Infoblox Trinzic Appliances with NIOS v6.3

CSV information ?

Status archived
Valid from 17.12.2012
Valid until 31.12.2014
Scheme 🇺🇸 US
Manufacturer Infoblox Incorporated
Category Network and Network-Related Devices and Systems
Security level EAL2+, ALC_DVS.1, ALC_FLR.2

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10465-2012

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH, TLS, VPN

Vendor
Microsoft

Security level
EAL 2, EAL 4, EAL2, EAL 2 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2, ALC_DVS.1, ATE_IND
Certificates
CCEVS-VR-VID10465-2012

Side-channel analysis
malfunction

File metadata

Title: Validation Report for IronPort Messaging Gateway
Subject: Validator Report
Keywords: VR
Author: Evaluation Team
Creation date: D:20121226131335
Modification date: D:20121226131335
Pages: 22
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

Frontpage

Certificate ID: CCEVS-VR-VID10465-2012
Certified item: Infoblox Trinzic Appliances with NIOS v6.3 (Models: IB-810, IB-820, IB-1400, IB-1410, IB-1420, IB-2200, IB-2210, IB-2220, IB-4000 and IB-4010
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, HMAC, CMAC
Asymmetric Algorithms
RSA 2048, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512
Schemes
Key exchange
Protocols
SSH, TLS, TLS 1.0, TLS 1.1, TLS 1.2, IPsec, VPN
Randomness
RNG, RBG
Libraries
OpenSSL
Block cipher modes
CBC, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA

Vendor
Microsoft, Cisco

Security level
EAL2+, EAL2, EAL2 augmented
Claims
O.PROTECTED_COMMUNICATI, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_C, O.RESOURCE_AVAILABILITY, O.SESSION_LOCK, O.TSF_SELF_TEST, O.PROTECTED_COMMUNICATIONS, O.RESIDUAL_INFORMATION_CLEARING, O.PROTECTED_COM, O.VERIFIABLE_UPDA, O.SYSTEM_MONITO, O.TOE_ADMINISTRA, O.RESIDUAL_INFOR, O.RESOURCE_AVAIL, T.ADMIN_ERROR, T.RESOURCE_EXHAUSTION, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, T.RESOURCE_EXHAU, T.UNDETECTED_ACTI, T.UNAUTHORIZED_AC, T.UNAUTHORIZED_UP, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, A.ACCESS, A.NO_GENERAL_PUR, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN, OE.TRUSTED_REMOTE_AUTH, OE.USER_AUTHENTICATION
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, ADV_FSP.1, AGD_OPE, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_DVS.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_CMS.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2
Security Functional Requirements (SFR)
FAU_STG_EXT.1, FAU_STG_EXT.3, FAU_STG.1, FAU_STG.3, FAU_GEN.1, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_UID.1, FCS_CKM_EXT, FCS_CKM_EXT.4, FCS_CKM.4, FCS_CKM.1, FCS_CKM_EXT.4.1, FCS_TLS_EXT, FCS_TLS_EXT.1, FCS_TLS_EXT.1.1, FCS_COP.1, FCS_RBG_EXT.1, FCS_CKM.1.1, FCS_COP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.2.1, FIA_UIA.1, FIA_UAU.1, FIA_UAU.5, FIA_PMG_EXT, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_UIA_EXT, FIA_UIA_EXT.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT, FIA_UAU_EXT.5, FIA_UAU_EXT.5.1, FIA_UAU_EXT.5.2, FIA_UAU.6, FIA_UAU.7, FIA_UID.1, FIA_UAU.6.1, FIA_UAU.7.1, FMT_MTD.1, FMT_SMR.1, FMT_SMF.1, FMT_MTD.1.1, FMT_MTD, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_PTD, FPT_PTD.1, FPT_PTD.1.1, FPT_TUD, FPT_TST_EXT, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_ITT.1, FPT_RPL.1, FPT_STM.1, FPT_TUD_EXT.1, FPT_ITT.1.1, FPT_RPL.1.1, FPT_RPL.1.2, FPT_STM.1.1, FPT_TRP.1, FRU_RSA.1, FRU_RSA.1.1, FTA_SSL_EXT, FTA_SSL_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL.3, FTA_TAB.1, FTA_SSL, FTA_SSL.3.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction

Standards
FIPS 186-3, FIPS 140-2, FIPS PUB 197, FIPS PUB 186-3, FIPS PUB 186-2, NIST SP 800-38B, NIST SP 800-90, RFC 2246, RFC 4346, RFC 5246, RFC 2818, RFC 4033, RFC 4035, RFC 2845, RFC 3645, RFC 2402, RFC 2406, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003

