CertAgent v7.0 Patch Level 9

CSV information ?

Status active
Valid from 06.08.2021
Valid until 02.08.2024
Scheme 🇺🇸 US
Manufacturer Information Security Corporation
Category Other Devices and Systems
Security level
Protection profiles
Maintenance updates CertAgent v7.0 Patch Level 9.6 (21.04.2022) Certification report
CertAgent v7.0 Patch Level 9.9 (02.08.2023) Certification report Security target

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11180-2021

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11180-2021
Evaluation facilities
Leidos

File metadata

Creation date: D:20210809104339-04'00'
Modification date: D:20210809104339-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
TLS
Randomness
DRBG
Libraries
OpenSSL

Vendor
Gemalto, Thales

Security Assurance Requirements (SAR)
ADV_FSP.1, ALC_CMC.1, ALC_CMS.1, ATE_FUN.1, AVA_VAN.1
Certificates
CCEVS-VR-VID11180-2021
Evaluation facilities
Leidos

Standards
FIPS 140-2, PKCS #11, PKCS#11, RFC 5280, RFC 6960, RFC 7030, RFC 5652, X.509

File metadata

Author: Leidos CCTL
Creation date: D:20210809100133-04'00'
Modification date: D:20210809100133-04'00'
Pages: 27
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

Frontpage

Certificate ID: CCEVS-VR-VID11180-2021
Certified item: for Information Security Corporation CertAgent v7.0 Patch Level 9
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
RSA-3072, RSA-2048, RSA 3072, RSA-4096, RSA-8192, ECDH, ECDHE, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, PBKDF2, PBKDF
Schemes
Key exchange
Protocols
SSH, SSL 2.0, SSL 3.0, SSL 1.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS v1.2
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, P-521, curve P-256, curve P-384, P-512, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Vendor
Gemalto, Thales, Microsoft

Claims
O.AUDIT_LOSS_RESPONSE, O.AUDIT_PROTECTION, O.CERTIFICATES, O.CONFIGURATION_MANAGEMENT, O.DISPLAY_BANNER, O.INTEGRITY_PROTECTION, O.NON_REPUDIATION, O.PROTECTED_COMMUNICATIONS, O.RECOVERY, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.VERIFIABLE_UPDATES, T.PRIVILEGED_USER_ERROR, T.TSF_FAILURE, T.UNAUTHENTICATED_TRANSACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.UNDETECTED_ACTIONS, T.USER_DATA_REUSE, T.WEAK_CRYPTO, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.KEY_ARCHIVAL, OE.AUDIT_GENERATION, OE.CERT_REPOSITORY, OE.AUDIT_RETENTION, OE.AUDIT_REVIEW, OE.AUDIT_STORAGE, OE.CRYPTOGRAPHY, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.PUBLIC_KEY_PROTECTION, OE.SESSION_PROTECTION_LOCAL, OE.TOE_ADMINISTRATION, OE.TRUSTED_ADMIN, OE.TRUSTED_PLATFORM
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMC.2, ALC_CMS.1, ALC_CMS.2, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_ADP_EXT.1, FAU_STG.4, FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.3, FAU_GCR_EXT.1, FAU_SCR_EXT.1, FAU_SEL.1, FAU_STG_EXT.1, FAU_ADP_EXT.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_GCR_EXT.1.1, FAU_SCR_EXT.1.1, FAU_SAR.1.1, FAU_SEL.1.1, FAU_STG_EXT.1.1, FCO_NRO_EXT.2, FCO_NRO_EXT.2.1, FCO_NRO_EXT.2.2, FCO_NRO_EXT.2.3, FCO_NRO_EXT.2.4, FCO_NRO_EXT.2.5, FCS_CDP_EXT.1, FCS_CKM_EXT.5, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.1, FCS_CKM_EXT.4, FCS_CKM_EXT.8, FCS_COP.1, FCS_RBG_EXT.1, FCS_STG_EXT.1, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_CKM, FCS_CKM.1.1, FCS_CDP_EXT.1.1, FCS_CKM_EXT.1.1, FCS_STG_EXT.1.1, FCS_COP.1.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.5.1, FCS_CKM_EXT.5.2, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_TLSS_EXT.2.6, FCS_CKM_EXT.8.1, FCS_CKM_EXT.8.2, FCS_CKM_EXT.8.3, FCS_RGB_EXT.1, FDP_CER_EXT.1, FDP_CER_EXT.2, FDP_CER_EXT.3, FDP_CRL_EXT.1, FDP_CSI_EXT.1, FDP_STG_EXT.1, FDP_RIP.1, FDP_CER_EXT.1.1, FDP_CER_EXT.1.2, FDP_CER_EXT.1.3, FDP_CER_EXT.2.1, FDP_CER_EXT.3.1, FDP_CSI_EXT.1.1, FDP_CSI_EXT.1.2, FDP_RIP.1.1, FDP_STG_EXT.1.1, FDP_CRL_EXT.1.1, FIA_ENR_EXT.1, FIA_UAU_EXT.1, FIA_UIA_EXT.1, FIA_ESTS_EXT.1, FIA_UAU_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UIA_EXT.1.3, FIA_ESTS_EXT.1.1, FIA_ESTS_EXT.1.2, FIA_ESTS_EXT.1.3, FIA_ESTS_EXT.1.4, FIA_ENR_EXT.1.1, FIA_EST_EXT.1, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMR.2.1, FPT_SKY_EXT, FPT_TST_EXT.2, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_SKP_EXT.1, FPT_TUD_EXT.1, FPT_STM.1, FPT_FLS.1, FPT_RCV.1, FPT_FLS.1.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2.1, FPT_RCV.1.1, FPT_SKP_EXT.1.1, FPT_STM.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TST_EXT.2.1, FPT_TST_EXT.2.2, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTP_ITC.1, FTP_TRP.1, FTP_TRP.1.3, FTP_ITC.1.2, FTP_TRP.1.1

Standards
FIPS 140-2, FIPS PUB 186-4, FIPS 14-2, FIPS 197, FIPS 186-4, FIPS 180-4, FIPS 198-1, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, PKCS #11, PKCS#11, PKCS12, PKCS#12, RFC 5280, RFC 6960, RFC 7030, RFC 5652, RFC 2898, RFC 2818, RFC 5246, RFC 4492, RFC 5289, RFC 8603, RFC 2986, X.509

File metadata

Creation date: D:20220427112014-04'00'
Modification date: D:20220427112014-04'00'
Pages: 129

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-11180-2021

Extracted SARs

AVA_VAN.1, AGD_OPE.1, ATE_FUN.1, AGD_PRE.1, ALC_CMC.2, ATE_IND.1, ALC_CMS.2, ADV_FSP.1

Scheme data ?

