Dell EMC Networking SmartFabric OS10 v10.5.1

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 15.09.2020
Valid until 15.09.2025
Scheme 🇨🇦 CA
Manufacturer Dell EMC
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: 501-LSS-2019

Certificate ?

Extracted keywords

Certificates
501 LSS 2019
Evaluation facilities
Lightship Security

File metadata

Title: cyber-centre-product-evaluation-certificate-e-bg
Creation date: D:20190122115136-04'00'
Modification date: D:20200917072743-05'00'
Pages: 1
Creator: Adobe Illustrator CC 22.0 (Windows)
Producer: Adobe PDF library 15.00

Certification report ?

Extracted keywords

Protocols
SSH
Libraries
OpenSSL

Certificates
501 LSS 2019
Evaluation facilities
Lightship Security

Standards
ISO/IEC 17025

File metadata

Title: Microsoft Word - 501 LSS 2019 CR v1.0
Author: cpclark
Creation date: D:20200921142338-04'00'
Modification date: D:20200921142338-04'00'
Pages: 17
Producer: Microsoft: Print To PDF

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-512, HMAC-SHA-384
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman, DH, DHE
Hash functions
SHA-1, SHA1, SHA-256, SHA-512, SHA256, SHA-384, SHA384, SHA512
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS1.1, TLS1.2, TLS, TLS 1.2, TLS 1.1, TLS 1.0, TLS v1.0, DTLS, DTLS 1.2, DTLS 1.0, DTLS v1.2, DTLS v1.0, IKEv2, IKEv1, IKE, IPsec
Randomness
DRBG, RBG
Elliptic Curves
P-256, curve P-384, P-384, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256

Claims
T.UNAUTHORIZED_, T.WEAK_, T.UNTRUSTED_, T.UPDATE_, T.UNDETECTED_, T.SECURITY_, T.PASSWORD_, T.UNAUTHORIZED_ADMINIS, T.UNDETECTED_ACTIVITY, T.PASSWORD_CRACKING, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.UNTRUSTED_COMMUNI, T.WEAK_AUTHENTICATIO, T.UPDATE_COMPROMISE, T.SECURITY_FUNCTIONAL, A.PHYSICAL_, A.LIMITED_, A.NO_THRU_, A.TRUSTED_, A.REGULAR_, A.ADMIN_, A.RESIDUAL_, A.COMPONENTS_RUNNING, OE.PHYSICAL, OE.NO_GENERAL_, OE.NO_THRU_, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDEN, OE.RESIDUAL_INFO
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG.1, FAU_STG_EXT, FAU_STG, FAU_GEN_EXT, FAU_GEN_EXT.1, FAU_GEN, FAU_GEN_EXT.1.1, FAU_STG_EXT.2, FAU_STG_EXT.3, FAU_STG_EXT.4, FAU_STG_EXT.2.1, FAU_STG_EXT.3.1, FAU_STG_EXT.4.1, FCO_CPC_EXT.1, FCO_CPC_EXT, FCO_CPC_EXT.1.1, FCO_CPC_EXT.1.3, FCO_CPC_EXT.1.2, FCS_TLSC_EXT.1.1, FCS_CKM.2, FCS_SSHC_EXT.1.5, FCS_SSHS_EXT.1.5, FCS_NTP_EXT.1.4, FCS_CKM.1, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_SSHC_EXT.1, FCS_TLSC_EXT.1, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_RBG_EXT, FCS_NTP_EXT, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_CKM, FCS_DTLS_EXT.1.1, FCS_DTLS_EXT.2.1, FCS_NTP_EXT.1, FCS_NTP_EXT.1.1, FCS_NTP_EXT.1.2, FCS_NTP_EXT.1.3, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLS_EXT.1.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_TLSS_EXT.2.6, FIA_AFL, FIA_UIA_EXT, FIA_UAU_EXT, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_PMG_EXT, FIA_UAU.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_STM_EXT, FPT_TUD_EXT.1, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_STM_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_ITT.1, FPT_TUD_EXT.2, FPT_TST_EXT.2, FPT_ITT, FPT_SKP_EXT, FPT_PTD, FPT_TST_EXT.2.1, FPT_TUD_EXT.2.2, FPT_STM, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_SSL_EXT, FTA_SSL, FTP_ITC.1, FTP_TUD.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC
Certification process
out of scope, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant

Certification process
out of scope, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant

Standards
FIPS PUB 186-4, FIPS 140-2, NIST SP 800-57, PKCS #1, RFC 3526, RFC 8017, RFC 4253, RFC 5246, RFC 3268, RFC 5280, RFC 2986, RFC 3986, RFC 6347, RFC 4347, RFC 6125, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5996, RFC 5282, RFC 4945, RFC 1305, RFC 5905, RFC 5647, RFC 4251, RFC 4346, RFC 6960, RFC 5759, ISO/IEC 9796-2, ISO/IEC 18031:2011, X.509

File metadata

Title: Microsoft Word - Dell EMC SmartFabric OS10 ST_1.6.docx
Creation date: D:20200915162824Z00'00'
Modification date: D:20200915162824Z00'00'
Pages: 92
Creator: Word
Producer: macOS Version 10.14.6 (Build 18G6020) Quartz PDFContext

References

No references.

