next-generation, high-performance switches designed for campus and data center networks. The S series switches include S12700, S9700, S9300, S7700, S6720, S6320, S5720, S5320, S2700, S2300, S600-E and so on can serve as core, convergence, access switches for services requiring high security, high bandwidth and for bearing multiple services.",
        "developer": "Huawei Technologies Co. , Ltd.",
        "documents": {
          "cert": [
            {
              "href": "https://sertit.no/getfile.php/135091-1607952864/SERTIT/Sertifikater/2016/88/20161125%20SERTIT-088%20C.pdf"
            }
          ],
          "report": [
            {
              "href": "https://sertit.no/getfile.php/135094-1607952866/SERTIT/Sertifikater/2016/88/20161125%20SERTIT-088%20CR%20v1.0%20%20Huawei%20S%20Series%20Ethernet%20Switches.pdf"
            }
          ],
          "target": [
            {
              "href": "https://sertit.no/getfile.php/135097-1607952869/SERTIT/Sertifikater/2016/88/%5BST%5D%20CC%20Huawei%20S%20Series%20Ethernet%20Switches%20V200R008%20-%20Security%20Target%20V2.2.pdf"
            }
          ]
        },
        "evaluation_facility": "Brightsight B.V.",
        "id": "SERTIT-088",
        "level": "EAL 3, ALC_FLR.2",
        "mutual_recognition": "CCRA, SOG-IS",
        "product": "S2300 series, S2700 series, S5700 series, S5300 series, S6700 series, S6300 series, E600 series, S5720 series, S6720 series, S6320 series, S12700 series, S7700 series, S9300 series, and S9700 series of switches,running VRP V200R008C00",
        "protection_profile": "BSI-CC-PP-0084-2014 v1.0",
        "sponsor": "Huawei Technologies Co., Ltd."
      },
      "product": "Huawei S series Ethernet Switches",
      "url": "https://sertit.no/certified-products/product-archive/huawei-s-series-ethernet-switches"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co. Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "Huawei S Series Ethernet Switches V200R008C00SPC500",
  "not_valid_after": "2021-11-25",
  "not_valid_before": "2016-11-25",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "20161125 SERTIT-088 CR v1.0  Huawei S Series Ethernet Switches.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NO": {
          "SERTIT-088": 26
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE": 4,
          "AGD_OPE.1": 1,
          "AGD_PRE": 4,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR": 1,
          "ALC_FLR.2": 4,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 3": 3,
          "EAL 3 augmented": 1,
          "EAL 3+": 25,
          "EAL 4": 1,
          "EAL1": 1,
          "EAL3+": 1,
          "EAL7": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_GEN.2": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.3": 1,
          "FAU_STG.1": 1,
          "FAU_STG.3": 1
        },
        "FCS": {
          "FCS_CKM": 5,
          "FCS_COP": 5
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF.1": 1,
          "FDP_DAU.1": 2,
          "FDP_IFC.1": 1,
          "FDP_IFF.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_ATD.1": 1,
          "FIA_SOS.1": 1,
          "FIA_UAU.2": 1,
          "FIA_UID.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 1,
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_FLS.1": 1,
          "FPT_STM.1": 1
        },
        "FRU": {
          "FRU_FLT.1": 1,
          "FRU_PRS.1": 1,
          "FRU_RSA.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 1,
          "FTA_TSE.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 8
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "ISO": {
          "ISO/IEC 15408": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 20
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Rage, Arne H\u00f8ye",
      "/CreationDate": "D:20161125102146Z00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20161125102146Z00\u002700\u0027",
      "/Producer": "Mac OS X 10.12.1 Quartz PDFContext",
      "pdf_file_size_bytes": 754196,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 27
    },
    "st_filename": "[ST] CC Huawei S Series Ethernet Switches V200R008 - Security Target V2.2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NO": {
          "SERTIT-088": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_FLR.2": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 1,
          "EAL3+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 7,
          "FAU_GEN.2": 4,
          "FAU_SAR.1": 5,
          "FAU_SAR.3": 3,
          "FAU_STG": 1,
          "FAU_STG.1": 4,
          "FAU_STG.3": 3
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 4,
          "FCS_CKM.4": 6,
          "FCS_COP": 6,
          "FCS_COP.1": 8
        },
        "FDP": {
          "FDP_ACC.1": 8,
          "FDP_ACF.1": 4,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DAU.1": 6,
          "FDP_IFC": 1,
          "FDP_IFC.1": 6,
          "FDP_IFF": 2,
          "FDP_IFF.1": 3
        },
        "FIA": {
          "FIA_AFL.1": 3,
          "FIA_ATD.1": 4,
          "FIA_SOS.1": 3,
          "FIA_UAU.2": 7,
          "FIA_UID.1": 2,
          "FIA_UID.2": 7
        },
        "FMT": {
          "FMT_MOF.1": 4,
          "FMT_MSA.1": 4,
          "FMT_MSA.3": 10,
          "FMT_SMF.1": 9,
          "FMT_SMR.1": 10
        },
        "FPT": {
          "FPT_FLS": 1,
          "FPT_FLS.1": 4,
          "FPT_STM": 1,
          "FPT_STM.1": 4
        },
        "FRU": {
          "FRU_FLT.1": 3,
          "FRU_PRS.1": 3,
          "FRU_RSA": 1,
          "FRU_RSA.1": 3
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_TSE.1": 4
        },
        "FTP": {
          "FTP_STM.1": 1,
          "FTP_TRP.1": 6
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 29
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 33
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-67": 1,
          "SP 800-38A": 1,
          "SP 800-67": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5,
            "AES256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 19,
          "Huawei Technologies Co": 60
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "d00113891",
      "/CreationDate": "D:20161024113138+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20161024113138+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 2068738,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 58
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/20161125%20SERTIT-088%20CR%20v1.0%20%20Huawei%20S%20Series%20Ethernet%20Switches.pdf",
  "scheme": "NO",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/[ST]%20CC%20Huawei%20S%20Series%20Ethernet%20Switches%20V200R008%20-%20Security%20Target%20V2.2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9dec7686f6931bfd808984c147d16580b61a88d2593fd2b97d875e7882a97a25",
      "txt_hash": "f125034b4c0c2b2000ecb394153211cbf8d3dd964b01c27d321d2bab4605c611"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "86f6c36a69d2a068828e35c6448b7ab3c5c87e11f81bb00374702e99f0197320",
      "txt_hash": "b6e9852b24cab782d4177824ee6c8b770d67fc4b21d89606e853d781df0a2d52"
    }
  },
  "status": "archived"
}