Huawei NE40E Series Software Consisting of VRP and the Underlying OS

CSV information ?

Status active
Valid from 26.10.2018
Valid until 25.10.2023
Scheme 🇩🇪 DE
Manufacturer Huawei Technologies Co., Ltd.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1053-2018

Certificate ?

Certification report ?

Extracted keywords

Hash functions
SHA256
Schemes
MAC
Protocols
SSH, TLS
Randomness
RNG

Vendor
Huawei, Huawei Technologies Co

Security level
EAL 1, EAL 4, EAL 2
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_SPD.1, ASE_TSS.1, ASE_OBJ.2, ASE_REQ.2
Security Functional Requirements (SFR)
FCS_SSHS_EXT.1, FMT_MTD, FTP_TRP
Certificates
BSI-DSZ-CC-1053-2018
Evaluation facilities
TĂśV Informationstechnik
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, BSI-DSZ-CC- 1053-2018, Version 2.0, Date 2018-10-24, TĂśV Informationstechnik GmbH, (confidential document) [8] collaborative Protection Profile for Network Devices, Version 2.0 + Errata 20180314

Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, BSI-DSZ-CC- 1053-2018, Version 2.0, Date 2018-10-24, TĂśV Informationstechnik GmbH, (confidential document) [8] collaborative Protection Profile for Network Devices, Version 2.0 + Errata 20180314

Standards
AIS 20, AIS 32, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065
Technical reports
BSI TR-02102, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-1053-2018
Subject: Zertifizierunsreport Huawei NE40E Series Software Consisting of VRP and the Underlying OS, V800R010C00SPC200, V8000R010SPH220T
Keywords: "Common Criteria, Certification, Zertifizierung, "
Author: Bundesamt fĂĽr Sicherheit in der Informationstechnik
Creation date: D:20181107103002+01'00'
Modification date: D:20181107131053+01'00'
Pages: 26
Creator: Writer
Producer: LibreOffice 5.2

Frontpage

Certificate ID: BSI-DSZ-CC-1053-2018
Certified item: Huawei NE40E Series Software Consisting of VRP and the Underlying OS, V800R010C00SPC200, V800R010SPH220T
Certification lab: BSI
Developer: Huawei Technologies Co., Ltd

References

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES256, AES128, DES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
Diffie-Hellman, DH
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA-2
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, TLS 1.2, TLS 1.1, TLS v1.2, TLS1.2, TLS1.1, IKE, IPsec
Randomness
DRBG, RNG, RBG
Block cipher modes
CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA

Vendor
Huawei, Huawei Technologies Co

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_STG, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG.3, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT, FCO_CPC_EXT.1, FCO_CPC_EXT.1.2, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_RBG_EXT, FCS_COP.1.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_RBG_EXT.1.2, FCS_RBG.1, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_UID.1, FIA_UAU.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SMR.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM, FPT_STM_EXT.1, FPT_TUD_EXT.2, FPT_ITT, FPT_ITT.1, FPT_TUD_EXT, FPT_TST_EXT, FPT_TST_EXT.2, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.2, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.4.1, FTP_ITC.1, FTP_TRP, FTP_TRP.1, FTP_ITC, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_ITC.2
Certification process
out of scope, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. All required algorithms required by RFC 4253 are, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. AES128-CBC and AES256-CBC are implemented according

Certification process
out of scope, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. All required algorithms required by RFC 4253 are, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. AES128-CBC and AES256-CBC are implemented according

Standards
FIPS PUB 186-4, FIPS186-4, FIPS 186-4, FIPS 198-1, NIST SP 800-56B, SP 800-56B, SP 800-131A, NIST SP 800-56A, PKCS #1, PKCS#1, PKCS#3, AIS20, RFC 1195, RFC 3526, RFC 4253, RFC 5647, RFC 6668, RFC 4251, RFC 5246, RFC 4346, RFC 5288, RFC5246, RFC 6125, RFC 5280, RFC3526, RFC4253, RFC 5759, RFC 5656, RFC 3268, RFC3447, RFC 4252, RFC 4254, ISO/IEC 9796-2, ISO/IEC 10118, ISO/IEC 9797-2, ISO/IEC 10118-3, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title: Huawei NE40E Series Software Consisting of VRP and the Underlying OS, Security Target Lite
Subject: Huawei NE40E Series Software Consisting of VRP and the Underlying OS, Security Target Lite
Keywords: Huawei; Security Target Lite; Common Criteria; NE40E; VRP; Router
Author: Huawei Technologies Co. Ltd.
Creation date: D:20181023102025+02'00'
Modification date: D:20181023102808+02'00'
Pages: 87
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

Heuristics ?

Certificate ID: BSI-DSZ-CC-1053-2018

Extracted SARs

ASE_TSS.1, AVA_VAN.1, AGD_OPE.1, ASE_ECD.1, ASE_CCL.1, ASE_REQ.1, AGD_PRE.1, ASE_OBJ.1, ATE_IND.1, ALC_CMS.1, ALC_CMC.1, ASE_SPD.1, ASE_INT.1, ADV_FSP.1

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate became unavailable, either the certification report or the security target was unavailable during processing.
    Certificate removed

    A Common Criteria certificate for a product named Huawei NE40E Series Software Consisting of VRP and the Underlying OS is not available. This means that either its certification report or security target could not be downloaded during processing.

