Motorola Network Gateways GGM 8000, S6000, and S2500

CSV information ?

Status archived
Valid from 30.06.2012
Valid until 01.11.2014
Scheme 🇺🇸 US
Manufacturer Motorola, Inc.
Category Other Devices and Systems
Security level EAL2+, ALC_FLR.2

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10378-2012

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, TDES
Asymmetric Algorithms
DSA
Schemes
Key Exchange
Protocols
IKE, IPsec, VPN

Security level
EAL 2, EAL2, EAL 2 augmented, EAL2 augmented
Claims
T.AUDIT_COMP, T.AUDACC, T.TSF_COMP, T.MASQUERADE, T.RESOURCE, T.UNATTENDED, T.UNAUTH, T.UNIDENT, T.PEER, T.EAVESDROP, A.USE, A.PHYSICAL, A.AVAILABILITY, A.NTP_SERVER, A.EAUTH, A.NOEVIL
Security Assurance Requirements (SAR)
ADV_FSP.2, ADV_TDS.1, ADV_ARC.1, ALC_FLR.2, ATE_COV.1, ATE_IND, AVA_VAN.2
Certificates
CCEVS-VR-VID10378-2012

Standards
FIPS 140-2, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Author: Mallett
Creation date: D:20120725082018
Modification date: D:20120725082018
Pages: 22
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

Frontpage

Certificate ID: CCEVS-VR-VID10378-2012
Certified item: Motorola Solutions, Inc. Motorola Network Devices S2500, S6000, GGM 8000 with EOS Version 16.0
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, TDES
Asymmetric Algorithms
Diffie-Hellman, DSA
Hash functions
SHA-1, MD5
Schemes
MAC, Key Exchange
Protocols
SSH, IKE, IPsec, VPN

Security level
EAL 2, EAL 2 augmented
Claims
O.AUDIT_GEN, O.AUDIT_PROT, O.AUDIT_REVIEW, O.CRYPTO, O.MANAGE, O.MEDIATE, O.PEER, O.PROTECT_IN_TRANSIT, O.RESOURCE, O.ROBUST_TOE, O.TIME_STAMPS, O.TRUSTED_PATH, O.UNATTEND_PROTECT, T.AUDIT_COMP, T.AUDACC, T.TSF_COMP, T.MASQUERADE, T.RESOURCE, T.UNATTENDED, T.UNAUTH, T.UNIDENT, T.PEER, T.EAVESDROP, A.USE, A.PHYSICAL, A.AVAILABILITY, A.NTP_SERVER, A.EAUTH, A.NOEVIL, OE.NTP_SERVER, OE.EAUTH, OE.AVAILABILITY, OE.USE, OE.PHYSICAL, OE.NOEVIL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.4, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_SEL.1, FAU_SAR.1, FAU_STG.1, FAU_STG.4, FAU_GEN.1, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FCS_BCM_EXT, FCS_BCM_EXT.1, FCS_IKE_EXT.1, FCS_COP, FCS_CKM.4, FCS_BCM, FCS_BCM_EXT.1.1, FCS_BCM_EXT.1.2, FCS_COP.1, FCS_CKM.1, FCS_IKE_EXT.1.1, FCS_IKE_EXT.1.2, FCS_IKE_EXT.1.3, FCS_IKE_EXT.1.4, FCS_IKE_EXT.1.5, FCS_IKE_EXT.1.6, FCS_IKE_EXT.1.7, FCS_IKE_EXT.1.8, FCS_IKE_EXT.1.9, FCS_CKM, FCS_CKM.4.1, FCS_IKE_EXT, FDP_IFC, FDP_IFF, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1, FDP_IFF.1, FIA_UAU.2, FIA_UID.2, FIA_ATD, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_UAU.2.1, FIA_UID.2.1, FIA_UID.1, FMT_MSA, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_STM.1.1, FRU_RSA.1, FRU_RSA.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140-2, FIPS 186-2, FIPS PUB 140-2, FIPS 197, FIPS 46-3, FIPS 180-2, PKCS#1, RFC 2409, RFC 1321, RFC 3526, RFC 2574, RFC 2274, X.509

File metadata

Title: Microsoft Word - 01j - Motorola MNR ST 1.0_jzh.KY - CLEAN.docx
Author: seckgren
Creation date: D:20120709093220-07'00'
Modification date: D:20120709093220-07'00'
Pages: 61
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 10.1.3 (Windows)