Product CertAgent v7.0 Patch Level 9
Vendor Information Security Corporation
Product Link https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11180
Id 11180
Cc Claim ·PP_CA_V2.1
Cert Lab Leidos Common Criteria Testing Laboratory
Certification Date 2021.08.06
Assurance Maintenance Date 2024.08.02
Enhanced
Certification Date 2021.08.06
Cert Id CCEVS-VR-VID11180-2021
Product Type Certificate Authority
Cc Claim Protection Profile Compliant
Protection Profile Protection Profile for Certification Authorities Version 2.1
Evaluation Facility Leidos Common Criteria Testing Laboratory
Cert Link https://www.niap-ccevs.org/MMO/Product/st_vid11180-ci.pdf
Target Link https://www.niap-ccevs.org/MMO/ProductAM/st_vid11180-st-2.pdf
Report Link https://www.niap-ccevs.org/MMO/Product/st_vid11180-vr.pdf
Assurance Activity Link https://www.niap-ccevs.org/MMO/Product/st_vid11180-aar.pdf
Administrative Guides [frozendict({'link': 'https://www.niap-ccevs.org/MMO/Product/st_vid11180-agd.pdf'})]

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0c96ff376db231b900af096b1abd9453dcf4da5754d8b563ddd7cc1a63c5b251', 'txt_hash': '554252c6218c86b4b1bd06bd704694820766215d19c172d1cd5c1d75e039619e'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3b1ce26c0d8e3203b2e1be2959440f165dcccd8e79bd9ffb02e2b4f84517dc3f', 'txt_hash': 'fb53157d7d5c603ac645e464a34864d771737b2afa0c4d1fcff3ff7de7f2b31d'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '362f9baf7c9571a6ff02d19cf7f7c91c6303dfd1bdad1da99ca1d0aaed8805c0', 'txt_hash': '3f98e713f41e848ecbdb1dbe7d0e264dcadf2b70ce0ff26a21eaff58a8c3bcdb'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 178385, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20210809104339-04'00'", '/CreationDate': "D:20210809104339-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID11180-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Leidos': {'Leidos': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid11180-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11180-2021', 'cert_item': 'for Information Security Corporation CertAgent v7.0 Patch Level 9', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-11180-2021.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID11180-2021.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2021 1 1': 1, '2021 2 2': 1, '2021 4 3': 1, '1 2 3': 1, '2021 7 4': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'1 2 3': 1}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-11180-2021.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The Valid until date was updated.

    • The new value is 2024-08-02.

    The Maintenance Updates of the certificate were updated.

    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2023-08-02', 'maintenance_title': 'CertAgent v7.0 Patch Level 9.9', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-add2.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-st-2.pdf'}]}.