  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/1053c_pdf.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.huawei.com.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 9aa1f2ee24b8effbdeb433ed0e61f130d603c771b1c61a8c73bf06ded1e4c39c.
    • The st_txt_hash property was set to ba48ef8caf068d71362310688de54f58ec442aac55fb40169e656b9cc107a046.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1790079, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 87, '/Author': 'Huawei Technologies Co. Ltd.', '/Company': 'Huawei Technologies Co. Ltd.', '/CreationDate': "D:20181023102025+02'00'", '/Creator': 'Microsoft® Word 2013', '/Keywords': 'Huawei; Security Target Lite; Common Criteria; NE40E; VRP; Router', '/ModDate': "D:20181023102808+02'00'", '/Producer': 'Microsoft® Word 2013', '/Subject': 'Huawei NE40E Series Software Consisting of VRP and the Underlying OS, Security Target Lite', '/Title': 'Huawei NE40E Series Software Consisting of VRP and the Underlying OS, Security Target Lite', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://support.huawei.com/hdx/pages/DOC100020474631189120/02/DOC100020474631189120/02/resources/vrp/dc_vrp_mac_cfg_0001.html?ft=99&id=dc_vrp_mac_cfg_0001&keyword=mac%2520address%2520table&text=Overview&docid=DOC1000204746#dc_vrp_mac_cfg_0001__tab_dc_vrp_mac_cfg_000101', 'http://www.rfc-editor.org/info/rfc3526']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 2, 'ASE_INT.1': 2, 'ASE_OBJ.1': 2, 'ASE_REQ.1': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.2': 7, 'FAU_STG_EXT.1': 8, 'FAU_STG': 7, 'FAU_STG.1': 8, 'FAU_GEN.1.1': 5, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_STG.3': 2, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT': 1}, 'FCO': {'FCO_CPC_EXT.1': 2, 'FCO_CPC_EXT.1.2': 1}, 'FCS': {'FCS_CKM.1': 18, 'FCS_CKM.2': 15, 'FCS_CKM.4': 17, 'FCS_COP': 67, 'FCS_RBG_EXT.1': 7, 'FCS_SSHC_EXT.1': 8, 'FCS_SSHS_EXT.1': 8, 'FCS_TLSC_EXT.1': 9, 'FCS_SSHC_EXT.1.1': 3, 'FCS_SSHC_EXT.1.2': 3, 'FCS_SSHC_EXT.1.3': 3, 'FCS_SSHC_EXT.1.4': 3, 'FCS_SSHC_EXT.1.5': 8, 'FCS_SSHC_EXT.1.6': 3, 'FCS_SSHC_EXT.1.7': 3, 'FCS_SSHC_EXT.1.8': 4, 'FCS_SSHC_EXT.1.9': 4, 'FCS_SSHS_EXT.1.1': 3, 'FCS_SSHS_EXT.1.2': 3, 'FCS_SSHS_EXT.1.3': 3, 'FCS_SSHS_EXT.1.4': 3, 'FCS_SSHS_EXT.1.5': 5, 'FCS_SSHS_EXT.1.6': 3, 'FCS_SSHS_EXT.1.7': 3, 'FCS_SSHS_EXT.1.8': 4, 'FCS_TLSC_EXT.1.1': 6, 'FCS_TLSC_EXT.1.2': 3, 'FCS_TLSC_EXT.1.3': 3, 'FCS_TLSC_EXT.1.4': 3, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 2, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT': 7, 'FCS_COP.1.1': 3, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 1, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_RBG_EXT.1.2': 3, 'FCS_RBG.1': 1}, 'FIA': {'FIA_AFL.1': 9, 'FIA_PMG_EXT.1': 8, 'FIA_UIA_EXT.1': 18, 'FIA_UAU_EXT.2': 13, 'FIA_UAU.7': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 2, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF': 31, 'FMT_MTD': 14, 'FMT_SMF.1': 21, 'FMT_SMR.2': 9, 'FMT_MOF.1': 6, 'FMT_MTD.1': 7, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 2, 'FMT_SMR.2.3': 3, 'FMT_SMR.1': 5}, 'FPT': {'FPT_SKP_EXT.1': 8, 'FPT_APW_EXT.1': 8, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 8, 'FPT_STM': 2, 'FPT_STM_EXT.1': 9, 'FPT_TUD_EXT.2': 4, 'FPT_ITT': 1, 'FPT_ITT.1': 7, 'FPT_TUD_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.2': 4, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.2.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 3, 'FPT_TUD_EXT.1.3': 6, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 2}, 'FTA': {'FTA_SSL_EXT.1': 9, 'FTA_SSL.3': 9, 'FTA_SSL.4': 7, 'FTA_TAB.1': 13, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_ITC.1': 27, 'FTP_TRP': 11, 'FTP_TRP.1': 5, 'FTP_ITC': 1, 'FTP_ITC.1.1': 7, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 2, 'FTP_ITC.2': 6}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 2, 'T.WEAK_CRYPTOGRAPHY': 2, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 4, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 2, 'T.UPDATE_COMPROMISE': 2, 'T.UNDETECTED_ACTIVITY': 3, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 2, 'T.PASSWORD_CRACKING': 4, 'T.SECURITY_FUNCTIONALITY_FAILURE': 2}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 2, 'A.NO_THRU_TRAFFIC_PROTECTION': 2, 'A.TRUSTED_ADMINISTRATOR': 2, 'A.REGULAR_UPDATES': 2, 'A.ADMIN_CREDENTIALS_SECURE': 2, 'A.RESIDUAL_INFORMATION': 2}, 'OE': {'OE.PHYSICAL': 3, 'OE.NO_GENERAL_PURPOSE': 3, 'OE.NO_THRU_TRAFFIC_PROTECTION': 3, 'OE.TRUSTED_ADMIN': 3, 'OE.UPDATES': 3, 'OE.ADMIN_CREDENTIALS_SECURE': 3, 'OE.RESIDUAL_INFORMATION': 3}}, 'vendor': {'Huawei': {'Huawei': 14, 'Huawei Technologies Co': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES256': 4, 'AES128': 2}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 4}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 11, 'SHA1': 1}, 'SHA2': {'SHA-256': 14, 'SHA-384': 5, 'SHA-512': 1, 'SHA256': 2, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 26}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 141}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 56, 'TLS 1.2': 1, 'TLS 1.1': 1, 'TLS v1.2': 1, 'TLS1.2': 2, 'TLS1.1': 1}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 6}}, 'randomness': {'PRNG': {'DRBG': 8}, 'RNG': {'RNG': 3, 'RBG': 4}}, 'cipher_mode': {'CTR': {'CTR': 2}, 'GCM': {'GCM': 9}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6, 'FIPS186-4': 1, 'FIPS 186-4': 1, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-56B': 2, 'SP 800-56B': 1, 'SP 800-131A': 1, 'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS#1': 1, 'PKCS#3': 1}, 'BSI': {'AIS20': 7}, 'RFC': {'RFC 1195': 1, 'RFC 3526': 2, 'RFC 4253': 11, 'RFC 5647': 8, 'RFC 6668': 3, 'RFC 4251': 4, 'RFC 5246': 4, 'RFC 4346': 2, 'RFC 5288': 4, 'RFC5246': 2, 'RFC 6125': 4, 'RFC 5280': 9, 'RFC3526': 2, 'RFC4253': 1, 'RFC 5759': 2, 'RFC 5656': 1, 'RFC 3268': 3, 'RFC3447': 1, 'RFC 4252': 1, 'RFC 4254': 1}, 'ISO': {'ISO/IEC 9796-2': 3, 'ISO/IEC 10118': 2, 'ISO/IEC 9797-2': 1, 'ISO/IEC 10118-3': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 18}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. All required algorithms required by RFC 4253 are': 1, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. AES128-CBC and AES256-CBC are implemented according': 1}}}.