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-10378-2012

Extracted SARs

ALC_FLR.2, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ALC_CMC.2, ASE_TSS.1, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ATE_FUN.1, ATE_COV.1, ASE_SPD.1, ALC_CMS.4, ADV_TDS.1, ATE_IND.2, ADV_ARC.1, ADV_FSP.2

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f05270b2b68f2983e53a21b8b3193b60e161511cf6163e0e9064a1fdf42e8d49', 'txt_hash': '9bd10897c901ebde7ce90898e3efe36a7a9c53fddab6826e45ca0289abde833f'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c144167e3249d8b4af761d4d9ac125a7319af4c106b6307adb92532194f907c4', 'txt_hash': 'ed211b822ea43555be8ac0cb7ea57f407ff5cb9cc1a50fc2b25edad347574494'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10378-2012', 'cert_item': 'Motorola Solutions, Inc. Motorola Network Devices S2500, S6000, GGM 8000 with EOS Version 16.0', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10378-2012.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10378-2012.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'140-2 6': 6}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10378-2012.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to c144167e3249d8b4af761d4d9ac125a7319af4c106b6307adb92532194f907c4.
    • The st_txt_hash property was set to ed211b822ea43555be8ac0cb7ea57f407ff5cb9cc1a50fc2b25edad347574494.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 293142, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 61, '/Author': 'seckgren', '/CreationDate': "D:20120709093220-07'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20120709093220-07'00'", '/Producer': 'Acrobat Distiller 10.1.3 (Windows)', '/Title': 'Microsoft Word - 01j - Motorola MNR ST 1.0_jzh.KY - CLEAN.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 7, 'EAL 2 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 7, 'ALC_CMC.2': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 2, 'FAU_SEL.1': 8, 'FAU_SAR.1': 7, 'FAU_STG.1': 7, 'FAU_STG.4': 7, 'FAU_GEN.1': 5, 'FAU_GEN.2': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_BCM_EXT': 2, 'FCS_BCM_EXT.1': 10, 'FCS_IKE_EXT.1': 13, 'FCS_COP': 24, 'FCS_CKM.4': 12, 'FCS_BCM': 1, 'FCS_BCM_EXT.1.1': 2, 'FCS_BCM_EXT.1.2': 2, 'FCS_COP.1': 5, 'FCS_CKM.1': 5, 'FCS_IKE_EXT.1.1': 2, 'FCS_IKE_EXT.1.2': 2, 'FCS_IKE_EXT.1.3': 1, 'FCS_IKE_EXT.1.4': 2, 'FCS_IKE_EXT.1.5': 1, 'FCS_IKE_EXT.1.6': 1, 'FCS_IKE_EXT.1.7': 2, 'FCS_IKE_EXT.1.8': 2, 'FCS_IKE_EXT.1.9': 2, 'FCS_CKM': 10, 'FCS_CKM.4.1': 1, 'FCS_IKE_EXT': 3}, 'FDP': {'FDP_IFC': 16, 'FDP_IFF': 19, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_IFC.1': 3, 'FDP_IFF.1': 11}, 'FIA': {'FIA_UAU.2': 11, 'FIA_UID.2': 10, 'FIA_ATD': 15, 'FIA_AFL.1': 9, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 2, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 2}, 'FMT': {'FMT_MSA': 23, 'FMT_MOF': 12, 'FMT_MTD': 16, 'FMT_SMF.1': 9, 'FMT_SMR.1': 11, 'FMT_MOF.1': 2, 'FMT_MSA.1': 5, 'FMT_MSA.3': 5, 'FMT_MTD.1': 6, 'FMT_SMF': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 9, 'FPT_STM.1.1': 1}, 'FRU': {'FRU_RSA.1': 7, 'FRU_RSA.1.1': 1}, 'FTA': {'FTA_SSL.3': 8, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUDIT_GEN': 7, 'O.AUDIT_PROT': 