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'assurance_maintenance_date': '2024.08.02', 'enhanced': {'__update__': {'target_link': 'https://www.niap-ccevs.org/MMO/ProductAM/st_vid11180-st-2.pdf'}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'CertAgent v7.0 Patch Level 9', 'vendor': 'Information Security Corporation', 'product_link': 'https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11180', 'id': '11180', 'cc_claim': '·PP_CA_V2.1', 'cert_lab': 'Leidos Common Criteria Testing Laboratory', 'certification_date': '2021.08.06', 'assurance_maintenance_date': '2023.08.06', 'enhanced': {'certification_date': '2021.08.06', 'cert_id': 'CCEVS-VR-VID11180-2021', 'product_type': 'Certificate Authority', 'cc_claim': 'Protection Profile Compliant', 'protection_profile': 'Protection Profile for Certification Authorities Version 2.1', 'evaluation_facility': 'Leidos Common Criteria Testing Laboratory', 'cert_link': 'https://www.niap-ccevs.org/MMO/Product/st_vid11180-ci.pdf', 'target_link': 'https://www.niap-ccevs.org/MMO/ProductAM/st_vid11180-st.pdf', 'report_link': 'https://www.niap-ccevs.org/MMO/Product/st_vid11180-vr.pdf', 'assurance_activity_link': 'https://www.niap-ccevs.org/MMO/Product/st_vid11180-aar.pdf', 'administrative_guides': [{'link': 'https://www.niap-ccevs.org/MMO/Product/st_vid11180-agd.pdf'}]}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2022-04-21', 'maintenance_title': 'CertAgent v7.0 Patch Level 9.6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 3b1ce26c0d8e3203b2e1be2959440f165dcccd8e79bd9ffb02e2b4f84517dc3f.
    • The st_txt_hash property was set to fb53157d7d5c603ac645e464a34864d771737b2afa0c4d1fcff3ff7de7f2b31d.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2131440, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 129, '/CreationDate': "D:20220427112014-04'00'", '/ModDate': "D:20220427112014-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.mozilla.org/', 'https://jdbc.postgresql.org/download.html', 'http://www.infoseccorp.com/', 'https://www.postgresql.org/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 8}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_CMC.1': 3, 'ALC_CMC.2': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 4}, 'ATE': {'ATE_IND.1': 5}, 'AVA': {'AVA_VAN.1': 6}}, 'cc_sfr': {'FAU': {'FAU_ADP_EXT.1': 9, 'FAU_STG.4': 6, 'FAU_GEN.1': 4, 'FAU_GEN.2': 4, 'FAU_SAR.1': 5, 'FAU_SAR.3': 5, 'FAU_GCR_EXT.1': 5, 'FAU_SCR_EXT.1': 5, 'FAU_SEL.1': 7, 'FAU_STG_EXT.1': 5, 'FAU_ADP_EXT.1.1': 1, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 2, 'FAU_GCR_EXT.1.1': 1, 'FAU_SCR_EXT.1.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCO': {'FCO_NRO_EXT.2': 5, 'FCO_NRO_EXT.2.1': 2, 'FCO_NRO_EXT.2.2': 3, 'FCO_NRO_EXT.2.3': 1, 'FCO_NRO_EXT.2.4': 1, 'FCO_NRO_EXT.2.5': 1}, 'FCS': {'FCS_CDP_EXT.1': 10, 'FCS_CKM_EXT.5': 14, 'FCS_CKM.1': 25, 'FCS_CKM.2': 18, 'FCS_CKM_EXT.1': 13, 'FCS_CKM_EXT.4': 13, 'FCS_CKM_EXT.8': 10, 'FCS_COP.1': 88, 'FCS_RBG_EXT.1': 29, 'FCS_STG_EXT.1': 9, 'FCS_TLSS_EXT.1': 13, 'FCS_TLSS_EXT.2': 11, 'FCS_CKM': 1, 'FCS_CKM.1.1': 4, 'FCS_CDP_EXT.1.1': 2, 'FCS_CKM_EXT.1.1': 7, 'FCS_STG_EXT.1.1': 2, 'FCS_COP.1.1': 7, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 2, 'FCS_CKM_EXT.5.1': 1, 'FCS_CKM_EXT.5.2': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1, 'FCS_CKM_EXT.8.1': 1, 'FCS_CKM_EXT.8.2': 1, 'FCS_CKM_EXT.8.3': 1, 'FCS_RGB_EXT.1': 2}, 'FDP': {'FDP_CER_EXT.1': 12, 'FDP_CER_EXT.2': 9, 'FDP_CER_EXT.3': 9, 'FDP_CRL_EXT.1': 9, 'FDP_CSI_EXT.1': 8, 'FDP_STG_EXT.1': 9, 'FDP_RIP.1': 4, 'FDP_CER_EXT.1.1': 1, 'FDP_CER_EXT.1.2': 1, 'FDP_CER_EXT.1.3': 1, 'FDP_CER_EXT.2.1': 1, 'FDP_CER_EXT.3.1': 1, 'FDP_CSI_EXT.1.1': 1, 'FDP_CSI_EXT.1.2': 1, 'FDP_RIP.1.1': 1, 'FDP_STG_EXT.1.1': 1, 'FDP_CRL_EXT.1.1': 1}, 'FIA': {'FIA_ENR_EXT.1': 5, 'FIA_UAU_EXT.1': 10, 'FIA_UIA_EXT.1': 11, 'FIA_ESTS_EXT.1': 10, 'FIA_UAU_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 1, 'FIA_UIA_EXT.1.3': 1, 'FIA_ESTS_EXT.1.1': 1, 'FIA_ESTS_EXT.1.2': 1, 'FIA_ESTS_EXT.1.3': 1, 'FIA_ESTS_EXT.1.4': 1, 'FIA_ENR_EXT.1.1': 1, 'FIA_EST_EXT.1': 1}, 'FMT': {'FMT_MOF.1': 30, 'FMT_MTD.1': 6, 'FMT_SMF.1': 6, 'FMT_SMR.2': 13, 'FMT_MOF.1.1': 5, 'FMT_MTD.1.1': 1, 'FMT_SMR.2.1': 2}, 'FPT': {'FPT_SKY_EXT': 2, 'FPT_TST_EXT.2': 8, 'FPT_KST_EXT.1': 6, 'FPT_KST_EXT.2': 13, 'FPT_SKP_EXT.1': 6, 'FPT_TUD_EXT.1': 9, 'FPT_STM.1': 9, 'FPT_FLS.1': 10, 'FPT_RCV.1': 8, 'FPT_FLS.1.1': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_RCV.1.1': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TST_EXT.2.2': 1}, 'FTA': {'FTA_SSL.3': 11, 'FTA_SSL.4': 10, 'FTA_TAB.1': 7}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP.1': 9, 'FTP_TRP.1.3': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1}}, 'cc_claims': {'O': {'O.AUDIT_LOSS_RESPONSE': 3, 'O.AUDIT_PROTECTION': 3, 'O.CERTIFICATES': 2, 'O.CONFIGURATION_MANAGEMENT': 2, 'O.DISPLAY_BANNER': 2, 'O.INTEGRITY_PROTECTION': 2, 'O.NON_REPUDIATION': 2, 'O.PROTECTED_COMMUNICATIONS': 3, 'O.RECOVERY': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 2, 'O.SESSION_LOCK': 1, 'O.SYSTEM_MONITORING': 2, 'O.TOE_ADMINISTRATION': 3, 'O.TSF_SELF_TEST': 2, 'O.VERIFIABLE_UPDATES': 3}, 'T': {'T.PRIVILEGED_USER_ERROR': 2, 'T.TSF_FAILURE': 2, 'T.UNAUTHENTICATED_TRANSACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.UNDETECTED_ACTIONS': 2, 'T.USER_DATA_REUSE': 2, 'T.WEAK_CRYPTO': 2}, 'A': {'A.NO_GENERAL_PURPOSE': 2, 'A.PHYSICAL': 2, 'A.TRUSTED_ADMIN': 2}, 'OE': {'OE.KEY_ARCHIVAL': 4, 'OE.AUDIT_GENERATION': 3, 'OE.CERT_REPOSITORY': 2, 'OE.AUDIT_RETENTION': 3, 'OE.AUDIT_REVIEW': 3, 'OE.AUDIT_STORAGE': 3, 'OE.CRYPTOGRAPHY': 3, 'OE.NO_GENERAL_PURPOSE': 2, 'OE.PHYSICAL': 2, 'OE.PUBLIC_KEY_PROTECTION': 1, 'OE.SESSION_PROTECTION_LOCAL': 3, 'OE.TOE_ADMINISTRATION': 4, 'OE.TRUSTED_ADMIN': 3, 'OE.TRUSTED_PLATFORM': 2}}, 'vendor': {'Gemalto': {'Gemalto': 2}, 'Thales': {'Thales': 12}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12, 'AES-256': 9}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 8, 'HMAC-SHA-384': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA-3072': 10, 'RSA-2048': 1, 'RSA 3072': 5, 'RSA-4096': 6, 'RSA-8192': 4}, 'ECC': {'ECDH': {'ECDH': 3, 'ECDHE': 10}, 'ECDSA': {'ECDSA': 26}, 'ECC': {'ECC': 17}}, 