Heuristics ?

Certificate ID: 501-LSS-2019

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2022-29089
C M N
MEDIUM 4.9 3.6 28.09.2022 21:15
CVE-2022-34424
C M N
HIGH 7.5 3.6 28.09.2022 21:15

Scheme data ?

Product Dell EMC Networking SmartFabric OS10 v10.5.1
Vendor Dell EMC
Level CPP_ND_V2.1
Certification Date 2020-09-15

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e0feb0ca9c3c5600a10cfa0e87f1e3ea4b99bb8ec7656a8b0f18cafceb1b2c4f', 'txt_hash': 'edd8883069c1d2a1e6c3ea9fcdb6f2b9bfc2402a1cfe6309d719552ace17ba70'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a1b0e3585094e47f92aeca51c9c17b35bb66174caa041c6c800dc032e0f86816', 'txt_hash': '5ca007ed978e2a63398749192e6ede65024857408c7e66cff405ac2ca103c599'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '793af495844d71af5a5334de124e09526f4459df6f5938ee99266d6a2d468dbc', 'txt_hash': '755273a6eaaa298d7329437d6b678cafc24d5ce64eb1b5ebfb0bf23bc6eb7d36'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 1640424, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20200917072743-05'00'", '/Producer': 'Adobe PDF library 15.00', '/Title': 'cyber-centre-product-evaluation-certificate-e-bg', '/Creator': 'Adobe Illustrator CC 22.0 (Windows)', '/CreationDate': "D:20190122115136-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'CA': {'501 LSS 2019': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '501 LSS 2019 CT v1.0.pdf'}.
    • The report_frontpage property was set to {'CA': {}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'Dell EMC Networking SmartFabric OS10 v10.5.1', 'vendor': 'Dell EMC', 'level': 'CPP_ND_V2.1', 'certification_date': '2020-09-15'}}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2022-34424', 'CVE-2022-29089']}.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:dell:networking_os10:10.5.1.10:*:*:*:*:*:*:*']} values added.
    • The related_cves property was set to None.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/501%20LSS%202019%20CT%20v1.0.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.dellemc.com/en-ca/index.htm.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to a1b0e3585094e47f92aeca51c9c17b35bb66174caa041c6c800dc032e0f86816.
    • The st_txt_hash property was set to 5ca007ed978e2a63398749192e6ede65024857408c7e66cff405ac2ca103c599.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1079235, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 92, '/Title': 'Microsoft Word - Dell EMC SmartFabric OS10 ST_1.6.docx', '/Producer': 'macOS Version 10.14.6 (Build 18G6020) Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20200915162824Z00'00'", '/ModDate': "D:20200915162824Z00'00'", '/Keywords': '', '/AAPL:Keywords': '[]', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 4}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 8, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 10, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 4, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 4, 'FAU_STG.1': 1, 'FAU_STG_EXT': 2, 'FAU_STG': 1, 'FAU_GEN_EXT': 1, 'FAU_GEN_EXT.1': 9, 'FAU_GEN': 21, 'FAU_GEN_EXT.1.1': 1, 'FAU_STG_EXT.2': 5, 'FAU_STG_EXT.3': 7, 'FAU_STG_EXT.4': 5, 'FAU_STG_EXT.2.1': 1, 'FAU_STG_EXT.3.1': 1, 'FAU_STG_EXT.4.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 10, 'FCO_CPC_EXT': 1, 'FCO_CPC_EXT.1.1': 3, 'FCO_CPC_EXT.1.3': 2, 'FCO_CPC_EXT.1.2': 3}, 'FCS': {'FCS_TLSC_EXT.1.1': 5, 'FCS_CKM.2': 22, 'FCS_SSHC_EXT.1.5': 3, 'FCS_SSHS_EXT.1.5': 3, 'FCS_NTP_EXT.1.4': 2, 'FCS_CKM.1': 15, 'FCS_CKM.4': 5, 'FCS_COP': 74, 'FCS_RBG_EXT.1': 22, 'FCS_SSHS_EXT.1': 10, 'FCS_TLSC_EXT.2': 9, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 7, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 4, 'FCS_SSHS_EXT.1.1': 2, 'FCS_SSHS_EXT.1.2': 2, 'FCS_SSHS_EXT.1.3': 2, 'FCS_SSHS_EXT.1.4': 2, 'FCS_SSHS_EXT.1.6': 2, 'FCS_SSHS_EXT.1.7': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 2, 'FCS_TLSC_EXT.2.4': 2, 'FCS_TLSC_EXT.2.5': 2, 'FCS_SSHC_EXT.1': 6, 'FCS_TLSC_EXT.1': 7, 'FCS_TLSS_EXT.1': 7, 'FCS_TLSS_EXT.2': 4, 'FCS_RBG_EXT': 1, 'FCS_NTP_EXT': 1, 'FCS_SSHC_EXT': 1, 'FCS_SSHS_EXT': 1, 'FCS_TLSC_EXT': 2, 'FCS_TLSS_EXT': 3, 'FCS_CKM': 6, 'FCS_DTLS_EXT.1.1': 1, 'FCS_DTLS_EXT.2.1': 1, 'FCS_NTP_EXT.1': 6, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.1': 4, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2.1': 2, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 2, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1}, 'FIA': {'FIA_AFL': 1, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 2, 'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT.1': 11, 'FIA_UAU_EXT.2': 12, 'FIA_UAU.7': 6, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT': 1, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF': 13, 'FMT_MTD': 10, 'FMT_SMF.1': 12, 'FMT_SMR.2': 7, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_STM_EXT': 2, 'FPT_TUD_EXT.1': 12, 'FPT_APW_EXT.1': 11, 'FPT_SKP_EXT.1': 10, 'FPT_TST_EXT.1': 10, 'FPT_STM_EXT.1': 10, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 3, 'FPT_TUD_EXT.1.1': 4, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.1.3': 8, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 3, 'FPT_ITT.1': 8, 'FPT_TUD_EXT.2': 7, 'FPT_TST_EXT.2': 7, 'FPT_ITT': 7, 'FPT_SKP_EXT': 1, 'FPT_PTD': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_STM': 2}, 'FTA': {'FTA_SSL_EXT.1': 12, 'FTA_SSL.3': 6, 'FTA_SSL.4': 5, 'FTA_TAB.1': 8, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 2, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 17, 'FTP_TUD.1': 1, 'FTP_TRP': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC': 7}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_': 2, 'T.UNTRUSTED_': 1, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 2, 'T.PASSWORD_': 1, 'T.UNAUTHORIZED_ADMINIS': 1, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UNTRUSTED_COMMUNI': 1, 'T.WEAK_AUTHENTICATIO': 1, 'T.UPDATE_COMPROMISE': 1, 'T.SECURITY_FUNCTIONAL': 2}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1, 'A.COMPONENTS_RUNNING': 2}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDEN': 1, 'OE.RESIDUAL_INFO': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20, 'AES-': 2}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 5, 'HMAC-SHA-512': 5, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 2, 'ECDH': 2}, 'ECDSA': {'ECDSA': 4}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 20, 'DH': 13, 'DHE': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 1}, 'SHA2': {'SHA-256': 6, 'SHA-512': 3, 'SHA256': 3, 'SHA-384': 1, 'SHA384': 1, 'SHA512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 17}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 83}, 'TLS': {'SSL': {'SSL': 7, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS1.1': 1, 'TLS1.2': 1, 'TLS': 93, 'TLS 1.2': 8, 'TLS 1.1': 6, 'TLS 1.0': 2, 'TLS v1.0': 2}, 'DTLS': {'DTLS': 73, 'DTLS 1.2': 9, 'DTLS 1.0': 9, 'DTLS v1.2': 4, 'DTLS v1.0': 4}}, 'IKE': {'IKEv2': 12, 'IKEv1': 12, 'IKE': 5}, 'IPsec': {'IPsec': 16}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 4, 'curve P-384': 2, 'P-384': 2, 'secp256r1': 8, 'secp384r1': 8, 'secp521r1': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-57': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 3526': 3, 'RFC 8017': 1, 'RFC 4253': 7, 'RFC 5246': 12, 'RFC 3268': 1, 'RFC 5280': 7, 'RFC 2986': 2, 'RFC 3986': 1, 'RFC 6347': 9, 'RFC 4347': 9, 'RFC 6125': 8, 'RFC 2818': 2, 'RFC 4301': 2, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 2, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 1305': 1, 'RFC 5905': 1, 'RFC 5647': 2, 'RFC 4251': 1, 'RFC 4346': 4, 'RFC 6960': 1, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 27}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant': 2}}}.
    • The st_filename property was set to 501 LSS 2019 ST v1.6.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'CPP_ND_V2.1', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/501%20LSS%202019%20ST%20v1.6.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 15.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:dell:smartfabric_os10:10.5.1.0:*:*:*:*:*:*:*', 'cpe:2.3:o:dell:smartfabric_os10:10.5.1.11:*:*:*:*:*:*:*']}.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 02.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-29089']} values added.
  • 01.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:dell:smartfabric_os10:*:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2022-34424']}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 73, 'DTLS 1.2': 9, 'DTLS 1.0': 9, 'DTLS v1.2': 4, 'DTLS v1.0': 4}}}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '501 LSS 2019 CR v1.0.pdf', 'st_filename': '501 LSS 2019 ST v1.6.pdf'}.