File metadata

Creation date: D:20121114133113-08'00'
Modification date: D:20121120111814-05'00'
Pages: 67
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-10465-2012

Extracted SARs

ADV_TDS.1, ALC_FLR.2, ALC_CMS.2, ALC_CMC.2, ALC_DVS.1, ATE_IND.2, ALC_DEL.1, AGD_PRE.1, ADV_ARC.1, ATE_FUN.1, AVA_VAN.2, AGD_OPE.1, ATE_COV.1, ADV_FSP.2

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'eae85107c7dc0b0ae8e959eb8f28022a9d08fd0b11dc0df40c157393c602b08f', 'txt_hash': 'd45c0383754c27a8b2778b0e8a5377c315305e905477e7cd66fda0d08b1327be'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '08d6ae9fb1ccae7f5581d94d1819ea6bb8e64cd60a9833f41cba27ff4dd9f808', 'txt_hash': '2efadcc92006d4b92594b8931c3ebfd3a24c8750c64d21a0f6edb4135f391ef0'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10465-2012', 'cert_item': 'Infoblox Trinzic Appliances with NIOS v6.3 (Models: IB-810, IB-820, IB-1400, IB-1410, IB-1420, IB-2200, IB-2210, IB-2220, IB-4000 and IB-4010', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10465-2012.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10465-2012.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2012 1 1': 1, '2012 3 2': 1, '2012 4 2': 1, '2012 5 3': 1, '2012 6 4': 1, '2012 7 4': 1, '2012 8 5': 1}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10465-2012.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 08d6ae9fb1ccae7f5581d94d1819ea6bb8e64cd60a9833f41cba27ff4dd9f808.
    • The st_txt_hash property was set to 2efadcc92006d4b92594b8931c3ebfd3a24c8750c64d21a0f6edb4135f391ef0.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 985051, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 67, '/CreationDate': "D:20121114133113-08'00'", '/Creator': 'Microsoft® Office Word 2007', '/ModDate': "D:20121120111814-05'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 5, 'EAL2': 2, 'EAL2 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_FSP.2': 5, 'ADV_TDS.1': 4, 'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE': 1, 'AGD_OPE.1': 5, 'AGD_PRE.1': 2}, 'ALC': {'ALC_FLR.2': 8, 'ALC_DVS.1': 8, 'ALC_CMC.2': 2, 'ALC_CMS.2': 2, 'ALC_DEL.1': 2, 'ALC_CMS.1': 1}, 'ATE': {'ATE_COV.1': 2, 'ATE_FUN.1': 3, 'ATE_IND.2': 2}, 'AVA': {'AVA_VAN.2': 2}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 2, 'FAU_STG_EXT.3': 2, 'FAU_STG.1': 8, 'FAU_STG.3': 7, 'FAU_GEN.1': 8, 'FAU_GEN.2': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 2, 'FAU_UID.1': 1}, 'FCS': {'FCS_CKM_EXT': 1, 'FCS_CKM_EXT.4': 27, 'FCS_CKM.4': 8, 'FCS_CKM.1': 17, 'FCS_CKM_EXT.4.1': 2, 'FCS_TLS_EXT': 7, 'FCS_TLS_EXT.1': 11, 'FCS_TLS_EXT.1.1': 2, 'FCS_COP.1': 35, 'FCS_RBG_EXT.1': 5, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_RIP.2': 6, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_UIA.1': 1, 'FIA_UAU.1': 8, 'FIA_UAU.5': 1, 'FIA_PMG_EXT': 1, 'FIA_PMG_EXT.1': 10, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UIA_EXT.1': 13, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT': 1, 'FIA_UAU_EXT.5': 10, 'FIA_UAU_EXT.5.1': 2, 'FIA_UAU_EXT.5.2': 2, 'FIA_UAU.6': 7, 'FIA_UAU.7': 6, 'FIA_UID.1': 5, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 6, 'FMT_SMR.1': 8, 'FMT_SMF.1': 6, 'FMT_MTD.1.1': 1, 'FMT_MTD': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_PTD': 1, 'FPT_PTD.1': 19, 'FPT_PTD.1.1': 4, 'FPT_TUD': 1, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.1': 9, 'FPT_TST_EXT.1.1': 2, 'FPT_ITT.1': 12, 'FPT_RPL.1': 7, 'FPT_STM.1': 8, 'FPT_TUD_EXT.1': 5, 'FPT_ITT.1.1': 2, 'FPT_RPL.1.1': 1, 'FPT_RPL.