'FF': {'DH': {'Diffie-Hellman': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 22}, 'SHA2': {'SHA-256': 19, 'SHA-384': 15, 'SHA-512': 13}}, 'PBKDF': {'PBKDF2': 10, 'PBKDF': 1}}, 'crypto_scheme': {'KEX': {'Key exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL 2.0': 3, 'SSL 3.0': 3, 'SSL 1.0': 1}, 'TLS': {'TLS': 84, 'TLS 1.2': 8, 'TLS 1.0': 3, 'TLS 1.1': 3, 'TLS v1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 27}, 'RNG': {'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 29, 'P-384': 37, 'P-521': 20, 'curve P-256': 1, 'curve P-384': 1, 'P-512': 1, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 6, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 6, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 6, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 6}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS PUB 186-4': 6, 'FIPS 14-2': 1, 'FIPS 197': 3, 'FIPS 186-4': 10, 'FIPS 180-4': 12, 'FIPS 198-1': 3}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-57': 2}, 'PKCS': {'PKCS #11': 3, 'PKCS#11': 142, 'PKCS12': 1, 'PKCS#12': 1}, 'RFC': {'RFC 5280': 12, 'RFC 6960': 7, 'RFC 7030': 12, 'RFC 5652': 4, 'RFC 2898': 2, 'RFC 2818': 1, 'RFC 5246': 2, 'RFC 4492': 8, 'RFC 5289': 8, 'RFC 8603': 1, 'RFC 2986': 2}, 'X509': {'X.509': 13}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.util': 1, 'java.lang': 1}}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11180-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 3b1ce26c0d8e3203b2e1be2959440f165dcccd8e79bd9ffb02e2b4f84517dc3f.
    • The st_txt_hash property was set to fb53157d7d5c603ac645e464a34864d771737b2afa0c4d1fcff3ff7de7f2b31d.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2131440, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 129, '/CreationDate': "D:20220427112014-04'00'", '/ModDate': "D:20220427112014-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.mozilla.org/', 'https://jdbc.postgresql.org/download.html', 'http://www.infoseccorp.com/', 'https://www.postgresql.org/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 8}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_CMC.1': 3, 'ALC_CMC.2': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 4}, 'ATE': {'ATE_IND.1': 5}, 'AVA': {'AVA_VAN.1': 6}}, 'cc_sfr': {'FAU': {'FAU_ADP_EXT.1': 9, 'FAU_STG.4': 6, 'FAU_GEN.1': 4, 'FAU_GEN.2': 4, 'FAU_SAR.1': 5, 'FAU_SAR.3': 5, 'FAU_GCR_EXT.1': 5, 'FAU_SCR_EXT.1': 5, 'FAU_SEL.1': 7, 'FAU_STG_EXT.1': 5, 'FAU_ADP_EXT.1.1': 1, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 2, 'FAU_GCR_EXT.1.1': 1, 'FAU_SCR_EXT.1.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCO': {'FCO_NRO_EXT.2': 5, 'FCO_NRO_EXT.2.1': 2, 'FCO_NRO_EXT.2.2': 3, 'FCO_NRO_EXT.2.3': 1, 'FCO_NRO_EXT.2.4': 1, 'FCO_NRO_EXT.2.5': 1}, 'FCS': {'FCS_CDP_EXT.1': 10, 'FCS_CKM_EXT.5': 14, 'FCS_CKM.1': 25, 'FCS_CKM.2': 18, 'FCS_CKM_EXT.1': 13, 'FCS_CKM_EXT.4': 13, 'FCS_CKM_EXT.8': 10, 'FCS_COP.1': 88, 'FCS_RBG_EXT.1': 29, 'FCS_STG_EXT.1': 9, 'FCS_TLSS_EXT.1': 13, 'FCS_TLSS_EXT.2': 11, 'FCS_CKM': 1, 'FCS_CKM.1.1': 4, 'FCS_CDP_EXT.1.1': 2, 'FCS_CKM_EXT.1.1': 7, 'FCS_STG_EXT.1.1': 2, 'FCS_COP.1.1': 7, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 2, 'FCS_CKM_EXT.5.1': 1, 'FCS_CKM_EXT.5.2': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1, 'FCS_CKM_EXT.8.1': 1, 'FCS_CKM_EXT.8.2': 1, 'FCS_CKM_EXT.8.3': 1, 'FCS_RGB_EXT.1': 2}, 'FDP': {'FDP_CER_EXT.1': 12, 'FDP_CER_EXT.2': 9, 'FDP_CER_EXT.3': 9, 'FDP_CRL_EXT.1': 9, 'FDP_CSI_EXT.1': 8, 'FDP_STG_EXT.1': 9, 'FDP_RIP.1': 4, 'FDP_CER_EXT.1.1': 1, 'FDP_CER_EXT.1.2': 1, 'FDP_CER_EXT.1.3': 1, 'FDP_CER_EXT.2.1': 1, 'FDP_CER_EXT.3.1': 1, 'FDP_CSI_EXT.1.1': 1, 'FDP_CSI_EXT.1.2': 1, 'FDP_RIP.1.1': 1, 'FDP_STG_EXT.1.1': 1, 'FDP_CRL_EXT.1.1': 1}, 'FIA': {'FIA_ENR_EXT.1': 5, 'FIA_UAU_EXT.1': 10, 'FIA_UIA_EXT.1': 11, 'FIA_ESTS_EXT.1': 10, 'FIA_UAU_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 1, 'FIA_UIA_EXT.1.3': 1, 'FIA_ESTS_EXT.1.1': 1, 'FIA_ESTS_EXT.1.2': 1, 'FIA_ESTS_EXT.1.3': 1, 'FIA_ESTS_EXT.1.4': 1, 'FIA_ENR_EXT.1.1': 1, 'FIA_EST_EXT.1': 1}, 'FMT': {'FMT_MOF.1': 30, 'FMT_MTD.1': 6, 'FMT_SMF.1': 6, 'FMT_SMR.2': 13, 'FMT_MOF.1.1': 5, 'FMT_MTD.1.1': 1, 'FMT_SMR.2.1': 2}, 'FPT': {'FPT_SKY_EXT': 2, 'FPT_TST_EXT.2': 8, 'FPT_KST_EXT.1': 6, 'FPT_KST_EXT.2': 13, 'FPT_SKP_EXT.1': 6, 'FPT_TUD_EXT.1': 9, 'FPT_STM.1': 9, 'FPT_FLS.1': 10, 'FPT_RCV.1': 8, 'FPT_FLS.1.1': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_RCV.1.1': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TST_EXT.2.2': 1}, 'FTA': {'FTA_SSL.3': 11, 'FTA_SSL.4': 10, 'FTA_TAB.1': 7}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP.1': 9, 'FTP_TRP.1.3': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1}}, 'cc_claims': {'O': {'O.AUDIT_LOSS_RESPONSE': 3, 'O.AUDIT_PROTECTION': 3, 'O.CERTIFICATES': 2, 'O.CONFIGURATION_MANAGEMENT': 2, 'O.DISPLAY_BANNER': 2, 'O.INTEGRITY_PROTECTION': 2, 'O.NON_REPUDIATION': 2, 'O.PROTECTED_COMMUNICATIONS': 3, 'O.RECOVERY': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 2, 'O.SESSION_LOCK': 1, 'O.SYSTEM_MONITORING': 2, 'O.TOE_ADMINISTRATION': 3, 'O.TSF_SELF_TEST': 2, 'O.VERIFIABLE_UPDATES': 3}, 'T': {'T.PRIVILEGED_USER_ERROR': 2, 'T.TSF_FAILURE': 2, 'T.UNAUTHENTICATED_TRANSACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.UNDETECTED_ACTIONS': 2, 'T.USER_DATA_REUSE': 2, 'T.WEAK_CRYPTO': 2}, 'A': {'A.NO_GENERAL_PURPOSE': 2, 'A.PHYSICAL': 2, 'A.TRUSTED_ADMIN': 2}, 'OE': {'OE.KEY_ARCHIVAL': 4, 'OE.AUDIT_GENERATION': 3, 'OE.CERT_REPOSITORY': 2, 'OE.AUDIT_RETENTION': 3, 'OE.AUDIT_REVIEW': 3, 'OE.AUDIT_STORAGE': 3, 'OE.CRYPTOGRAPHY': 3, 'OE.NO_GENERAL_PURPOSE': 2, 'OE.PHYSICAL': 2, 'OE.PUBLIC_KEY_PROTECTION': 1, 'OE.SESSION_PROTECTION_LOCAL': 3, 'OE.TOE_ADMINISTRATION': 4, 'OE.TRUSTED_ADMIN': 3, 'OE.TRUSTED_PLATFORM': 2}}, 'vendor': {'Gemalto': {'Gemalto': 2}, 'Thales': {'Thales': 12}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12, 'AES-256': 9}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 8, 'HMAC-SHA-384': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA-3072': 10, 'RSA-2048': 1, 'RSA 3072': 5, 'RSA-4096': 6, 'RSA-8192': 4}, 'ECC': {'ECDH': {'ECDH': 3, 'ECDHE': 10}, 'ECDSA': {'ECDSA': 26}, 'ECC': {'ECC': 17}}, 'FF': {'DH': {'Diffie-Hellman': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 22}, 'SHA2': {'SHA-256': 19, 