    • The st_filename property was set to 1053b_pdf.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'CPP_ND_V2.0E', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to True.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1053b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to 93617722f9726ead858d55aabdd0d65f150ac7e81c608df9c496d1f34904c9f0.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to 5fe87248ffe4381902ece61f60ab6432e6a3662097dd6e33780a4ebc01469411.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1360376, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 26, '/Author': 'Bundesamt fĂĽr Sicherheit in der Informationstechnik', '/CreationDate': "D:20181107103002+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, "', '/ModDate': "D:20181107131053+01'00'", '/Producer': 'LibreOffice 5.2', '/Subject': 'Zertifizierunsreport Huawei NE40E Series Software Consisting of VRP and the Underlying OS, V800R010C00SPC200, V8000R010SPH220T', '/Title': 'Certification Report BSI-DSZ-CC-1053-2018', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierung', 'https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.bsi.bund.de/AIS', 'http://www.commoncriteriaportal.org/cc/', 'https://www.bsi.bund.de/', 'http://www.sogisportal.eu/', 'http://www.commoncriteriaportal.org/']}}.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-1053-2018', 'cert_item': 'Huawei NE40E Series Software Consisting of VRP and the Underlying OS, V800R010C00SPC200, V800R010SPH220T', 'developer': 'Huawei Technologies Co., Ltd', 'cert_lab': 'BSI', 'ref_protection_profiles': 'collaborative Protection Profile for Network Devices, Version 2.0 + Errata 20180314, 2018-03-14, NDFW- iTC (Exact conformance', 'cc_version': 'PP conformant Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant'}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1053-2018': 28}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1, 'EAL 4': 1, 'EAL 2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1, 'ASE_OBJ.2': 5, 'ASE_REQ.2': 5}}, 'cc_sfr': {'FCS': {'FCS_SSHS_EXT.1': 1}, 'FMT': {'FMT_MTD': 1}, 'FTP': {'FTP_TRP': 1}}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 23, 'Huawei Technologies Co': 12}}, 'eval_facility': {'TUV': {'TĂśV Informationstechnik': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'SSH': {'SSH': 10}, 'TLS': {'TLS': {'TLS': 2}}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 20': 2, 'AIS 32': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'BSI-DSZ-CC- 1053-2018, Version 2.0, Date 2018-10-24, TĂśV Informationstechnik GmbH, (confidential document) [8] collaborative Protection Profile for Network Devices, Version 2.0 + Errata 20180314': 1}}}.
    • The st_keywords property was set to None.
    • The report_filename property was set to 1053a_pdf.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-1053-2018.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}]} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1053a_pdf.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1053a_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to 9aa1f2ee24b8effbdeb433ed0e61f130d603c771b1c61a8c73bf06ded1e4c39c.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to ba48ef8caf068d71362310688de54f58ec442aac55fb40169e656b9cc107a046.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1790079, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 87, '/Author': 'Huawei Technologies Co. Ltd.', '/Company': 'Huawei Technologies Co. Ltd.', '/CreationDate': "D:20181023102025+02'00'", '/Creator': 'Microsoft® Word 2013', '/Keywords': 'Huawei; Security Target Lite; Common Criteria; NE40E; VRP; Router', '/ModDate': "D:20181023102808+02'00'", '/Producer': 'Microsoft® Word 2013', '/Subject': 'Huawei NE40E Series Software Consisting of VRP and the Underlying OS, Security Target Lite', '/Title': 'Huawei NE40E Series Software Consisting of VRP and the Underlying OS, Security Target Lite', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://support.huawei.com/hdx/pages/DOC100020474631189120/02/DOC100020474631189120/02/resources/vrp/dc_vrp_mac_cfg_0001.html?ft=99&id=dc_vrp_mac_cfg_0001&keyword=mac%2520address%2520table&text=Overview&docid=DOC1000204746#dc_vrp_mac_cfg_0001__tab_dc_vrp_mac_cfg_000101', 'http://www.rfc-editor.org/info/rfc3526']}}.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to None.