6, 'O.AUDIT_REVIEW': 9, 'O.CRYPTO': 5, 'O.MANAGE': 7, 'O.MEDIATE': 5, 'O.PEER': 7, 'O.PROTECT_IN_TRANSIT': 5, 'O.RESOURCE': 6, 'O.ROBUST_TOE': 5, 'O.TIME_STAMPS': 7, 'O.TRUSTED_PATH': 5, 'O.UNATTEND_PROTECT': 7}, 'T': {'T.AUDIT_COMP': 2, 'T.AUDACC': 3, 'T.TSF_COMP': 1, 'T.MASQUERADE': 3, 'T.RESOURCE': 2, 'T.UNATTENDED': 3, 'T.UNAUTH': 2, 'T.UNIDENT': 3, 'T.PEER': 1, 'T.EAVESDROP': 3}, 'A': {'A.USE': 3, 'A.PHYSICAL': 2, 'A.AVAILABILITY': 3, 'A.NTP_SERVER': 2, 'A.EAUTH': 3, 'A.NOEVIL': 2}, 'OE': {'OE.NTP_SERVER': 3, 'OE.EAUTH': 3, 'OE.AVAILABILITY': 3, 'OE.USE': 3, 'OE.PHYSICAL': 3, 'OE.NOEVIL': 3}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11}}, 'DES': {'3DES': {'TDES': 6}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 3}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}}, 'MD': {'MD5': {'MD5': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 6}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'IKE': {'IKE': 31}, 'IPsec': {'IPsec': 17}, 'VPN': {'VPN': 11}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 21, 'FIPS 186-2': 3, 'FIPS PUB 140-2': 1, 'FIPS 197': 1, 'FIPS 46-3': 1, 'FIPS 180-2': 1}, 'PKCS': {'PKCS#1': 2}, 'RFC': {'RFC 2409': 10, 'RFC 1321': 1, 'RFC 3526': 1, 'RFC 2574': 2, 'RFC 2274': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10378-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10378-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to c144167e3249d8b4af761d4d9ac125a7319af4c106b6307adb92532194f907c4.
    • The st_txt_hash property was set to ed211b822ea43555be8ac0cb7ea57f407ff5cb9cc1a50fc2b25edad347574494.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 293142, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 61, '/Author': 'seckgren', '/CreationDate': "D:20120709093220-07'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20120709093220-07'00'", '/Producer': 'Acrobat Distiller 10.1.3 (Windows)', '/Title': 'Microsoft Word - 01j - Motorola MNR ST 1.0_jzh.KY - CLEAN.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 7, 'EAL 2 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 7, 'ALC_CMC.2': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 2, 'FAU_SEL.1': 8, 'FAU_SAR.1': 7, 'FAU_STG.1': 7, 'FAU_STG.4': 7, 'FAU_GEN.1': 5, 'FAU_GEN.2': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_BCM_EXT': 2, 'FCS_BCM_EXT.1': 10, 'FCS_IKE_EXT.1': 13, 'FCS_COP': 24, 'FCS_CKM.4': 12, 'FCS_BCM': 1, 'FCS_BCM_EXT.1.1': 2, 'FCS_BCM_EXT.1.2': 2, 'FCS_COP.1': 5, 'FCS_CKM.1': 5, 'FCS_IKE_EXT.1.1': 2, 'FCS_IKE_EXT.1.2': 2, 'FCS_IKE_EXT.1.3': 1, 'FCS_IKE_EXT.1.4': 2, 'FCS_IKE_EXT.1.5': 1, 'FCS_IKE_EXT.1.6': 1, 'FCS_IKE_EXT.1.7': 2, 'FCS_IKE_EXT.1.8': 2, 'FCS_IKE_EXT.1.9': 2, 'FCS_CKM': 10, 'FCS_CKM.4.1': 1, 'FCS_IKE_EXT': 3}, 'FDP': {'FDP_IFC': 16, 'FDP_IFF': 19, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_IFC.1': 3, 'FDP_IFF.1': 11}, 'FIA': {'FIA_UAU.2': 11, 'FIA_UID.2': 10, 'FIA_ATD': 15, 'FIA_AFL.1': 9, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 2, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 2}, 'FMT': {'FMT_MSA': 23, 'FMT_MOF': 12, 'FMT_MTD': 16, 'FMT_SMF.1': 9, 'FMT_SMR.1': 11, 'FMT_MOF.1': 2, 'FMT_MSA.1': 5, 'FMT_MSA.3': 5, 'FMT_MTD.1': 6, 