'SHA-384': 15, 'SHA-512': 13}}, 'PBKDF': {'PBKDF2': 10, 'PBKDF': 1}}, 'crypto_scheme': {'KEX': {'Key exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL 2.0': 3, 'SSL 3.0': 3, 'SSL 1.0': 1}, 'TLS': {'TLS': 84, 'TLS 1.2': 8, 'TLS 1.0': 3, 'TLS 1.1': 3, 'TLS v1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 27}, 'RNG': {'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 29, 'P-384': 37, 'P-521': 20, 'curve P-256': 1, 'curve P-384': 1, 'P-512': 1, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 6, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 6, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 6, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 6}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS PUB 186-4': 6, 'FIPS 14-2': 1, 'FIPS 197': 3, 'FIPS 186-4': 10, 'FIPS 180-4': 12, 'FIPS 198-1': 3}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-57': 2}, 'PKCS': {'PKCS #11': 3, 'PKCS#11': 142, 'PKCS12': 1, 'PKCS#12': 1}, 'RFC': {'RFC 5280': 12, 'RFC 6960': 7, 'RFC 7030': 12, 'RFC 5652': 4, 'RFC 2898': 2, 'RFC 2818': 1, 'RFC 5246': 2, 'RFC 4492': 8, 'RFC 5289': 8, 'RFC 8603': 1, 'RFC 2986': 2}, 'X509': {'X.509': 13}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.util': 1, 'java.lang': 1}}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11180-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-ci.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.infoseccorp.com.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Certification Authorities, Version 2.1', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_ca_v2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_CA_V2.1']}}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2022-04-21', 'maintenance_title': 'CertAgent v7.0 Patch Level 9.6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-add1.pdf', 'maintenance_st_link': None}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP_CA_V2.1', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2022-04-21', 'maintenance_title': 'CertAgent v7.0 Patch Level 9.6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-st.pdf'}]}.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Certification Authorities, Version 2.1', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_ca_v2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_CA_V2.1']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Certification Authorities, Version 2.1', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_ca_v2.1.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid11180-vr.pdf', 'st_filename': 'st_vid11180-st.pdf'}.
    • The report_keywords property was updated, with the {'vendor': {'__update__': {'Gemalto': {'__update__': {'Gemalto': 2}}}}, 'eval_facility': {'__update__': {'Leidos': {'__update__': {'Leidos': 6}}}}, 'hash_function': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 8}}}, '__delete__': ['SSL']}}}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 7030': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.1': 8}}, 'AGD': {'__update__': {'AGD_OPE.1': 10, 'AGD_PRE.1': 6}}, 'ALC': {'__insert__': {'ALC_CMC.2': 1, 'ALC_CMS.2': 4}, '__update__': {'ALC_CMC.1': 3}}, 'ATE': {'__update__': {'ATE_IND.1': 5}}, 'AVA': {'__update__': {'AVA_VAN.1': 6}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_STG.4': 6, 'FAU_SAR.1': 5, 'FAU_SAR.3': 5}}, 'FCS': {'__insert__': {'FCS_CKM': 1, 'FCS_RGB_EXT.1': 2}, '__update__': {'FCS_CKM.2': 18}}, 'FDP': {'__update__': {'FDP_CRL_EXT.1': 9, 'FDP_CSI_EXT.1': 8}}, 'FIA': {'__update__': {'FIA_ESTS_EXT.1': 10}}, 'FMT': {'__update__': {'FMT_SMF.1': 6, 'FMT_SMR.2': 13}}, 'FPT': {'__insert__': {'FPT_SKY_EXT': 2}, '__update__': {'FPT_STM.1': 9}}, 'FTA': {'__update__': {'FTA_SSL.3': 11, 'FTA_SSL.4': 10, 'FTA_TAB.1': 7}}, 'FTP': {'__update__': {'FTP_ITC.1': 9, 'FTP_TRP.1': 9}}}}, 'vendor': {'__update__': {'Gemalto': {'__update__': {'Gemalto': 2}}}, '__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 12}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC-SHA-256': 8}}}}}}, 'asymmetric_crypto': {'__update__': {'RSA': {'__update__': {'RSA-3072': 10}}, 'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 17}}}}, 'FF': {'__update__': {'DH': {'__delete__': ['DH', 'DHE']}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 22}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-256': 19, 'SHA-384': 15}, '__delete__': ['SHA384', 'SHA512', 'SHA256']}}}}}, 'crypto_scheme': {'__delete__': ['MAC', 'KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 84}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 27}}, 'RNG': {'__update__': {'RBG': 4}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 1}}, 'GCM': {'__update__': {'GCM': 1}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-256': 29, 'P-384': 37, 'P-521': 20}}}}, 'tls_cipher_suite': {'__update__': {'TLS': {'__update__': {'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 6}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 2818': 1}, '__update__': {'RFC 6960': 7, 'RFC 5652': 4, 'RFC 7030': 12}, '__delete__': ['RFC2898']}, 'X509': {'__update__': {'X.509': 13}}}}, 'javacard_packages': {'java': {'java.util': 1, 'java.lang': 1}}} data.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}]} values added.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Certification Authorities, Version 2.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_ca_v2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_CA_V2.1']}}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2022-04-21', 'maintenance_title': 'CertAgent v7.0 Patch Level 9.6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://web.nvd.nist.gov/view/vuln/search', 'http://www.infoseccorp.com/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.mozilla.org/', 'https://jdbc.postgresql.org/download.html', 'http://www.infoseccorp.com/', 'https://www.postgresql.org/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11180-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Gemalto': {'Gemalto': 1}, 'Thales': {'Thales': 5}}, 'eval_facility': {'Leidos': {'Leidos': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 16}}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RBG': 3}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2}, 'PKCS': {'PKCS #11': 2, 'PKCS#11': 24}, 'RFC': {'RFC 5280': 1, 'RFC 6960': 1, 'RFC 5652': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ADP_EXT.1': 9, 'FAU_STG.4': 5, 'FAU_GEN.1': 4, 'FAU_GEN.2': 4, 'FAU_SAR.1': 4, 'FAU_SAR.3': 4, 'FAU_GCR_EXT.1': 5, 'FAU_SCR_EXT.1': 5, 'FAU_SEL.1': 7, 'FAU_STG_EXT.1': 5, 'FAU_ADP_EXT.1.1': 1, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 2, 'FAU_GCR_EXT.1.1': 1, 'FAU_SCR_EXT.1.