    • The report_keywords property was updated, with the {'crypto_protocol': {'__delete__': ['TLS']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'AGD': {'__update__': {'AGD_OPE': 4}}, 'ASE': {'__update__': {'ASE_TSS.1': 2}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_STG': 1, 'FAU_GEN_EXT.1.1': 1}, '__update__': {'FAU_STG_EXT.1.3': 4, 'FAU_STG_EXT': 2, 'FAU_STG_EXT.3': 7}}, 'FCO': {'__update__': {'FCO_CPC_EXT.1': 10, 'FCO_CPC_EXT.1.2': 3}}, 'FCS': {'__insert__': {'FCS_COP': 74, 'FCS_CKM': 6}, '__update__': {'FCS_CKM.2': 22, 'FCS_SSHC_EXT.1.5': 3, 'FCS_COP.1': 7, 'FCS_TLSS_EXT': 3, 'FCS_TLSS_EXT.1.1': 4, 'FCS_TLSS_EXT.2.1': 2}}, 'FIA': {'__update__': {'FIA_UIA_EXT': 3, 'FIA_UAU.7': 6}}, 'FMT': {'__insert__': {'FMT_MOF': 13, 'FMT_MTD': 10, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2}, '__update__': {'FMT_SMF.1': 12}}, 'FPT': {'__update__': {'FPT_APW_EXT.1': 11, 'FPT_TUD_EXT.1.1': 4, 'FPT_STM_EXT.1.2': 3, 'FPT_STM': 2}, '__delete__': ['FPT_TUD_EXT.2.1']}, 'FTP': {'__insert__': {'FTP_TRP': 8}, '__update__': {'FTP_ITC.1': 17, 'FTP_TRP.1': 2, 'FTP_ITC': 7}}}}, 'cc_claims': {'__update__': {'T': {'__delete__': ['T.N']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'constructions': {'__update__': {'MAC': {'__update__': {'HMAC-SHA-512': 5}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 3}}}}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 13, 'DHE': 2}}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 5, 'SHA1': 1}}, 'SHA2': {'__update__': {'SHA-256': 6, 'SHA-512': 3, 'SHA256': 3, 'SHA-384': 1}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 17}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 83}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 7}}, 'TLS': {'__update__': {'TLS': 93, 'TLS 1.2': 8, 'TLS 1.0': 2, 'TLS v1.0': 2}, '__delete__': ['TLS v1.2']}}}, 'IKE': {'__update__': {'IKEv1': 12}}, 'IPsec': {'__update__': {'IPsec': 16}}}, '__delete__': ['PACE']}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 1}}, 'RNG': {'__update__': {'RBG': 3}, '__delete__': ['RNG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 3}}, 'CTR': {'__update__': {'CTR': 3}}, 'GCM': {'__update__': {'GCM': 4}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-256': 4}}}}, 'side_channel_analysis': {}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__update__': {'RFC 6125': 8, 'RFC 2818': 2, 'RFC 4301': 2}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant': 2}, '__delete__': ['s indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant']}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to 501-LSS-2019.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1079235, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 92, '/Title': 'Microsoft Word - Dell EMC SmartFabric OS10 ST_1.6.docx', '/Producer': 'macOS Version 10.14.6 (Build 18G6020) Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20200915162824Z00'00'", '/ModDate': "D:20200915162824Z00'00'", '/Keywords': '', '/AAPL:Keywords': '[]', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'501 LSS 2019': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 4}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 4}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 2}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 8, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 10, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 4, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 3, 'FAU_STG.1': 1, 'FAU_GEN_EXT': 1, 'FAU_GEN_EXT.1': 9, 'FAU_GEN': 21, 'FAU_STG_EXT': 1, 'FAU_STG_EXT.2': 5, 'FAU_STG_EXT.3': 5, 'FAU_STG_EXT.4': 5, 'FAU_STG_EXT.2.1': 1, 'FAU_STG_EXT.3.1': 1, 'FAU_STG_EXT.4.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 7, 'FCO_CPC_EXT': 1, 'FCO_CPC_EXT.1.1': 3, 'FCO_CPC_EXT.1.3': 2, 'FCO_CPC_EXT.1.2': 2}, 'FCS': {'FCS_TLSC_EXT.1.1': 5, 'FCS_CKM.2': 18, 'FCS_SSHC_EXT.1.5': 2, 'FCS_SSHS_EXT.1.5': 3, 'FCS_NTP_EXT.1.4': 2, 'FCS_CKM.1': 15, 'FCS_CKM.4': 5, 'FCS_RBG_EXT.1': 22, 'FCS_SSHS_EXT.1': 10, 'FCS_TLSC_EXT.2': 9, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 4, 'FCS_SSHS_EXT.1.1': 2, 'FCS_SSHS_EXT.1.2': 2, 'FCS_SSHS_EXT.1.3': 2, 'FCS_SSHS_EXT.1.4': 2, 'FCS_SSHS_EXT.1.6': 2, 'FCS_SSHS_EXT.1.7': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 2, 'FCS_TLSC_EXT.2.4': 2, 'FCS_TLSC_EXT.2.5': 2, 'FCS_SSHC_EXT.1': 6, 'FCS_TLSC_EXT.1': 7, 'FCS_TLSS_EXT.1': 7, 'FCS_TLSS_EXT.2': 4, 'FCS_RBG_EXT': 1, 'FCS_COP.1': 3, 'FCS_NTP_EXT': 1, 'FCS_SSHC_EXT': 1, 'FCS_SSHS_EXT': 1, 'FCS_TLSC_EXT': 2, 'FCS_TLSS_EXT': 2, 'FCS_DTLS_EXT.1.1': 1, 'FCS_DTLS_EXT.2.1': 1, 'FCS_NTP_EXT.1': 6, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.1': 3, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 2, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1}, 