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 2, 'ASE_INT.1': 2, 'ASE_OBJ.1': 2, 'ASE_REQ.1': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.2': 7, 'FAU_STG_EXT.1': 8, 'FAU_STG': 7, 'FAU_STG.1': 8, 'FAU_GEN.1.1': 5, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_STG.3': 2, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT': 1}, 'FCO': {'FCO_CPC_EXT.1': 2, 'FCO_CPC_EXT.1.2': 1}, 'FCS': {'FCS_CKM.1': 18, 'FCS_CKM.2': 15, 'FCS_CKM.4': 17, 'FCS_COP': 67, 'FCS_RBG_EXT.1': 7, 'FCS_SSHC_EXT.1': 8, 'FCS_SSHS_EXT.1': 8, 'FCS_TLSC_EXT.1': 9, 'FCS_SSHC_EXT.1.1': 3, 'FCS_SSHC_EXT.1.2': 3, 'FCS_SSHC_EXT.1.3': 3, 'FCS_SSHC_EXT.1.4': 3, 'FCS_SSHC_EXT.1.5': 8, 'FCS_SSHC_EXT.1.6': 3, 'FCS_SSHC_EXT.1.7': 3, 'FCS_SSHC_EXT.1.8': 4, 'FCS_SSHC_EXT.1.9': 4, 'FCS_SSHS_EXT.1.1': 3, 'FCS_SSHS_EXT.1.2': 3, 'FCS_SSHS_EXT.1.3': 3, 'FCS_SSHS_EXT.1.4': 3, 'FCS_SSHS_EXT.1.5': 5, 'FCS_SSHS_EXT.1.6': 3, 'FCS_SSHS_EXT.1.7': 3, 'FCS_SSHS_EXT.1.8': 4, 'FCS_TLSC_EXT.1.1': 6, 'FCS_TLSC_EXT.1.2': 3, 'FCS_TLSC_EXT.1.3': 3, 'FCS_TLSC_EXT.1.4': 3, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 2, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT': 7, 'FCS_COP.1.1': 3, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 1, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_RBG_EXT.1.2': 3, 'FCS_RBG.1': 1}, 'FIA': {'FIA_AFL.1': 9, 'FIA_PMG_EXT.1': 8, 'FIA_UIA_EXT.1': 18, 'FIA_UAU_EXT.2': 13, 'FIA_UAU.7': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 2, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF': 31, 'FMT_MTD': 14, 'FMT_SMF.1': 21, 'FMT_SMR.2': 9, 'FMT_MOF.1': 6, 'FMT_MTD.1': 7, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 2, 'FMT_SMR.2.3': 3, 'FMT_SMR.1': 5}, 'FPT': {'FPT_SKP_EXT.1': 8, 'FPT_APW_EXT.1': 8, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 8, 'FPT_STM': 2, 'FPT_STM_EXT.1': 9, 'FPT_TUD_EXT.2': 4, 'FPT_ITT': 1, 'FPT_ITT.1': 7, 'FPT_TUD_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.2': 4, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.2.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 3, 'FPT_TUD_EXT.1.3': 6, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 2}, 'FTA': {'FTA_SSL_EXT.1': 9, 'FTA_SSL.3': 9, 'FTA_SSL.4': 7, 'FTA_TAB.1': 13, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_ITC.1': 27, 'FTP_TRP': 11, 'FTP_TRP.1': 5, 'FTP_ITC': 1, 'FTP_ITC.1.1': 7, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 2, 'FTP_ITC.2': 6}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 2, 'T.WEAK_CRYPTOGRAPHY': 2, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 4, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 2, 'T.UPDATE_COMPROMISE': 2, 'T.UNDETECTED_ACTIVITY': 3, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 2, 'T.PASSWORD_CRACKING': 4, 'T.SECURITY_FUNCTIONALITY_FAILURE': 2}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 2, 'A.NO_THRU_TRAFFIC_PROTECTION': 2, 'A.TRUSTED_ADMINISTRATOR': 2, 'A.REGULAR_UPDATES': 2, 'A.ADMIN_CREDENTIALS_SECURE': 2, 'A.RESIDUAL_INFORMATION': 2}, 'OE': {'OE.PHYSICAL': 3, 'OE.NO_GENERAL_PURPOSE': 3, 'OE.NO_THRU_TRAFFIC_PROTECTION': 3, 'OE.TRUSTED_ADMIN': 3, 'OE.UPDATES': 3, 'OE.ADMIN_CREDENTIALS_SECURE': 3, 'OE.RESIDUAL_INFORMATION': 3}}, 'vendor': {'Huawei': {'Huawei': 14, 'Huawei Technologies Co': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES256': 4, 'AES128': 2}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 4}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 11, 'SHA1': 1}, 'SHA2': {'SHA-256': 14, 'SHA-384': 5, 'SHA-512': 1, 'SHA256': 2, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 26}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 141}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 56, 'TLS 1.2': 1, 'TLS 1.1': 1, 'TLS v1.2': 1, 'TLS1.2': 2, 'TLS1.1': 1}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 6}}, 'randomness': {'PRNG': {'DRBG': 8}, 'RNG': {'RNG': 3, 'RBG': 4}}, 'cipher_mode': {'CTR': {'CTR': 2}, 'GCM': {'GCM': 9}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6, 'FIPS186-4': 1, 'FIPS 186-4': 1, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-56B': 2, 'SP 800-56B': 1, 'SP 800-131A': 1, 'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS#1': 1, 'PKCS#3': 1}, 'BSI': {'AIS20': 7}, 'RFC': {'RFC 1195': 1, 'RFC 3526': 2, 'RFC 4253': 11, 'RFC 5647': 8, 'RFC 6668': 3, 'RFC 4251': 4, 'RFC 5246': 4, 'RFC 4346': 2, 'RFC 5288': 4, 'RFC5246': 2, 'RFC 6125': 4, 'RFC 5280': 9, 'RFC3526': 2, 'RFC4253': 1, 'RFC 5759': 2, 'RFC 5656': 1, 'RFC 3268': 3, 'RFC3447': 1, 'RFC 4252': 1, 'RFC 4254': 1}, 'ISO': {'ISO/IEC 9796-2': 3, 'ISO/IEC 10118': 2, 'ISO/IEC 9797-2': 1, 'ISO/IEC 10118-3': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 18}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. All required algorithms required by RFC 4253 are': 1, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. AES128-CBC and AES256-CBC are implemented according': 1}}}.
    • The report_filename property was set to None.
    • The st_filename property was set to 1053b_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}]} values added.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1053b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}]} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '1053a_pdf.pdf', 'st_filename': '1053b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1053-2018': 28}}}}, 'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL 4': 1}}}}, 'cc_sar': {'__update__': {'ASE': {'__insert__': {'ASE_TSS.1': 1}}}}, 'cc_sfr': {'__insert__': {'FMT': {'FMT_MTD': 1}, 'FTP': {'FTP_TRP': 1}}}, 'cc_claims': {}, 'vendor': {'__update__': {'Huawei': {'__update__': {'Huawei': 23}}}}, 'technical_report_id': {'__update__': {'BSI': {'__insert__': {'BSI TR-02102': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'ISO': {'__insert__': {'ISO/IEC 18045': 4}, '__update__': {'ISO/IEC 15408': 4}}}}, 'certification_process': {'__update__': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'BSI-DSZ-CC- 1053-2018, Version 2.0, Date 2018-10-24, TĂśV Informationstechnik GmbH, (confidential document) [8] collaborative Protection Profile for Network Devices, Version 2.0 + Errata 20180314': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ASE': {'__update__': {'ASE_TSS.1': 