'FMT_SMF': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 9, 'FPT_STM.1.1': 1}, 'FRU': {'FRU_RSA.1': 7, 'FRU_RSA.1.1': 1}, 'FTA': {'FTA_SSL.3': 8, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUDIT_GEN': 7, 'O.AUDIT_PROT': 6, 'O.AUDIT_REVIEW': 9, 'O.CRYPTO': 5, 'O.MANAGE': 7, 'O.MEDIATE': 5, 'O.PEER': 7, 'O.PROTECT_IN_TRANSIT': 5, 'O.RESOURCE': 6, 'O.ROBUST_TOE': 5, 'O.TIME_STAMPS': 7, 'O.TRUSTED_PATH': 5, 'O.UNATTEND_PROTECT': 7}, 'T': {'T.AUDIT_COMP': 2, 'T.AUDACC': 3, 'T.TSF_COMP': 1, 'T.MASQUERADE': 3, 'T.RESOURCE': 2, 'T.UNATTENDED': 3, 'T.UNAUTH': 2, 'T.UNIDENT': 3, 'T.PEER': 1, 'T.EAVESDROP': 3}, 'A': {'A.USE': 3, 'A.PHYSICAL': 2, 'A.AVAILABILITY': 3, 'A.NTP_SERVER': 2, 'A.EAUTH': 3, 'A.NOEVIL': 2}, 'OE': {'OE.NTP_SERVER': 3, 'OE.EAUTH': 3, 'OE.AVAILABILITY': 3, 'OE.USE': 3, 'OE.PHYSICAL': 3, 'OE.NOEVIL': 3}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11}}, 'DES': {'3DES': {'TDES': 6}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 3}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}}, 'MD': {'MD5': {'MD5': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 6}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'IKE': {'IKE': 31}, 'IPsec': {'IPsec': 17}, 'VPN': {'VPN': 11}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 21, 'FIPS 186-2': 3, 'FIPS PUB 140-2': 1, 'FIPS 197': 1, 'FIPS 46-3': 1, 'FIPS 180-2': 1}, 'PKCS': {'PKCS#1': 2}, 'RFC': {'RFC 2409': 10, 'RFC 1321': 1, 'RFC 3526': 1, 'RFC 2574': 2, 'RFC 2274': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10378-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10378-st.pdf, code: 408'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10378-vr.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10378-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to f05270b2b68f2983e53a21b8b3193b60e161511cf6163e0e9064a1fdf42e8d49.
    • The report_txt_hash property was set to 9bd10897c901ebde7ce90898e3efe36a7a9c53fddab6826e45ca0289abde833f.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 653519, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/Author': 'Mallett', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20120725082018', '/ModDate': 'D:20120725082018', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10378-2012', 'cert_item': 'Motorola Solutions, Inc. Motorola Network Devices S2500, S6000, GGM 8000 with EOS Version 16.0', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10378-2012': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 6, 'EAL2': 3, 'EAL 2 augmented': 3, 'EAL2 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_FSP.2': 1, 'ADV_TDS.1': 1, 'ADV_ARC.1': 1}, 'ALC': {'ALC_FLR.2': 6}, 'ATE': {'ATE_COV.1': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.2': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.AUDIT_COMP': 1, 'T.AUDACC': 1, 'T.TSF_COMP': 1, 'T.MASQUERADE': 1, 'T.RESOURCE': 1, 'T.UNATTENDED': 1, 'T.UNAUTH': 1, 'T.UNIDENT': 1, 'T.PEER': 1, 'T.EAVESDROP': 1}, 'A': {'A.USE': 1, 'A.PHYSICAL': 1, 'A.AVAILABILITY': 1, 'A.NTP_SERVER': 1, 'A.EAUTH': 1, 'A.NOEVIL': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'3DES': {'TDES': 1}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'IKE': {'IKE': 5}, 'IPsec': {'IPsec': 4}, 'VPN': {'VPN': 5}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 6}, 'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10378-vr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID10378-2012.