'FIA': {'FIA_AFL': 1, 'FIA_UIA_EXT': 2, 'FIA_UAU_EXT': 2, 'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT.1': 11, 'FIA_UAU_EXT.2': 12, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT': 1, 'FIA_UAU.1': 1}, 'FMT': {'FMT_SMF.1': 11, 'FMT_SMR.2': 7, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_STM_EXT': 2, 'FPT_TUD_EXT.1': 12, 'FPT_APW_EXT.1': 10, 'FPT_SKP_EXT.1': 10, 'FPT_TST_EXT.1': 10, 'FPT_STM_EXT.1': 10, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 3, 'FPT_TUD_EXT.1.1': 3, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.1.3': 8, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 2, 'FPT_ITT.1': 8, 'FPT_TUD_EXT.2': 7, 'FPT_TST_EXT.2': 7, 'FPT_ITT': 7, 'FPT_SKP_EXT': 1, 'FPT_PTD': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_STM': 1}, 'FTA': {'FTA_SSL_EXT.1': 12, 'FTA_SSL.3': 6, 'FTA_SSL.4': 5, 'FTA_TAB.1': 8, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 2, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 16, 'FTP_TUD.1': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC': 6}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_': 2, 'T.UNTRUSTED_': 1, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 2, 'T.PASSWORD_': 1, 'T.UNAUTHORIZED_ADMINIS': 1, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UNTRUSTED_COMMUNI': 1, 'T.WEAK_AUTHENTICATIO': 1, 'T.UPDATE_COMPROMISE': 1, 'T.SECURITY_FUNCTIONAL': 2, 'T.N': 1}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1, 'A.COMPONENTS_RUNNING': 2}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDEN': 1, 'OE.RESIDUAL_INFO': 1}}, 'vendor': {'STMicroelectronics': {'STM': 19}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20, 'AES-': 2}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 5, 'HMAC-SHA-512': 4, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 2, 'ECDH': 2}, 'ECDSA': {'ECDSA': 4}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 20, 'DH': 15, 'DHE': 4}, 'DSA': {'DSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9, 'SHA1': 2}, 'SHA2': {'SHA-256': 11, 'SHA-512': 7, 'SHA256': 10, 'SHA-384': 2, 'SHA384': 1, 'SHA512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 19}, 'KEX': {'Key Exchange': 1}, 'KA': {'KA': 1}}, 'crypto_protocol': {'SSH': {'SSH': 80}, 'TLS': {'SSL': {'SSL': 8, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS1.1': 1, 'TLS1.2': 1, 'TLS': 164, 'TLS 1.2': 17, 'TLS 1.0': 11, 'TLS v1.2': 4, 'TLS v1.0': 4, 'TLS 1.1': 6}}, 'PACE': {'PACE': 1}, 'IKE': {'IKEv2': 12, 'IKEv1': 10, 'IKE': 5}, 'IPsec': {'IPsec': 15}}, 'randomness': {'PRNG': {'DRBG': 9}, 'RNG': {'RNG': 1, 'RBG': 12}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 6}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-256': 2, 'curve P-384': 2, 'P-384': 2, 'secp256r1': 8, 'secp384r1': 8, 'secp521r1': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-57': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 3526': 3, 'RFC 8017': 1, 'RFC 4253': 7, 'RFC 5246': 12, 'RFC 3268': 1, 'RFC 5280': 7, 'RFC 2986': 2, 'RFC 3986': 1, 'RFC 6347': 9, 'RFC 4347': 9, 'RFC 6125': 4, 'RFC 2818': 1, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 2, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 1305': 1, 'RFC 5905': 1, 'RFC 5647': 2, 'RFC 4251': 1, 'RFC 4346': 4, 'RFC 6960': 1, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 27}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 's indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant': 2}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'e0feb0ca9c3c5600a10cfa0e87f1e3ea4b99bb8ec7656a8b0f18cafceb1b2c4f', 'st_pdf_hash': 'a1b0e3585094e47f92aeca51c9c17b35bb66174caa041c6c800dc032e0f86816', 'report_txt_hash': 'edd8883069c1d2a1e6c3ea9fcdb6f2b9bfc2402a1cfe6309d719552ace17ba70', 'st_txt_hash': '5ca007ed978e2a63398749192e6ede65024857408c7e66cff405ac2ca103c599'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 4}, 'rules_randomness': {}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'__insert__': {'P-384': 2}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
    • The cpe_matches property was set to None.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_cert_id': {'501 LSS 2019': 1}} data.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
    • The cert_id property was set to 501 LSS 2019.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/5e0709736875c241.pdf, error: seek of closed file', 'Failed to read metadata of certs/targets/pdf/5e0709736875c241.pdf, error: seek of closed file'].