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCO': {'FCO_NRO_EXT.2': 5, 'FCO_NRO_EXT.2.1': 2, 'FCO_NRO_EXT.2.2': 3, 'FCO_NRO_EXT.2.3': 1, 'FCO_NRO_EXT.2.4': 1, 'FCO_NRO_EXT.2.5': 1}, 'FCS': {'FCS_CDP_EXT.1': 10, 'FCS_CKM_EXT.5': 14, 'FCS_CKM.1': 25, 'FCS_CKM.2': 17, 'FCS_CKM_EXT.1': 13, 'FCS_CKM_EXT.4': 13, 'FCS_CKM_EXT.8': 10, 'FCS_COP.1': 88, 'FCS_RBG_EXT.1': 29, 'FCS_STG_EXT.1': 9, 'FCS_TLSS_EXT.1': 13, 'FCS_TLSS_EXT.2': 11, 'FCS_CKM.1.1': 4, 'FCS_CDP_EXT.1.1': 2, 'FCS_CKM_EXT.1.1': 7, 'FCS_STG_EXT.1.1': 2, 'FCS_COP.1.1': 7, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 2, 'FCS_CKM_EXT.5.1': 1, 'FCS_CKM_EXT.5.2': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1, 'FCS_CKM_EXT.8.1': 1, 'FCS_CKM_EXT.8.2': 1, 'FCS_CKM_EXT.8.3': 1}, 'FDP': {'FDP_CER_EXT.1': 12, 'FDP_CER_EXT.2': 9, 'FDP_CER_EXT.3': 9, 'FDP_CRL_EXT.1': 10, 'FDP_CSI_EXT.1': 6, 'FDP_STG_EXT.1': 9, 'FDP_RIP.1': 4, 'FDP_CER_EXT.1.1': 1, 'FDP_CER_EXT.1.2': 1, 'FDP_CER_EXT.1.3': 1, 'FDP_CER_EXT.2.1': 1, 'FDP_CER_EXT.3.1': 1, 'FDP_CSI_EXT.1.1': 1, 'FDP_CSI_EXT.1.2': 1, 'FDP_RIP.1.1': 1, 'FDP_STG_EXT.1.1': 1, 'FDP_CRL_EXT.1.1': 1}, 'FIA': {'FIA_ENR_EXT.1': 5, 'FIA_UAU_EXT.1': 10, 'FIA_UIA_EXT.1': 11, 'FIA_ESTS_EXT.1': 9, 'FIA_UAU_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 1, 'FIA_UIA_EXT.1.3': 1, 'FIA_ESTS_EXT.1.1': 1, 'FIA_ESTS_EXT.1.2': 1, 'FIA_ESTS_EXT.1.3': 1, 'FIA_ESTS_EXT.1.4': 1, 'FIA_ENR_EXT.1.1': 1, 'FIA_EST_EXT.1': 1}, 'FMT': {'FMT_MOF.1': 30, 'FMT_MTD.1': 6, 'FMT_SMF.1': 5, 'FMT_SMR.2': 10, 'FMT_MOF.1.1': 5, 'FMT_MTD.1.1': 1, 'FMT_SMR.2.1': 2}, 'FPT': {'FPT_TST_EXT.2': 8, 'FPT_KST_EXT.1': 6, 'FPT_KST_EXT.2': 13, 'FPT_SKP_EXT.1': 6, 'FPT_TUD_EXT.1': 9, 'FPT_STM.1': 8, 'FPT_FLS.1': 10, 'FPT_RCV.1': 8, 'FPT_FLS.1.1': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_RCV.1.1': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TST_EXT.2.2': 1}, 'FTA': {'FTA_SSL.3': 9, 'FTA_SSL.4': 9, 'FTA_TAB.1': 6}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 7, 'FTP_TRP.1.3': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1}}, 'cc_claims': {'O': {'O.AUDIT_LOSS_RESPONSE': 3, 'O.AUDIT_PROTECTION': 3, 'O.CERTIFICATES': 2, 'O.CONFIGURATION_MANAGEMENT': 2, 'O.DISPLAY_BANNER': 2, 'O.INTEGRITY_PROTECTION': 2, 'O.NON_REPUDIATION': 2, 'O.PROTECTED_COMMUNICATIONS': 3, 'O.RECOVERY': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 2, 'O.SESSION_LOCK': 1, 'O.SYSTEM_MONITORING': 2, 'O.TOE_ADMINISTRATION': 3, 'O.TSF_SELF_TEST': 2, 'O.VERIFIABLE_UPDATES': 3}, 'T': {'T.PRIVILEGED_USER_ERROR': 2, 'T.TSF_FAILURE': 2, 'T.UNAUTHENTICATED_TRANSACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.UNDETECTED_ACTIONS': 2, 'T.USER_DATA_REUSE': 2, 'T.WEAK_CRYPTO': 2}, 'A': {'A.NO_GENERAL_PURPOSE': 2, 'A.PHYSICAL': 2, 'A.TRUSTED_ADMIN': 2}, 'OE': {'OE.KEY_ARCHIVAL': 4, 'OE.AUDIT_GENERATION': 3, 'OE.CERT_REPOSITORY': 2, 'OE.AUDIT_RETENTION': 3, 'OE.AUDIT_REVIEW': 3, 'OE.AUDIT_STORAGE': 3, 'OE.CRYPTOGRAPHY': 3, 'OE.NO_GENERAL_PURPOSE': 2, 'OE.PHYSICAL': 2, 'OE.PUBLIC_KEY_PROTECTION': 1, 'OE.SESSION_PROTECTION_LOCAL': 3, 'OE.TOE_ADMINISTRATION': 4, 'OE.TRUSTED_ADMIN': 3, 'OE.TRUSTED_PLATFORM': 2}}, 'vendor': {'STMicroelectronics': {'STM': 10}, 'Gemalto': {'Gemalto': 1}, 'Thales': {'Thales': 12}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13, 'AES-256': 9}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 9, 'HMAC-SHA-384': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1, 'RSA-3072': 7, 'RSA 3072': 5, 'RSA-4096': 6, 'RSA-8192': 4}, 'ECC': {'ECDH': {'ECDH': 3, 'ECDHE': 10}, 'ECDSA': {'ECDSA': 26}, 'ECC': {'ECC': 18}}, 'FF': {'DH': {'DH': 3, 'DHE': 10, 'Diffie-Hellman': 2}, 'DSA': {'DSA': 28}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 26, 'SHA1': 1}, 'SHA2': {'SHA-256': 29, 'SHA-384': 25, 'SHA-512': 13, 'SHA384': 13, 'SHA512': 2, 'SHA256': 1}}, 'PBKDF': {'PBKDF2': 10, 'PBKDF': 1}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key exchange': 1}, 'KA': {'KA': 1}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL 2.0': 3, 'SSL 3.0': 3, 'SSL 1.0': 1}, 'TLS': {'TLS': 116, 'TLS 1.2': 8, 'TLS 1.0': 3, 'TLS 1.1': 3, 'TLS v1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 33}, 'RNG': {'RBG': 37}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 37, 'P-384': 43, 'P-521': 18, 'curve P-256': 1, 'curve P-384': 1, 'P-512': 1, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 6, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 6, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 6, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 5}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 9}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS PUB 186-4': 6, 'FIPS 14-2': 1, 'FIPS 197': 3, 'FIPS 186-4': 10, 'FIPS 180-4': 12, 'FIPS 198-1': 3}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-57': 2}, 'PKCS': {'PKCS #11': 3, 'PKCS#11': 142, 'PKCS12': 1, 'PKCS#12': 1}, 'RFC': {'RFC 5280': 12, 'RFC 6960': 3, 'RFC 5652': 3, 'RFC 2898': 2, 'RFC 5246': 2, 'RFC 4492': 8, 'RFC 5289': 8, 'RFC 8603': 1, 'RFC 7030': 11, 'RFC 2986': 2, 'RFC2898': 1}, 'X509': {'X.509': 12}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '0c96ff376db231b900af096b1abd9453dcf4da5754d8b563ddd7cc1a63c5b251', 'st_pdf_hash': '3b1ce26c0d8e3203b2e1be2959440f165dcccd8e79bd9ffb02e2b4f84517dc3f', 'report_txt_hash': '554252c6218c86b4b1bd06bd704694820766215d19c172d1cd5c1d75e039619e', 'st_txt_hash': 'fb53157d7d5c603ac645e464a34864d771737b2afa0c4d1fcff3ff7de7f2b31d'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 1}, 'rules_crypto_schemes': {'TLS': 16, 'SSL': 2}, 'rules_randomness': {'DRBG': 3, 'RBG': 3}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'__insert__': {'P-512': 1}, '__update__': {'P-256': 19, 'P-384': 22}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}]}}.
  • 28.04.2022 The certificate data changed.
    Certificate changed