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10378-vr.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10378-vr.pdf, code: 408'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 5}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 11}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10378-vr.pdf', 'st_filename': 'st_vid10378-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 2': 6}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 6}}, 'ATE': {'__insert__': {'ATE_IND': 1}}}}, 'cc_claims': {'__delete__': ['OE']}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'crypto_protocol': {'__update__': {'IKE': {'__update__': {'IKE': 5}}}}, 'tee_name': {}, 'standard_id': {'__insert__': {'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 7}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_STG.1': 7, 'FAU_GEN.1': 5, 'FAU_SAR.1': 7}}, 'FCS': {'__insert__': {'FCS_COP': 24, 'FCS_CKM': 10}, '__update__': {'FCS_COP.1': 5, 'FCS_CKM.1': 5, 'FCS_CKM.4': 12}}, 'FDP': {'__insert__': {'FDP_IFC': 16, 'FDP_IFF': 19, 'FDP_ITC.2': 1, 'FDP_IFC.1': 3}, '__update__': {'FDP_IFF.1': 11}}, 'FIA': {'__insert__': {'FIA_ATD': 15, 'FIA_ATD.1': 2}, '__update__': {'FIA_UID.2': 10, 'FIA_UID.1': 2}, '__delete__': ['FIA_UAU.1']}, 'FMT': {'__insert__': {'FMT_MSA': 23, 'FMT_MOF': 12, 'FMT_MTD': 16, 'FMT_MOF.1': 2, 'FMT_MTD.1': 6, 'FMT_SMF': 1}, '__update__': {'FMT_MSA.3': 5, 'FMT_MSA.1': 5}}, 'FPT': {'__update__': {'FPT_STM.1': 9}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.AUDIT_PROT': 6, 'O.CRYPTO': 5, 'O.MEDIATE': 5, 'O.PROTECT_IN_TRANSIT': 5, 'O.RESOURCE': 6, 'O.ROBUST_TOE': 5, 'O.TRUSTED_PATH': 5}}, 'T': {'__update__': {'T.AUDIT_COMP': 2, 'T.RESOURCE': 2, 'T.UNAUTH': 2}}, 'A': {'__update__': {'A.PHYSICAL': 2, 'A.NTP_SERVER': 2, 'A.NOEVIL': 2}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 11}}}}, 'DES': {'__delete__': ['DES']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 8}}}}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 4}}}}}}, 'crypto_protocol': {'__update__': {'IKE': {'__update__': {'IKE': 31}}}}, 'cipher_mode': {}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 3526': 1, 'RFC 2574': 2, 'RFC 2274': 1}, '__update__': {'RFC 2409': 10}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10378-2012': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 5, 'EAL2': 3, 'EAL 2 augmented': 3, 'EAL2 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_FSP.2': 1, 'ADV_TDS.1': 1, 'ADV_ARC.1': 1}, 'ALC': {'ALC_FLR.2': 5}, 'ATE': {'ATE_COV.1': 1}, 'AVA': {'AVA_VAN.2': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.AUDIT_COMP': 1, 'T.AUDACC': 1, 'T.TSF_COMP': 1, 'T.MASQUERADE': 1, 'T.RESOURCE': 1, 'T.UNATTENDED': 1, 'T.UNAUTH': 1, 'T.UNIDENT': 1, 'T.PEER': 1, 'T.EAVESDROP': 1}, 'A': {'A.USE': 1, 'A.PHYSICAL': 1, 'A.AVAILABILITY': 1, 'A.NTP_SERVER': 1, 'A.EAUTH': 1, 'A.NOEVIL': 1}, 'OE': {'OE': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'DES': {'DES': 1}, '3DES': {'TDES': 1}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'IKE': {'IKE': 4}, 'IPsec': {'IPsec': 4}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 7, 'EAL 2 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 6, 'ALC_CMC.2': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 2, 'FAU_SEL.1': 8, 'FAU_STG.1': 8, 'FAU_STG.4': 7, 'FAU_GEN.1': 9, 'FAU_GEN.2': 5, 'FAU_SAR.