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['10.5.1']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:dell:networking_os10:10.5.1.10:*:*:*:*:*:*:*']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Dell EMC Networking SmartFabric OS10 v10.5.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/501%20LSS%202019%20CT%20v1.0.pdf",
  "dgst": "5e0709736875c241",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "501-LSS-2019",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:dell:networking_os10:10.5.1.10:*:*:*:*:*:*:*",
        "cpe:2.3:o:dell:smartfabric_os10:10.5.1.11:*:*:*:*:*:*:*",
        "cpe:2.3:o:dell:smartfabric_os10:10.5.1.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10.5.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2022-29089",
        "CVE-2022-34424"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": "2020-09-15",
      "level": "CPP_ND_V2.1",
      "product": "Dell EMC Networking SmartFabric OS10 v10.5.1",
      "vendor": "Dell EMC"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Dell EMC",
  "manufacturer_web": "https://www.dellemc.com/en-ca/index.htm",
  "name": "Dell EMC Networking SmartFabric OS10 v10.5.1",
  "not_valid_after": "2025-09-15",
  "not_valid_before": "2020-09-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "501 LSS 2019 CT v1.0.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "501 LSS 2019": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190122115136-04\u002700\u0027",
      "/Creator": "Adobe Illustrator CC 22.0 (Windows)",
      "/ModDate": "D:20200917072743-05\u002700\u0027",
      "/Producer": "Adobe PDF library 15.00",
      "/Title": "cyber-centre-product-evaluation-certificate-e-bg",
      "pdf_file_size_bytes": 1640424,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "501 LSS 2019 CR v1.0.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "501 LSS 2019": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 4
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "cpclark",
      "/CreationDate": "D:20200921142338-04\u002700\u0027",
      "/ModDate": "D:20200921142338-04\u002700\u0027",
      "/Producer": "Microsoft: Print To PDF",
      "/Title": "Microsoft Word - 501 LSS 2019 CR v1.0",
      "pdf_file_size_bytes": 832389,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "501 LSS 2019 ST v1.6.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 4
          }
        },
        "FF": {
          "DH": {
            "DH": 13,
            "DHE": 2,
            "Diffie-Hellman": 20
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_": 1,
          "A.COMPONENTS_RUNNING": 2,
          "A.LIMITED_": 1,
          "A.NO_THRU_": 1,
          "A.PHYSICAL_": 1,
          "A.REGULAR_": 1,
          "A.RESIDUAL_": 1,
          "A.TRUSTED_": 1
        },
        "OE": {
          "OE.ADMIN_CREDEN": 1,
          "OE.NO_GENERAL_": 1,
          "OE.NO_THRU_": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFO": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_": 1,
          "T.PASSWORD_CRACKING": 3,
          "T.SECURITY_": 2,
          "T.SECURITY_FUNCTIONAL": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNAUTHORIZED_ADMINIS": 1,
          "T.UNDETECTED_": 1,
          "T.UNDETECTED_ACTIVITY": 2,
          "T.UNTRUSTED_": 1,
          "T.UNTRUSTED_COMMUNI": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 2,
          "T.UPDATE_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_": 2,
          "T.WEAK_AUTHENTICATIO": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 4,
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 21,
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_GEN_EXT": 1,
          "FAU_GEN_EXT.1": 9,
          "FAU_GEN_EXT.1.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 10,
          "FAU_STG_EXT.1.1": 4,