3}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_STG': 7, 'FAU_STG.3': 2, 'FAU_STG_EXT': 1}, '__update__': {'FAU_GEN.1': 11, 'FAU_STG.1': 8, 'FAU_GEN.1.1': 5}}, 'FCO': {'__update__': {'FCO_CPC_EXT.1': 2}}, 'FCS': {'__update__': {'FCS_CKM.1': 18, 'FCS_CKM.2': 15, 'FCS_CKM.4': 17, 'FCS_RBG_EXT.1': 7, 'FCS_SSHS_EXT.1.5': 5, 'FCS_TLSC_EXT.1.1': 6, 'FCS_CKM.1.1': 3, 'FCS_RBG_EXT': 7, 'FCS_COP.1': 5, 'FCS_SSHC_EXT.1.1': 3, 'FCS_SSHC_EXT.1.2': 3, 'FCS_SSHC_EXT.1.3': 3, 'FCS_SSHC_EXT.1.4': 3, 'FCS_COP': 67, 'FCS_SSHC_EXT.1.5': 8, 'FCS_SSHC_EXT.1.9': 4, 'FCS_SSHC_EXT.1.6': 3, 'FCS_SSHC_EXT.1.7': 3, 'FCS_SSHC_EXT.1.8': 4}}, 'FIA': {'__update__': {'FIA_AFL.1': 9, 'FIA_UAU_EXT.2': 13, 'FIA_UAU.7': 8, 'FIA_PMG_EXT.1.1': 2, 'FIA_UAU.1': 1}}, 'FMT': {'__insert__': {'FMT_MOF': 31, 'FMT_MTD': 14}, '__update__': {'FMT_SMR.2': 9, 'FMT_MOF.1': 6, 'FMT_MTD.1': 7, 'FMT_SMR.2.3': 3}}, 'FPT': {'__insert__': {'FPT_STM': 2}, '__update__': {'FPT_APW_EXT.1': 8, 'FPT_STM_EXT.1': 9, 'FPT_ITT.1': 7, 'FPT_TUD_EXT.1.1': 3, 'FPT_STM_EXT.1.2': 2}}, 'FTA': {'__update__': {'FTA_SSL.3': 9}}, 'FTP': {'__insert__': {'FTP_TRP': 11}, '__update__': {'FTP_ITC.1': 27, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 7}}}}, 'cc_claims': {'__update__': {'T': {'__update__': {'T.UNDETECTED_ACTIVITY': 3, 'T.PASSWORD_CRACKING': 4, 'T.UPDATE_COMPROMISE': 2}}, 'A': {'__update__': {'A.NO_THRU_TRAFFIC_PROTECTION': 2, 'A.ADMIN_CREDENTIALS_SECURE': 2, 'A.RESIDUAL_INFORMATION': 2}}, 'OE': {'__update__': {'OE.TRUSTED_ADMIN': 3, 'OE.ADMIN_CREDENTIALS_SECURE': 3, 'OE.RESIDUAL_INFORMATION': 3}, '__delete__': ['OE']}}}, 'vendor': {'__update__': {'Huawei': {'__update__': {'Huawei': 14}}}, '__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'constructions': {'__update__': {'MAC': {'__update__': {'HMAC-SHA-256': 4}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 11, 'SHA1': 1}}, 'SHA2': {'__update__': {'SHA-256': 14, 'SHA-384': 5, 'SHA256': 2}, '__delete__': ['SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 26}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 141}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 56}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 8}}, 'RNG': {'__update__': {'RNG': 3, 'RBG': 4}}}}, 'cipher_mode': {'__update__': {'GCM': {'__update__': {'GCM': 9}}}, '__delete__': ['CBC']}, 'tee_name': {}, 'standard_id': {'__update__': {'NIST': {'__insert__': {'SP 800-131A': 1}}, 'RFC': {'__insert__': {'RFC4253': 1}, '__update__': {'RFC 4253': 11, 'RFC 6668': 3, 'RFC 4346': 2, 'RFC 5280': 9, 'RFC 4252': 1, 'RFC 4254': 1}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. All required algorithms required by RFC 4253 are': 1, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. AES128-CBC and AES256-CBC are implemented according': 1}, '__delete__': ['s indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. All required algorithms required by RFC 4253 are', 's indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. AES128-CBC and AES256-CBC are implemented according']}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierung', 'https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.bsi.bund.de/AIS', 'http://www.commoncriteriaportal.org/cc/', 'https://www.bsi.bund.de/', 'http://www.sogisportal.eu/', 'http://www.commoncriteriaportal.org/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://support.huawei.com/hdx/pages/DOC100020474631189120/02/DOC100020474631189120/02/resources/vrp/dc_vrp_mac_cfg_0001.html?ft=99&id=dc_vrp_mac_cfg_0001&keyword=mac%2520address%2520table&text=Overview&docid=DOC1000204746#dc_vrp_mac_cfg_0001__tab_dc_vrp_mac_cfg_000101', 'http://www.rfc-editor.org/info/rfc3526']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1053-2018': 52}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1, 'EAL 2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 5, 'ASE_REQ.2': 5}}, 'cc_sfr': {'FCS': {'FCS_SSHS_EXT.1': 1}}, 'cc_claims': {'T': {'T.PAT': 1}}, 'vendor': {'Huawei': {'Huawei': 21, 'Huawei Technologies Co': 12}}, 'eval_facility': {'TUV': {'TĂśV Informationstechnik': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'SSH': {'SSH': 10}, 'TLS': {'TLS': {'TLS': 2}}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 20': 2, 'AIS 32': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'identiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, '800R010SPH220T, BSI-DSZ-CC- 1053-2018, Version 2.0, Date 2018-10-24, TĂśV Informationstechnik GmbH, (confidential document) [8] collaborative Protection Profile for Network Devices, Version 2.0 + Errata 20180314': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 2, 'ASE_INT.1': 2, 'ASE_OBJ.1': 2, 'ASE_REQ.1': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 14, 'FAU_GEN.2': 7, 'FAU_STG_EXT.1': 8, 'FAU_STG.1': 9, 'FAU_GEN.1.1': 4, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCO': {'FCO_CPC_EXT.1': 1, 'FCO_CPC_EXT.1.2': 1}, 'FCS': {'FCS_CKM.1': 26, 'FCS_CKM.2': 17, 'FCS_CKM.4': 18, 'FCS_RBG_EXT.1': 8, 'FCS_SSHC_EXT.1': 8, 'FCS_SSHS_EXT.1': 8, 'FCS_TLSC_EXT.1': 9, 'FCS_SSHS_EXT.1.1': 3, 'FCS_SSHS_EXT.1.2': 3, 'FCS_SSHS_EXT.1.3': 3, 'FCS_SSHS_EXT.1.4': 3, 'FCS_SSHS_EXT.1.5': 3, 'FCS_SSHS_EXT.1.6': 3, 'FCS_SSHS_EXT.1.7': 3, 'FCS_SSHS_EXT.1.8': 4, 'FCS_TLSC_EXT.1.1': 5, 'FCS_TLSC_EXT.1.2': 3, 'FCS_TLSC_EXT.1.3': 3, 'FCS_TLSC_EXT.1.4': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 2, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT': 1, 'FCS_COP.1.1': 3, 'FCS_RBG_EXT.1.1': 1, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_RBG_EXT.1.2': 3, 'FCS_COP.1': 3, 'FCS_SSHC_EXT.1.1': 2, 'FCS_SSHC_EXT.1.2': 2, 'FCS_SSHC_EXT.1.3': 2, 'FCS_SSHC_EXT.1.4': 2, 'FCS_COP': 2, 'FCS_SSHC_EXT.1.5': 4, 'FCS_SSHC_EXT.1.9': 3, 'FCS_SSHC_EXT.1.6': 2, 'FCS_SSHC_EXT.1.7': 2, 'FCS_SSHC_EXT.1.8': 3, 'FCS_RBG.1': 1}, 'FIA': {'FIA_AFL.1': 8, 'FIA_PMG_EXT.1': 8, 'FIA_UIA_EXT.1': 18, 'FIA_UAU_EXT.2': 10, 'FIA_UAU.7': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 2, 'FIA_UAU.1': 3}, 'FMT': {'FMT_SMF.1': 21, 'FMT_SMR.2': 14, 'FMT_MOF.1': 1, 'FMT_MTD.1': 4, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 2, 'FMT_SMR.2.3': 2, 'FMT_SMR.1': 5}, 'FPT': {'FPT_SKP_EXT.1': 8, 'FPT_APW_EXT.1': 7, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 8, 'FPT_STM_EXT.1': 10, 'FPT_TUD_EXT.2': 4, 'FPT_ITT': 1, 'FPT_ITT.1': 4, 'FPT_TUD_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.2': 4, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.2.