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_BCM_EXT': 2, 'FCS_BCM_EXT.1': 10, 'FCS_IKE_EXT.1': 13, 'FCS_BCM': 1, 'FCS_BCM_EXT.1.1': 2, 'FCS_BCM_EXT.1.2': 2, 'FCS_COP.1': 2, 'FCS_CKM.1': 4, 'FCS_CKM.4': 11, 'FCS_IKE_EXT.1.1': 2, 'FCS_IKE_EXT.1.2': 2, 'FCS_IKE_EXT.1.3': 1, 'FCS_IKE_EXT.1.4': 2, 'FCS_IKE_EXT.1.5': 1, 'FCS_IKE_EXT.1.6': 1, 'FCS_IKE_EXT.1.7': 2, 'FCS_IKE_EXT.1.8': 2, 'FCS_IKE_EXT.1.9': 2, 'FCS_CKM.4.1': 1, 'FCS_IKE_EXT': 3}, 'FDP': {'FDP_ITC.1': 1, 'FDP_IFF.1': 1}, 'FIA': {'FIA_UAU.2': 11, 'FIA_UID.2': 12, 'FIA_AFL.1': 9, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 3, 'FIA_UAU.1': 1}, 'FMT': {'FMT_SMF.1': 9, 'FMT_SMR.1': 11, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.3': 1, 'FMT_MSA.1': 1}, 'FPT': {'FPT_STM.1': 8, 'FPT_STM.1.1': 1}, 'FRU': {'FRU_RSA.1': 7, 'FRU_RSA.1.1': 1}, 'FTA': {'FTA_SSL.3': 8, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUDIT_GEN': 7, 'O.AUDIT_PROT': 9, 'O.AUDIT_REVIEW': 9, 'O.CRYPTO': 7, 'O.MANAGE': 7, 'O.MEDIATE': 7, 'O.PEER': 7, 'O.PROTECT_IN_TRANSIT': 7, 'O.RESOURCE': 7, 'O.ROBUST_TOE': 7, 'O.TIME_STAMPS': 7, 'O.TRUSTED_PATH': 7, 'O.UNATTEND_PROTECT': 7}, 'T': {'T.AUDIT_COMP': 3, 'T.AUDACC': 3, 'T.TSF_COMP': 1, 'T.MASQUERADE': 3, 'T.RESOURCE': 3, 'T.UNATTENDED': 3, 'T.UNAUTH': 3, 'T.UNIDENT': 3, 'T.PEER': 1, 'T.EAVESDROP': 3}, 'A': {'A.USE': 3, 'A.PHYSICAL': 3, 'A.AVAILABILITY': 3, 'A.NTP_SERVER': 3, 'A.EAUTH': 3, 'A.NOEVIL': 3}, 'OE': {'OE.NTP_SERVER': 3, 'OE.EAUTH': 3, 'OE.AVAILABILITY': 3, 'OE.USE': 3, 'OE.PHYSICAL': 3, 'OE.NOEVIL': 3}}, 'vendor': {'STMicroelectronics': {'STM': 10}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10}}, 'DES': {'DES': {'DES': 6}, '3DES': {'TDES': 6}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 3}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 12}}, 'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 6}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'IKE': {'IKE': 30}, 'IPsec': {'IPsec': 17}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 6}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 21, 'FIPS 186-2': 3, 'FIPS PUB 140-2': 1, 'FIPS 197': 1, 'FIPS 46-3': 1, 'FIPS 180-2': 1}, 'PKCS': {'PKCS#1': 2}, 'RFC': {'RFC 2409': 9, 'RFC 1321': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'f05270b2b68f2983e53a21b8b3193b60e161511cf6163e0e9064a1fdf42e8d49', 'st_pdf_hash': 'c144167e3249d8b4af761d4d9ac125a7319af4c106b6307adb92532194f907c4', 'report_txt_hash': '9bd10897c901ebde7ce90898e3efe36a7a9c53fddab6826e45ca0289abde833f', 'st_txt_hash': 'ed211b822ea43555be8ac0cb7ea57f407ff5cb9cc1a50fc2b25edad347574494'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 2, 'TDES': 1}, 'rules_asymmetric_crypto': {'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'Key Exchange': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 10, 'TDES': 6}, 'rules_asymmetric_crypto': {'Diffie-Hellman': 3, 'DSA': 5}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 12, 'MD5': 5}, 'rules_crypto_schemes': {'MAC': 1, 'Key Exchange': 6}, 'rules_randomness': {}, 'rules_tee': {'SE': 6}, 'rules_side_channels': {}} values inserted.