          "FAU_STG_EXT.1.2": 2,
          "FAU_STG_EXT.1.3": 4,
          "FAU_STG_EXT.2": 5,
          "FAU_STG_EXT.2.1": 1,
          "FAU_STG_EXT.3": 7,
          "FAU_STG_EXT.3.1": 1,
          "FAU_STG_EXT.4": 5,
          "FAU_STG_EXT.4.1": 1
        },
        "FCO": {
          "FCO_CPC_EXT": 1,
          "FCO_CPC_EXT.1": 10,
          "FCO_CPC_EXT.1.1": 3,
          "FCO_CPC_EXT.1.2": 3,
          "FCO_CPC_EXT.1.3": 2
        },
        "FCS": {
          "FCS_CKM": 6,
          "FCS_CKM.1": 15,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 22,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 74,
          "FCS_COP.1": 7,
          "FCS_DTLS_EXT.1.1": 1,
          "FCS_DTLS_EXT.2.1": 1,
          "FCS_NTP_EXT": 1,
          "FCS_NTP_EXT.1": 6,
          "FCS_NTP_EXT.1.1": 1,
          "FCS_NTP_EXT.1.2": 1,
          "FCS_NTP_EXT.1.3": 1,
          "FCS_NTP_EXT.1.4": 2,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 22,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 4,
          "FCS_SSHC_EXT": 1,
          "FCS_SSHC_EXT.1": 6,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHC_EXT.1.2": 1,
          "FCS_SSHC_EXT.1.3": 1,
          "FCS_SSHC_EXT.1.4": 1,
          "FCS_SSHC_EXT.1.5": 3,
          "FCS_SSHC_EXT.1.6": 1,
          "FCS_SSHC_EXT.1.7": 1,
          "FCS_SSHC_EXT.1.8": 1,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT": 1,
          "FCS_SSHS_EXT.1": 10,
          "FCS_SSHS_EXT.1.1": 2,
          "FCS_SSHS_EXT.1.2": 2,
          "FCS_SSHS_EXT.1.3": 2,
          "FCS_SSHS_EXT.1.4": 2,
          "FCS_SSHS_EXT.1.5": 3,
          "FCS_SSHS_EXT.1.6": 2,
          "FCS_SSHS_EXT.1.7": 2,
          "FCS_SSHS_EXT.1.8": 2,
          "FCS_TLSC_EXT": 2,
          "FCS_TLSC_EXT.1": 7,
          "FCS_TLSC_EXT.1.1": 5,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 9,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.2.2": 2,
          "FCS_TLSC_EXT.2.3": 2,
          "FCS_TLSC_EXT.2.4": 2,
          "FCS_TLSC_EXT.2.5": 2,
          "FCS_TLSS_EXT": 3,
          "FCS_TLSS_EXT.1": 7,
          "FCS_TLSS_EXT.1.1": 4,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.2": 4,
          "FCS_TLSS_EXT.2.1": 2,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1,
          "FCS_TLSS_EXT.2.4": 2,
          "FCS_TLSS_EXT.2.5": 1,
          "FCS_TLSS_EXT.2.6": 1,
          "FCS_TLS_EXT.1.1": 2
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 10,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU.1": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 2,
          "FIA_UAU_EXT.2": 12,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 3,
          "FIA_UIA_EXT.1": 11,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2
        },
        "FMT": {
          "FMT_MOF": 13,
          "FMT_MOF.1": 2,
          "FMT_MTD": 10,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 12,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 7,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 2,
          "FPT_APW_EXT.1": 11,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_ITT": 7,
          "FPT_ITT.1": 8,
          "FPT_PTD": 1,
          "FPT_SKP_EXT": 1,
          "FPT_SKP_EXT.1": 10,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM": 2,
          "FPT_STM_EXT": 2,
          "FPT_STM_EXT.1": 10,
          "FPT_STM_EXT.1.1": 2,
          "FPT_STM_EXT.1.2": 3,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 10,
          "FPT_TST_EXT.1.1": 3,
          "FPT_TST_EXT.2": 7,
          "FPT_TST_EXT.2.1": 1,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 12,
          "FPT_TUD_EXT.1.1": 4,
          "FPT_TUD_EXT.1.2": 3,
          "FPT_TUD_EXT.1.3": 8,
          "FPT_TUD_EXT.2": 7,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 2,