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.3': 6, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1}, 'FTA': {'FTA_SSL_EXT.1': 9, 'FTA_SSL.3': 7, 'FTA_SSL.4': 7, 'FTA_TAB.1': 13, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_ITC.1': 26, 'FTP_TRP.1': 2, 'FTP_ITC': 1, 'FTP_ITC.1.1': 5, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 2, 'FTP_ITC.2': 6}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 2, 'T.WEAK_CRYPTOGRAPHY': 2, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 4, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 2, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 2, 'T.SECURITY_FUNCTIONALITY_FAILURE': 2, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.UPDATE_COMPROMISE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 2, 'A.TRUSTED_ADMINISTRATOR': 2, 'A.REGULAR_UPDATES': 2, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE': 1, 'OE.PHYSICAL': 3, 'OE.NO_GENERAL_PURPOSE': 3, 'OE.NO_THRU_TRAFFIC_PROTECTION': 3, 'OE.UPDATES': 3, 'OE.TRUSTED_ADMIN': 2, 'OE.ADMIN_CREDENTIALS_SECURE': 2, 'OE.RESIDUAL_INFORMATION': 2}}, 'vendor': {'STMicroelectronics': {'STM': 15}, 'Huawei': {'Huawei': 96, 'Huawei Technologies Co': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES256': 4, 'AES128': 2}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 5}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 17, 'SHA1': 3}, 'SHA2': {'SHA-256': 15, 'SHA-384': 6, 'SHA-512': 1, 'SHA256': 4, 'SHA384': 2, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 32}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 130}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 49, 'TLS 1.2': 1, 'TLS 1.1': 1, 'TLS v1.2': 1, 'TLS1.2': 2, 'TLS1.1': 1}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 6}}, 'randomness': {'PRNG': {'DRBG': 16}, 'RNG': {'RNG': 6, 'RBG': 20}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 31}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 8}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6, 'FIPS186-4': 1, 'FIPS 186-4': 1, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-56B': 2, 'SP 800-56B': 1, 'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS#1': 1, 'PKCS#3': 1}, 'BSI': {'AIS20': 7}, 'RFC': {'RFC 1195': 1, 'RFC 3526': 2, 'RFC 4253': 9, 'RFC 5647': 8, 'RFC 6668': 4, 'RFC 4251': 4, 'RFC 5246': 4, 'RFC 4346': 3, 'RFC 5288': 4, 'RFC5246': 2, 'RFC 6125': 4, 'RFC 5280': 6, 'RFC3526': 2, 'RFC 5759': 2, 'RFC 4252': 2, 'RFC 4254': 2, 'RFC 5656': 1, 'RFC 3268': 3, 'RFC3447': 1}, 'ISO': {'ISO/IEC 9796-2': 3, 'ISO/IEC 10118': 2, 'ISO/IEC 9797-2': 1, 'ISO/IEC 10118-3': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 18}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 's indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. All required algorithms required by RFC 4253 are': 1, 's indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. AES128-CBC and AES256-CBC are implemented according': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '93617722f9726ead858d55aabdd0d65f150ac7e81c608df9c496d1f34904c9f0', 'st_pdf_hash': '9aa1f2ee24b8effbdeb433ed0e61f130d603c771b1c61a8c73bf06ded1e4c39c', 'report_txt_hash': '5fe87248ffe4381902ece61f60ab6432e6a3662097dd6e33780a4ebc01469411', 'st_txt_hash': 'ba48ef8caf068d71362310688de54f58ec442aac55fb40169e656b9cc107a046'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Huawei': 33}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'Huawei': 97}} data.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2015-8673']}.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Huawei NE40E Series Software Consisting of VRP and the Underlying OS was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/1053c_pdf.pdf",
  "dgst": "4e246ff7fd346630",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "cert_id": "BSI-DSZ-CC-1053-2018",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co., Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "Huawei NE40E Series Software Consisting of VRP and the Underlying OS",
  "not_valid_after": "2023-10-25",
  "not_valid_before": "2018-10-26",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "report_filename": "1053a_pdf.pdf",
    "report_frontpage": {
      "anssi": {},
      "bsi": {
        "cc_security_level": "Common Criteria Part 3 conformant",
        "cc_version": "PP conformant Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1053-2018",
        "cert_item": "Huawei NE40E Series Software Consisting of VRP and the Underlying OS, V800R010C00SPC200, V800R010SPH220T",
        "cert_lab": "BSI",
        "developer": "Huawei Technologies Co., Ltd",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "collaborative Protection Profile for Network Devices, Version 2.0 + Errata 20180314, 2018-03-14, NDFW- iTC (Exact conformance"
      },