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'MaintenanceReport', 'maintenance_date': '2022-04-21', 'maintenance_title': 'CertAgent v7.0 Patch Level 9.6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-add1.pdf', 'maintenance_st_link': None}]}.

    The PDF extraction data was updated.

    • The st_metadata property was updated, with the {'pdf_file_size_bytes': 2131440, 'pdf_number_of_pages': 129, '/CreationDate': "D:20220427112014-04'00'", '/ModDate': "D:20220427112014-04'00'"} data.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID11180-2021', 'cert_item': 'for Information Security Corporation CertAgent v7.0 Patch Level 9', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['7.0']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Certification Authorities, Version 2.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_ca_v2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_CA_V2.1']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name CertAgent v7.0 Patch Level 9 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-ci.pdf",
  "dgst": "66904b45404298e1",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11180-2021",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "assurance_maintenance_date": "2024.08.02",
      "cc_claim": "\u00b7PP_CA_V2.1",
      "cert_lab": "Leidos Common Criteria Testing Laboratory",
      "certification_date": "2021.08.06",
      "enhanced": {
        "administrative_guides": [
          {
            "link": "https://www.niap-ccevs.org/MMO/Product/st_vid11180-agd.pdf"
          }
        ],
        "assurance_activity_link": "https://www.niap-ccevs.org/MMO/Product/st_vid11180-aar.pdf",
        "cc_claim": "Protection Profile Compliant",
        "cert_id": "CCEVS-VR-VID11180-2021",
        "cert_link": "https://www.niap-ccevs.org/MMO/Product/st_vid11180-ci.pdf",
        "certification_date": "2021.08.06",
        "evaluation_facility": "Leidos Common Criteria Testing Laboratory",
        "product_type": "Certificate Authority",
        "protection_profile": "Protection Profile for Certification Authorities Version 2.1",
        "report_link": "https://www.niap-ccevs.org/MMO/Product/st_vid11180-vr.pdf",
        "target_link": "https://www.niap-ccevs.org/MMO/ProductAM/st_vid11180-st-2.pdf"
      },
      "id": "11180",
      "product": "CertAgent v7.0 Patch Level 9",
      "product_link": "https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11180",
      "vendor": "Information Security Corporation"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2023-08-02",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-add2.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-st-2.pdf",
        "maintenance_title": "CertAgent v7.0 Patch Level 9.9"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-04-21",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-add1.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "CertAgent v7.0 Patch Level 9.6"
      }
    ]
  },
  "manufacturer": "Information Security Corporation",
  "manufacturer_web": "https://www.infoseccorp.com",
  "name": "CertAgent v7.0 Patch Level 9",
  "not_valid_after": "2024-08-02",
  "not_valid_before": "2021-08-06",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11180-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11180-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20210809104339-04\u002700\u0027",
      "/ModDate": "D:20210809104339-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 178385,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11180-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11180-2021",
        "cert_item": "for Information Security Corporation CertAgent v7.0 Patch Level 9",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11180-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_FUN.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 8
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 6
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2
        },
        "PKCS": {
          "PKCS #11": 2,
          "PKCS#11": 24
        },
        "RFC": {
          "RFC 5280": 1,
          "RFC 5652": 1,
          "RFC 6960": 1,
          "RFC 7030": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Gemalto": {
          "Gemalto": 2
        },
        "Thales": {
          "Thales": 5
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Leidos CCTL",
      "/CreationDate": "D:20210809100133-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20210809100133-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 599128,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://web.nvd.nist.gov/view/vuln/search",
          "http://www.infoseccorp.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 27
    },
    "st_filename": "st_vid11180-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 17
          },
          "ECDH": {
            "ECDH": 3,
            "ECDHE": 10
          },
          "ECDSA": {
            "ECDSA": 26
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          }
        },
        "RSA": {
          "RSA 3072": 5,
          "RSA-2048": 1,
          "RSA-3072": 10,
          "RSA-4096": 6,
          "RSA-8192": 4
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 2,
          "A.PHYSICAL": 2,
          "A.TRUSTED_ADMIN": 2
        },
        "O": {
          "O.AUDIT_LOSS_RESPONSE": 3,
          "O.AUDIT_PROTECTION": 3,
          "O.CERTIFICATES": 2,
          "O.CONFIGURATION_MANAGEMENT": 2,
          "O.DISPLAY_BANNER": 2,
          "O.INTEGRITY_PROTECTION": 2,
          "O.NON_REPUDIATION": 2,
          "O.PROTECTED_COMMUNICATIONS": 3,
          "O.RECOVERY": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 2,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 2,
          "O.TOE_ADMINISTRATION": 3,
          "O.TSF_SELF_TEST": 2,
          "O.VERIFIABLE_UPDATES": 3
        },
        "OE": {
          "OE.AUDIT_GENERATION": 3,
          "OE.AUDIT_RETENTION": 3,
          "OE.AUDIT_REVIEW": 3,
          "OE.AUDIT_STORAGE": 3,
          "OE.CERT_REPOSITORY": 2,
          "OE.CRYPTOGRAPHY": 3,
          "OE.KEY_ARCHIVAL": 4,
          "OE.NO_GENERAL_PURPOSE": 2,
          "OE.PHYSICAL": 2,
          "OE.PUBLIC_KEY_PROTECTION": 1,
          "OE.SESSION_PROTECTION_LOCAL": 3,
          "OE.TOE_ADMINISTRATION": 4,
          "OE.TRUSTED_ADMIN": 3,
          "OE.TRUSTED_PLATFORM": 2
        },
        "T": {
          "T.PRIVILEGED_USER_ERROR": 2,
          "T.TSF_FAILURE": 2,
          "T.UNAUTHENTICATED_TRANSACTIONS": 2,
          "T.UNAUTHORIZED_ACCESS": 2,
          "T.UNAUTHORIZED_UPDATE": 2,
          "T.UNDETECTED_ACTIONS": 2,
          "T.USER_DATA_REUSE": 2,
          "T.WEAK_CRYPTO": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 8
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC.1": 3,
          "ALC_CMC.2": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 4
        },
        "ATE": {
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_ADP_EXT.1": 9,
          "FAU_ADP_EXT.1.1": 1,
          "FAU_GCR_EXT.1": 5,
          "FAU_GCR_EXT.1.1": 1,
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 2,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 2,