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TRP.1': 2}, 'FRU': {'FRU_RSA.1': 6, 'FRU_RSA.1.1': 1}, 'FTA': {'FTA_SSL_EXT': 1, 'FTA_SSL_EXT.1': 10, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 6, 'FTA_TAB.1': 6, 'FTA_SSL': 1, 'FTA_SSL.3.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 20, 'FTP_TRP.1': 10, 'FTP_ITC.1.1': 4, 'FTP_ITC.1.2': 3, 'FTP_ITC.1.3': 3, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATI': 1, 'O.VERIFIABLE_UPDATES': 2, 'O.SYSTEM_MONITORING': 6, 'O.DISPLAY_BANNER': 4, 'O.TOE_ADMINISTRATION': 7, 'O.RESIDUAL_INFORMATION_C': 1, 'O.RESOURCE_AVAILABILITY': 6, 'O.SESSION_LOCK': 3, 'O.TSF_SELF_TEST': 7, 'O.PROTECTED_COMMUNICATIONS': 5, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.PROTECTED_COM': 1, 'O.VERIFIABLE_UPDA': 1, 'O.SYSTEM_MONITO': 1, 'O.TOE_ADMINISTRA': 1, 'O.RESIDUAL_INFOR': 1, 'O.RESOURCE_AVAIL': 1}, 'T': {'T.ADMIN_ERROR': 3, 'T.RESOURCE_EXHAUSTION': 2, 'T.TSF_FAILURE': 3, 'T.UNDETECTED_ACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.USER_DATA_REUSE': 3, 'T.RESOURCE_EXHAU': 1, 'T.UNDETECTED_ACTI': 1, 'T.UNAUTHORIZED_AC': 1, 'T.UNAUTHORIZED_UP': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 2, 'A.PHYSICAL': 3, 'A.TRUSTED_ADMIN': 3, 'A.ACCESS': 3, 'A.NO_GENERAL_PUR': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 4, 'OE.PHYSICAL': 2, 'OE.TRUSTED_ADMIN': 4, 'OE.TRUSTED_REMOTE_AUTH': 2, 'OE.USER_AUTHENTICATION': 4}}, 'vendor': {'Microsoft': {'Microsoft': 2}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 5, 'CMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3, 'SHA1': 2}, 'SHA2': {'SHA-256': 2, 'SHA-384': 3, 'SHA-512': 4}}}, 'crypto_scheme': {'KEX': {'Key exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'TLS': {'TLS': {'TLS': 35, 'TLS 1.0': 5, 'TLS 1.1': 1, 'TLS 1.2': 1}}, 'IPsec': {'IPsec': 4}, 'VPN': {'VPN': 8}}, 'randomness': {'RNG': {'RNG': 1, 'RBG': 20}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 1}, 'CCM': {'CCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-3': 2, 'FIPS 140-2': 3, 'FIPS PUB 197': 2, 'FIPS PUB 186-3': 4, 'FIPS PUB 186-2': 1}, 'NIST': {'NIST SP 800-38B': 2, 'NIST SP 800-90': 1}, 'RFC': {'RFC 2246': 4, 'RFC 4346': 1, 'RFC 5246': 1, 'RFC 2818': 3, 'RFC 4033': 1, 'RFC 4035': 1, 'RFC 2845': 1, 'RFC 3645': 1, 'RFC 2402': 1, 'RFC 2406': 1}, 'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10465-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10465-st.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10465-vr.pdf, code: 408'].
    • The st_pdf_hash property was set to 08d6ae9fb1ccae7f5581d94d1819ea6bb8e64cd60a9833f41cba27ff4dd9f808.