      "canada": {},
      "niap": {},
      "nscib": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1053-2018": 28
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_FLR": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 5,
          "ASE_REQ.2": 5,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_SSHS_EXT.1": 1
        },
        "FMT": {
          "FMT_MTD": 1
        },
        "FTP": {
          "FTP_TRP": 1
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "BSI-DSZ-CC- 1053-2018, Version 2.0, Date 2018-10-24, T\u00dcV Informationstechnik GmbH, (confidential document) [8] collaborative Protection Profile for Network Devices, Version 2.0 + Errata 20180314": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 10
        },
        "TLS": {
          "TLS": {
            "TLS": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "TUV": {
          "T\u00dcV Informationstechnik": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 23,
          "Huawei Technologies Co": 12
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20181107103002+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, \"",
      "/ModDate": "D:20181107131053+01\u002700\u0027",
      "/Producer": "LibreOffice 5.2",
      "/Subject": "Zertifizierunsreport Huawei NE40E Series Software Consisting of VRP and the Underlying OS, V800R010C00SPC200, V8000R010SPH220T",
      "/Title": "Certification Report BSI-DSZ-CC-1053-2018",
      "pdf_file_size_bytes": 1360376,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/AIS",
          "http://www.commoncriteriaportal.org/cc/",
          "https://www.bsi.bund.de/",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/zertifizierung",
          "http://www.sogisportal.eu/",
          "https://www.bsi.bund.de/zertifizierungsreporte"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 26
    },
    "st_filename": "1053b_pdf.pdf",
    "st_frontpage": {
      "anssi": {},
      "bsi": {},
      "canada": {},
      "niap": {},
      "nscib": {}
    },
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 5,
            "Diffie-Hellman": 6
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 2,
          "A.LIMITED_FUNCTIONALITY": 2,
          "A.NO_THRU_TRAFFIC_PROTECTION": 2,
          "A.PHYSICAL_PROTECTION": 2,
          "A.REGULAR_UPDATES": 2,
          "A.RESIDUAL_INFORMATION": 2,
          "A.TRUSTED_ADMINISTRATOR": 2
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 3,
          "OE.NO_GENERAL_PURPOSE": 3,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 3,
          "OE.PHYSICAL": 3,
          "OE.RESIDUAL_INFORMATION": 3,
          "OE.TRUSTED_ADMIN": 3,
          "OE.UPDATES": 3
        },
        "T": {
          "T.PASSWORD_CRACKING": 4,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 2,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 2,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 2,
          "T.UNDETECTED_ACTIVITY": 3,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 4,
          "T.UPDATE_COMPROMISE": 2,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 2,
          "T.WEAK_CRYPTOGRAPHY": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 2,
          "ASE_INT.1": 2,
          "ASE_OBJ.1": 2,
          "ASE_REQ.1": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 3
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 5,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 7,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 2,
          "FAU_STG_EXT": 1,
          "FAU_STG_EXT.1": 8,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.1.2": 2,
          "FAU_STG_EXT.1.3": 2
        },
        "FCO": {
          "FCO_CPC_EXT.1": 2,
          "FCO_CPC_EXT.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 18,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 15,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.4": 17,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 67,
          "FCS_COP.1": 5,
          "FCS_COP.1.1": 3,
          "FCS_RBG.1": 1,
          "FCS_RBG_EXT": 7,
          "FCS_RBG_EXT.1": 7,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 3,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1,
          "FCS_SSHC_EXT.1": 8,
          "FCS_SSHC_EXT.1.1": 3,
          "FCS_SSHC_EXT.1.2": 3,
          "FCS_SSHC_EXT.1.3": 3,
          "FCS_SSHC_EXT.1.4": 3,
          "FCS_SSHC_EXT.1.5": 8,
          "FCS_SSHC_EXT.1.6": 3,
          "FCS_SSHC_EXT.1.7": 3,
          "FCS_SSHC_EXT.1.8": 4,
          "FCS_SSHC_EXT.1.9": 4,
          "FCS_SSHS_EXT.1": 8,
          "FCS_SSHS_EXT.1.1": 3,
          "FCS_SSHS_EXT.1.2": 3,
          "FCS_SSHS_EXT.1.3": 3,
          "FCS_SSHS_EXT.1.4": 3,
          "FCS_SSHS_EXT.1.5": 5,
          "FCS_SSHS_EXT.1.6": 3,
          "FCS_SSHS_EXT.1.7": 3,
          "FCS_SSHS_EXT.1.8": 4,
          "FCS_TLSC_EXT.1": 9,
          "FCS_TLSC_EXT.1.1": 6,
          "FCS_TLSC_EXT.1.2": 3,
          "FCS_TLSC_EXT.1.3": 3,
          "FCS_TLSC_EXT.1.4": 3
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 8,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU.1": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 13,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 18,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID.1": 2
        },
        "FMT": {
          "FMT_MOF": 31,
          "FMT_MOF.1": 6,
          "FMT_MTD": 14,
          "FMT_MTD.1": 7,
          "FMT_SMF.1": 21,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 5,
          "FMT_SMR.2": 9,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 2,
          "FMT_SMR.2.3": 3
        },
        "FPT": {