          "FAU_SAR.1": 5,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.3": 5,
          "FAU_SCR_EXT.1": 5,
          "FAU_SCR_EXT.1.1": 1,
          "FAU_SEL.1": 7,
          "FAU_SEL.1.1": 1,
          "FAU_STG.4": 6,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 1
        },
        "FCO": {
          "FCO_NRO_EXT.2": 5,
          "FCO_NRO_EXT.2.1": 2,
          "FCO_NRO_EXT.2.2": 3,
          "FCO_NRO_EXT.2.3": 1,
          "FCO_NRO_EXT.2.4": 1,
          "FCO_NRO_EXT.2.5": 1
        },
        "FCS": {
          "FCS_CDP_EXT.1": 10,
          "FCS_CDP_EXT.1.1": 2,
          "FCS_CKM": 1,
          "FCS_CKM.1": 25,
          "FCS_CKM.1.1": 4,
          "FCS_CKM.2": 18,
          "FCS_CKM_EXT.1": 13,
          "FCS_CKM_EXT.1.1": 7,
          "FCS_CKM_EXT.4": 13,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.4.2": 2,
          "FCS_CKM_EXT.5": 14,
          "FCS_CKM_EXT.5.1": 1,
          "FCS_CKM_EXT.5.2": 1,
          "FCS_CKM_EXT.8": 10,
          "FCS_CKM_EXT.8.1": 1,
          "FCS_CKM_EXT.8.2": 1,
          "FCS_CKM_EXT.8.3": 1,
          "FCS_COP.1": 88,
          "FCS_COP.1.1": 7,
          "FCS_RBG_EXT.1": 29,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_RGB_EXT.1": 2,
          "FCS_STG_EXT.1": 9,
          "FCS_STG_EXT.1.1": 2,
          "FCS_TLSS_EXT.1": 13,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.2": 11,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1,
          "FCS_TLSS_EXT.2.4": 1,
          "FCS_TLSS_EXT.2.5": 1,
          "FCS_TLSS_EXT.2.6": 1
        },
        "FDP": {
          "FDP_CER_EXT.1": 12,
          "FDP_CER_EXT.1.1": 1,
          "FDP_CER_EXT.1.2": 1,
          "FDP_CER_EXT.1.3": 1,
          "FDP_CER_EXT.2": 9,
          "FDP_CER_EXT.2.1": 1,
          "FDP_CER_EXT.3": 9,
          "FDP_CER_EXT.3.1": 1,
          "FDP_CRL_EXT.1": 9,
          "FDP_CRL_EXT.1.1": 1,
          "FDP_CSI_EXT.1": 8,
          "FDP_CSI_EXT.1.1": 1,
          "FDP_CSI_EXT.1.2": 1,
          "FDP_RIP.1": 4,
          "FDP_RIP.1.1": 1,
          "FDP_STG_EXT.1": 9,
          "FDP_STG_EXT.1.1": 1
        },
        "FIA": {
          "FIA_ENR_EXT.1": 5,
          "FIA_ENR_EXT.1.1": 1,
          "FIA_ESTS_EXT.1": 10,
          "FIA_ESTS_EXT.1.1": 1,
          "FIA_ESTS_EXT.1.2": 1,
          "FIA_ESTS_EXT.1.3": 1,
          "FIA_ESTS_EXT.1.4": 1,
          "FIA_EST_EXT.1": 1,
          "FIA_UAU_EXT.1": 10,
          "FIA_UAU_EXT.1.1": 1,
          "FIA_UIA_EXT.1": 11,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 1,
          "FIA_UIA_EXT.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 30,
          "FMT_MOF.1.1": 5,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 6,
          "FMT_SMR.2": 13,
          "FMT_SMR.2.1": 2
        },
        "FPT": {
          "FPT_FLS.1": 10,
          "FPT_FLS.1.1": 1,
          "FPT_KST_EXT.1": 6,
          "FPT_KST_EXT.1.1": 1,
          "FPT_KST_EXT.2": 13,
          "FPT_KST_EXT.2.1": 1,
          "FPT_RCV.1": 8,
          "FPT_RCV.1.1": 1,
          "FPT_SKP_EXT.1": 6,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_SKY_EXT": 2,
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT.2": 8,
          "FPT_TST_EXT.2.1": 1,
          "FPT_TST_EXT.2.2": 1,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1
        },
        "FTA": {
          "FTA_SSL.3": 11,
          "FTA_SSL.4": 10,
          "FTA_TAB.1": 7
        },
        "FTP": {
          "FTP_ITC.1": 9,
          "FTP_ITC.1.2": 1,
          "FTP_TRP.1": 9,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CTR": {
          "CTR": 5
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL 1.0": 1,
            "SSL 2.0": 3,
            "SSL 3.0": 3
          },
          "TLS": {
            "TLS": 84,
            "TLS 1.0": 3,
            "TLS 1.1": 3,
            "TLS 1.2": 8,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 29,
          "P-384": 37,
          "P-512": 1,
          "P-521": 20,
          "curve P-256": 1,
          "curve P-384": 1,
          "secp256r1": 3,
          "secp384r1": 3,
          "secp521r1": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1,
          "PBKDF2": 10
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 22
          },
          "SHA2": {
            "SHA-256": 19,
            "SHA-384": 15,
            "SHA-512": 13
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "java": {
          "java.lang": 1,
          "java.util": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 27
        },
        "RNG": {
          "RBG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 14-2": 1,
          "FIPS 140-2": 3,
          "FIPS 180-4": 12,
          "FIPS 186-4": 10,
          "FIPS 197": 3,
          "FIPS 198-1": 3,
          "FIPS PUB 186-4": 6
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-57": 2
        },
        "PKCS": {
          "PKCS #11": 3,
          "PKCS#11": 142,
          "PKCS#12": 1,
          "PKCS12": 1
        },
        "RFC": {
          "RFC 2818": 1,
          "RFC 2898": 2,
          "RFC 2986": 2,
          "RFC 4492": 8,
          "RFC 5246": 2,
          "RFC 5280": 12,
          "RFC 5289": 8,
          "RFC 5652": 4,
          "RFC 6960": 7,
          "RFC 7030": 12,
          "RFC 8603": 1
        },
        "X509": {
          "X.509": 13
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12,
            "AES-256": 9
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6,
            "HMAC-SHA-256": 8,
            "HMAC-SHA-384": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 6,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 6,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 6,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 6
        }
      },
      "vendor": {
        "Gemalto": {
          "Gemalto": 2
        },
        "Microsoft": {
          "Microsoft": 1
        },
        "Thales": {
          "Thales": 12
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20220427112014-04\u002700\u0027",
      "/ModDate": "D:20220427112014-04\u002700\u0027",
      "pdf_file_size_bytes": 2131440,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.mozilla.org/",
          "https://www.postgresql.org/",
          "http://www.infoseccorp.com/",
          "https://jdbc.postgresql.org/download.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 129
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_CA_V2.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_ca_v2.1.pdf",
        "pp_name": "Protection Profile for Certification Authorities, Version 2.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11180-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "362f9baf7c9571a6ff02d19cf7f7c91c6303dfd1bdad1da99ca1d0aaed8805c0",
      "txt_hash": "3f98e713f41e848ecbdb1dbe7d0e264dcadf2b70ce0ff26a21eaff58a8c3bcdb"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0c96ff376db231b900af096b1abd9453dcf4da5754d8b563ddd7cc1a63c5b251",
      "txt_hash": "554252c6218c86b4b1bd06bd704694820766215d19c172d1cd5c1d75e039619e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3b1ce26c0d8e3203b2e1be2959440f165dcccd8e79bd9ffb02e2b4f84517dc3f",
      "txt_hash": "fb53157d7d5c603ac645e464a34864d771737b2afa0c4d1fcff3ff7de7f2b31d"
    }
  },
  "status": "active"
}