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 293142, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 61, '/Author': 'seckgren', '/CreationDate': "D:20120709093220-07'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20120709093220-07'00'", '/Producer': 'Acrobat Distiller 10.1.3 (Windows)', '/Title': 'Microsoft Word - 01j - Motorola MNR ST 1.0_jzh.KY - CLEAN.docx'}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS 140-2': 21, 'FIPS 186-2': 3, 'FIPS PUB 140-2': 1, 'FIPS 46-3': 1, 'FIPS 180-2': 1, 'FIPS 197': 1, 'PKCS#1': 2, 'RFC 2409': 9, 'RFC 1321': 1, 'X.509': 3}, 'rules_security_level': {'EAL 2': 7, 'EAL 2 augmented': 3}, 'rules_security_assurance_components': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'ALC_FLR.2': 6, 'ALC_CMC.2': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1, 'AVA_VAN.2': 1, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}, 'rules_security_functional_components': {'FAU_GEN': 2, 'FAU_SEL.1': 8, 'FAU_STG.1': 8, 'FAU_STG.4': 7, 'FAU_GEN.1': 9, 'FAU_GEN.2': 5, 'FAU_SAR.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1, 'FCS_BCM_EXT': 2, 'FCS_BCM_EXT.1': 10, 'FCS_IKE_EXT.1': 13, 'FCS_BCM': 1, 'FCS_BCM_EXT.1.1': 2, 'FCS_BCM_EXT.1.2': 2, 'FCS_COP.1': 2, 'FCS_CKM.1': 4, 'FCS_CKM.4': 11, 'FCS_IKE_EXT.1.1': 2, 'FCS_IKE_EXT.1.2': 2, 'FCS_IKE_EXT.1.3': 1, 'FCS_IKE_EXT.1.4': 2, 'FCS_IKE_EXT.1.5': 1, 'FCS_IKE_EXT.1.6': 1, 'FCS_IKE_EXT.1.7': 2, 'FCS_IKE_EXT.1.8': 2, 'FCS_IKE_EXT.1.9': 2, 'FCS_CKM.4.1': 1, 'FCS_IKE_EXT': 3, 'FDP_ITC.1': 1, 'FDP_IFF.1': 1, 'FIA_UAU.2': 11, 'FIA_UID.2': 12, 'FIA_AFL.1': 9, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 3, 'FIA_UAU.1': 1, 'FMT_SMF.1': 9, 'FMT_SMR.1': 11, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.3': 1, 'FMT_MSA.1': 1, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1, 'FRU_RSA.1': 7, 'FRU_RSA.1.1': 1, 'FTA_SSL.3': 8, 'FTA_SSL.3.1': 1, 'FTP_ITC.1': 8, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}, 'rules_cc_claims': {'O.AUDIT_GEN': 7, 'O.AUDIT_PROT': 9, 'O.AUDIT_REVIEW': 9, 'O.CRYPTO': 7, 'O.MANAGE': 7, 'O.MEDIATE': 7, 'O.PEER': 7, 'O.PROTECT_IN_TRANSIT': 7, 'O.RESOURCE': 7, 'O.ROBUST_TOE': 7, 'O.TIME_STAMPS': 7, 'O.TRUSTED_PATH': 7, 'O.UNATTEND_PROTECT': 7, 'T.AUDIT_COMP': 3, 'T.AUDACC': 3, 'T.TSF_COMP': 1, 'T.MASQUERADE': 3, 'T.RESOURCE': 3, 'T.UNATTENDED': 3, 'T.UNAUTH': 3, 'T.UNIDENT': 3, 'T.PEER': 1, 'T.EAVESDROP': 3, 'A.USE': 3, 'A.PHYSICAL': 3, 'A.AVAILABILITY': 3, 'A.NTP_SERVER': 3, 'A.EAUTH': 3, 'A.NOEVIL': 3, 'OE.NTP_SERVER': 3, 'OE.EAUTH': 3, 'OE.AVAILABILITY': 3, 'OE.USE': 3, 'OE.PHYSICAL': 3, 'OE.NOEVIL': 3}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'AES': 10, 'SHA-1': 12, 'MD5': 5, 'Diffie-Hellman': 3, 'TDES': 6}, 'rules_block_cipher_modes': {'CBC': 1}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}]} values added.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10378-vr.pdf, code: 408'].