          "FPT_APW_EXT.1": 8,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT": 1,
          "FPT_ITT.1": 7,
          "FPT_SKP_EXT.1": 8,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM": 2,
          "FPT_STM_EXT.1": 9,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 2,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 8,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2": 4,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 8,
          "FPT_TUD_EXT.1.1": 3,
          "FPT_TUD_EXT.1.2": 3,
          "FPT_TUD_EXT.1.3": 6,
          "FPT_TUD_EXT.2": 4,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTA": {
          "FTA_SSL.3": 9,
          "FTA_SSL.4": 7,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 9,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 13
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 27,
          "FTP_ITC.1.1": 7,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 2,
          "FTP_ITC.2": 6,
          "FTP_TRP": 11,
          "FTP_TRP.1": 5
        }
      },
      "certification_process": {
        "OutOfScope": {
          "indicated as \u201cREQUIRED\u201d but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. AES128-CBC and AES256-CBC are implemented according": 1,
          "indicated as \u201cREQUIRED\u201d but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. All required algorithms required by RFC 4253 are": 1,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CTR": {
          "CTR": 2
        },
        "GCM": {
          "GCM": 9
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 6
        },
        "SSH": {
          "SSH": 141
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 56,
            "TLS 1.1": 1,
            "TLS 1.2": 1,
            "TLS v1.2": 1,
            "TLS1.1": 1,
            "TLS1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 26
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 11,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 14,
            "SHA-384": 5,
            "SHA-512": 1,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8
        },
        "RNG": {
          "RBG": 4,
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS20": 7
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 186-4": 1,
          "FIPS 198-1": 1,
          "FIPS PUB 186-4": 6,
          "FIPS186-4": 1
        },
        "ISO": {
          "ISO/IEC 10118": 2,
          "ISO/IEC 10118-3": 1,
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 5,
          "ISO/IEC 9796-2": 3,
          "ISO/IEC 9797-2": 1
        },
        "NIST": {
          "NIST SP 800-56A": 1,
          "NIST SP 800-56B": 2,
          "SP 800-131A": 1,
          "SP 800-56B": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1,
          "PKCS#3": 1
        },
        "RFC": {
          "RFC 1195": 1,
          "RFC 3268": 3,
          "RFC 3526": 2,
          "RFC 4251": 4,
          "RFC 4252": 1,
          "RFC 4253": 11,
          "RFC 4254": 1,
          "RFC 4346": 2,
          "RFC 5246": 4,
          "RFC 5280": 9,
          "RFC 5288": 4,
          "RFC 5647": 8,
          "RFC 5656": 1,
          "RFC 5759": 2,
          "RFC 6125": 4,
          "RFC 6668": 3,
          "RFC3447": 1,
          "RFC3526": 2,
          "RFC4253": 1,
          "RFC5246": 2
        },
        "X509": {
          "X.509": 18
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES128": 2,
            "AES256": 4
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3,
            "HMAC-SHA-256": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Huawei": {
          "Huawei": 14,
          "Huawei Technologies Co": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Huawei Technologies Co. Ltd.",
      "/Company": "Huawei Technologies Co. Ltd.",
      "/CreationDate": "D:20181023102025+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/Keywords": "Huawei; Security Target Lite; Common Criteria; NE40E; VRP; Router",
      "/ModDate": "D:20181023102808+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Subject": "Huawei NE40E Series Software Consisting of VRP and the Underlying OS, Security Target Lite",
      "/Title": "Huawei NE40E Series Software Consisting of VRP and the Underlying OS, Security Target Lite",
      "pdf_file_size_bytes": 1790079,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.rfc-editor.org/info/rfc3526",
          "http://support.huawei.com/hdx/pages/DOC100020474631189120/02/DOC100020474631189120/02/resources/vrp/dc_vrp_mac_cfg_0001.html?ft=99\u0026id=dc_vrp_mac_cfg_0001\u0026keyword=mac%2520address%2520table\u0026text=Overview\u0026docid=DOC1000204746#dc_vrp_mac_cfg_0001__tab_dc_vrp_mac_cfg_000101"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 87
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.0 + Errata 20180314"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/1053a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/1053b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "report_convert_garbage": false,
    "report_convert_ok": true,
    "report_download_ok": true,
    "report_extract_ok": true,
    "report_pdf_hash": "93617722f9726ead858d55aabdd0d65f150ac7e81c608df9c496d1f34904c9f0",
    "report_txt_hash": "5fe87248ffe4381902ece61f60ab6432e6a3662097dd6e33780a4ebc01469411",
    "st_convert_garbage": false,
    "st_convert_ok": true,
    "st_download_ok": true,
    "st_extract_ok": true,
    "st_pdf_hash": "9aa1f2ee24b8effbdeb433ed0e61f130d603c771b1c61a8c73bf06ded1e4c39c",
    "st_txt_hash": "ba48ef8caf068d71362310688de54f58ec442aac55fb40169e656b9cc107a046"
  },
  "status": "active"
}