          "FTA_SSL_EXT.1": 12,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 8,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 7,
          "FTP_ITC.1": 17,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 8,
          "FTP_TRP.1": 2,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1,
          "FTP_TUD.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "indicated as \u201cREQUIRED\u201d but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant": 2,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 5,
          "IKEv1": 12,
          "IKEv2": 12
        },
        "IPsec": {
          "IPsec": 16
        },
        "SSH": {
          "SSH": 83
        },
        "TLS": {
          "DTLS": {
            "DTLS": 73,
            "DTLS 1.0": 9,
            "DTLS 1.2": 9,
            "DTLS v1.0": 4,
            "DTLS v1.2": 4
          },
          "SSL": {
            "SSL": 7,
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 93,
            "TLS 1.0": 2,
            "TLS 1.1": 6,
            "TLS 1.2": 8,
            "TLS v1.0": 2,
            "TLS1.1": 1,
            "TLS1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 17
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 2,
          "curve P-384": 2,
          "secp256r1": 8,
          "secp384r1": 8,
          "secp521r1": 8
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 6,
            "SHA-384": 1,
            "SHA-512": 3,
            "SHA256": 3,
            "SHA384": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 186-4": 3
        },
        "ISO": {
          "ISO/IEC 18031:2011": 5,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-57": 2
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 1305": 1,
          "RFC 2818": 2,
          "RFC 2986": 2,
          "RFC 3268": 1,
          "RFC 3526": 3,
          "RFC 3602": 2,
          "RFC 3986": 1,
          "RFC 4106": 1,
          "RFC 4109": 1,
          "RFC 4251": 1,
          "RFC 4253": 7,
          "RFC 4301": 2,
          "RFC 4303": 1,
          "RFC 4304": 1,
          "RFC 4346": 4,
          "RFC 4347": 9,
          "RFC 4868": 2,
          "RFC 4945": 1,
          "RFC 5246": 12,
          "RFC 5280": 7,
          "RFC 5282": 1,
          "RFC 5647": 2,
          "RFC 5759": 1,
          "RFC 5905": 1,
          "RFC 5996": 2,
          "RFC 6125": 8,
          "RFC 6347": 9,
          "RFC 6960": 1,
          "RFC 8017": 1
        },
        "X509": {
          "X.509": 27
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 20,
            "AES-": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/AAPL:Keywords": "[]",
      "/CreationDate": "D:20200915162824Z00\u002700\u0027",
      "/Creator": "Word",
      "/Keywords": "",
      "/ModDate": "D:20200915162824Z00\u002700\u0027",
      "/Producer": "macOS Version 10.14.6 (Build 18G6020) Quartz PDFContext",
      "/Title": "Microsoft Word - Dell EMC SmartFabric OS10 ST_1.6.docx",
      "pdf_file_size_bytes": 1079235,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 92
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/501%20LSS%202019%20CR%20v1.0.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/501%20LSS%202019%20ST%20v1.6.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "793af495844d71af5a5334de124e09526f4459df6f5938ee99266d6a2d468dbc",
      "txt_hash": "755273a6eaaa298d7329437d6b678cafc24d5ce64eb1b5ebfb0bf23bc6eb7d36"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e0feb0ca9c3c5600a10cfa0e87f1e3ea4b99bb8ec7656a8b0f18cafceb1b2c4f",
      "txt_hash": "edd8883069c1d2a1e6c3ea9fcdb6f2b9bfc2402a1cfe6309d719552ace17ba70"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a1b0e3585094e47f92aeca51c9c17b35bb66174caa041c6c800dc032e0f86816",
      "txt_hash": "5ca007ed978e2a63398749192e6ede65024857408c7e66cff405ac2ca103c599"
    }
  },
  "status": "active"
}