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}]} values discarded.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10378-2012', 'cert_item': 'Motorola Solutions, Inc. Motorola Network Devices S2500, S6000, GGM 8000 with EOS Version 16.0', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['8000']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Motorola Network Gateways GGM 8000, S6000, and S2500 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": null,
  "dgst": "6248b3e1c523f1b8",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10378-2012",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8000"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Motorola, Inc.",
  "manufacturer_web": "https://www.motorola.com/",
  "name": "Motorola Network Gateways GGM 8000, S6000, and S2500",
  "not_valid_after": "2014-11-01",
  "not_valid_before": "2012-06-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10378-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10378-2012",
        "cert_item": "Motorola Solutions, Inc. Motorola Network Devices S2500, S6000, GGM 8000 with EOS Version 16.0",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10378-2012": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AVAILABILITY": 1,
          "A.EAUTH": 1,
          "A.NOEVIL": 1,
          "A.NTP_SERVER": 1,
          "A.PHYSICAL": 1,
          "A.USE": 1
        },
        "T": {
          "T.AUDACC": 1,
          "T.AUDIT_COMP": 1,
          "T.EAVESDROP": 1,
          "T.MASQUERADE": 1,
          "T.PEER": 1,
          "T.RESOURCE": 1,
          "T.TSF_COMP": 1,
          "T.UNATTENDED": 1,
          "T.UNAUTH": 1,
          "T.UNIDENT": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "ALC": {
          "ALC_FLR.2": 6
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 6,
          "EAL 2 augmented": 3,
          "EAL2": 3,
          "EAL2 augmented": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 5
        },
        "IPsec": {
          "IPsec": 4
        },
        "VPN": {
          "VPN": 5
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Mallett",
      "/CreationDate": "D:20120725082018",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20120725082018",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "pdf_file_size_bytes": 653519,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "st_vid10378-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 5
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AVAILABILITY": 3,
          "A.EAUTH": 3,
          "A.NOEVIL": 2,
          "A.NTP_SERVER": 2,
          "A.PHYSICAL": 2,
          "A.USE": 3
        },
        "O": {
          "O.AUDIT_GEN": 7,
          "O.AUDIT_PROT": 6,
          "O.AUDIT_REVIEW": 9,
          "O.CRYPTO": 5,
          "O.MANAGE": 7,
          "O.MEDIATE": 5,
          "O.PEER": 7,
          "O.PROTECT_IN_TRANSIT": 5,
          "O.RESOURCE": 6,
          "O.ROBUST_TOE": 5,
          "O.TIME_STAMPS": 7,
          "O.TRUSTED_PATH": 5,
          "O.UNATTEND_PROTECT": 7
        },
        "OE": {
          "OE.AVAILABILITY": 3,
          "OE.EAUTH": 3,
          "OE.NOEVIL": 3,
          "OE.NTP_SERVER": 3,
          "OE.PHYSICAL": 3,
          "OE.USE": 3
        },
        "T": {
          "T.AUDACC": 3,
          "T.AUDIT_COMP": 2,
          "T.EAVESDROP": 3,
          "T.MASQUERADE": 3,
          "T.PEER": 1,
          "T.RESOURCE": 2,
          "T.TSF_COMP": 1,
          "T.UNATTENDED": 3,
          "T.UNAUTH": 2,
          "T.UNIDENT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 7
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 7,
          "EAL 2 augmented": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 5,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SEL.1": 8,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.4": 7,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_BCM": 1,
          "FCS_BCM_EXT": 2,
          "FCS_BCM_EXT.1": 10,
          "FCS_BCM_EXT.1.1": 2,
          "FCS_BCM_EXT.1.2": 2,
          "FCS_CKM": 10,
          "FCS_CKM.1": 5,
          "FCS_CKM.4": 12,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 24,
          "FCS_COP.1": 5,
          "FCS_IKE_EXT": 3,
          "FCS_IKE_EXT.1": 13,
          "FCS_IKE_EXT.1.1": 2,
          "FCS_IKE_EXT.1.2": 2,
          "FCS_IKE_EXT.1.3": 1,
          "FCS_IKE_EXT.1.4": 2,
          "FCS_IKE_EXT.1.5": 1,
          "FCS_IKE_EXT.1.6": 1,
          "FCS_IKE_EXT.1.7": 2,
          "FCS_IKE_EXT.1.8": 2,
          "FCS_IKE_EXT.1.9": 2
        },
        "FDP": {
          "FDP_IFC": 16,
          "FDP_IFC.1": 3,
          "FDP_IFF": 19,
          "FDP_IFF.1": 11,
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD": 15,
          "FIA_ATD.1": 2,
          "FIA_UAU.2": 11,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 2,
          "FIA_UID.2": 10,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF": 12,
          "FMT_MOF.1": 2,
          "FMT_MSA": 23,
          "FMT_MSA.1": 5,
          "FMT_MSA.3": 5,
          "FMT_MTD": 16,
          "FMT_MTD.1": 6,
          "FMT_SMF": 1,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 11,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1
        },
        "FRU": {
          "FRU_RSA.1": 7,
          "FRU_RSA.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 8,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 31
        },
        "IPsec": {
          "IPsec": 17
        },
        "SSH": {
          "SSH": 1
        },
        "VPN": {
          "VPN": 11
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 6
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 4
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 21,
          "FIPS 180-2": 1,
          "FIPS 186-2": 3,
          "FIPS 197": 1,
          "FIPS 46-3": 1,
          "FIPS PUB 140-2": 1
        },
        "PKCS": {
          "PKCS#1": 2
        },
        "RFC": {
          "RFC 1321": 1,
          "RFC 2274": 1,
          "RFC 2409": 10,
          "RFC 2574": 2,
          "RFC 3526": 1
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11
          }
        },
        "DES": {
          "3DES": {
            "TDES": 6
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "seckgren",
      "/CreationDate": "D:20120709093220-07\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20120709093220-07\u002700\u0027",
      "/Producer": "Acrobat Distiller 10.1.3 (Windows)",
      "/Title": "Microsoft Word - 01j - Motorola MNR ST 1.0_jzh.KY - CLEAN.docx",
      "pdf_file_size_bytes": 293142,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 61
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10378-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10378-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f05270b2b68f2983e53a21b8b3193b60e161511cf6163e0e9064a1fdf42e8d49",
      "txt_hash": "9bd10897c901ebde7ce90898e3efe36a7a9c53fddab6826e45ca0289abde833f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c144167e3249d8b4af761d4d9ac125a7319af4c106b6307adb92532194f907c4",
      "txt_hash": "ed211b822ea43555be8ac0cb7ea57f407ff5cb9cc1a50fc2b25edad347574494"
    }
  },
  "status": "archived"
}