    • The st_txt_hash property was set to 2efadcc92006d4b92594b8931c3ebfd3a24c8750c64d21a0f6edb4135f391ef0.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 985051, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 67, '/CreationDate': "D:20121114133113-08'00'", '/Creator': 'Microsoft® Office Word 2007', '/ModDate': "D:20121120111814-05'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 5, 'EAL2': 2, 'EAL2 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_FSP.2': 5, 'ADV_TDS.1': 4, 'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE': 1, 'AGD_OPE.1': 5, 'AGD_PRE.1': 2}, 'ALC': {'ALC_FLR.2': 8, 'ALC_DVS.1': 8, 'ALC_CMC.2': 2, 'ALC_CMS.2': 2, 'ALC_DEL.1': 2, 'ALC_CMS.1': 1}, 'ATE': {'ATE_COV.1': 2, 'ATE_FUN.1': 3, 'ATE_IND.2': 2}, 'AVA': {'AVA_VAN.2': 2}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 2, 'FAU_STG_EXT.3': 2, 'FAU_STG.1': 8, 'FAU_STG.3': 7, 'FAU_GEN.1': 8, 'FAU_GEN.2': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 2, 'FAU_UID.1': 1}, 'FCS': {'FCS_CKM_EXT': 1, 'FCS_CKM_EXT.4': 27, 'FCS_CKM.4': 8, 'FCS_CKM.1': 17, 'FCS_CKM_EXT.4.1': 2, 'FCS_TLS_EXT': 7, 'FCS_TLS_EXT.1': 11, 'FCS_TLS_EXT.1.1': 2, 'FCS_COP.1': 35, 'FCS_RBG_EXT.1': 5, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_RIP.2': 6, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_UIA.1': 1, 'FIA_UAU.1': 8, 'FIA_UAU.5': 1, 'FIA_PMG_EXT': 1, 'FIA_PMG_EXT.1': 10, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UIA_EXT.1': 13, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT': 1, 'FIA_UAU_EXT.5': 10, 'FIA_UAU_EXT.5.1': 2, 'FIA_UAU_EXT.5.2': 2, 'FIA_UAU.6': 7, 'FIA_UAU.7': 6, 'FIA_UID.1': 5, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 6, 'FMT_SMR.1': 8, 'FMT_SMF.1': 6, 'FMT_MTD.1.1': 1, 'FMT_MTD': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_PTD': 1, 'FPT_PTD.1': 19, 'FPT_PTD.1.1': 4, 'FPT_TUD': 1, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.1': 9, 'FPT_TST_EXT.1.1': 2, 'FPT_ITT.1': 12, 'FPT_RPL.1': 7, 'FPT_STM.1': 8, 'FPT_TUD_EXT.1': 5, 'FPT_ITT.1.1': 2, 'FPT_RPL.1.1': 1, 'FPT_RPL.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TRP.1': 2}, 'FRU': {'FRU_RSA.1': 6, 'FRU_RSA.1.1': 1}, 'FTA': {'FTA_SSL_EXT': 1, 'FTA_SSL_EXT.1': 10, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 6, 'FTA_TAB.1': 6, 'FTA_SSL': 1, 'FTA_SSL.3.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 20, 'FTP_TRP.1': 10, 'FTP_ITC.1.1': 4, 'FTP_ITC.1.2': 3, 'FTP_ITC.1.3': 3, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATI': 1, 'O.VERIFIABLE_UPDATES': 2, 'O.SYSTEM_MONITORING': 6, 'O.DISPLAY_BANNER': 4, 'O.TOE_ADMINISTRATION': 7, 'O.RESIDUAL_INFORMATION_C': 1, 'O.RESOURCE_AVAILABILITY': 6, 'O.SESSION_LOCK': 3, 'O.TSF_SELF_TEST': 7, 'O.PROTECTED_COMMUNICATIONS': 5, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.PROTECTED_COM': 1, 'O.VERIFIABLE_UPDA': 1, 'O.SYSTEM_MONITO': 1, 'O.TOE_ADMINISTRA': 1, 'O.RESIDUAL_INFOR': 1, 'O.RESOURCE_AVAIL': 1}, 'T': {'T.ADMIN_ERROR': 3, 'T.RESOURCE_EXHAUSTION': 2, 'T.TSF_FAILURE': 3, 'T.UNDETECTED_ACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.USER_DATA_REUSE': 3, 'T.RESOURCE_EXHAU': 1, 'T.UNDETECTED_ACTI': 1, 'T.UNAUTHORIZED_AC': 1, 'T.UNAUTHORIZED_UP': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 2, 'A.PHYSICAL': 3, 'A.TRUSTED_ADMIN': 3, 'A.ACCESS': 3, 'A.NO_GENERAL_PUR': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 4, 'OE.PHYSICAL': 2, 'OE.TRUSTED_ADMIN': 4, 'OE.TRUSTED_REMOTE_AUTH': 2, 'OE.USER_AUTHENTICATION': 4}}, 'vendor': {'Microsoft': {'Microsoft': 2}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 5, 'CMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3, 'SHA1': 2}, 'SHA2': {'SHA-256': 2, 'SHA-384': 3, 'SHA-512': 4}}}, 'crypto_scheme': {'KEX': {'Key exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'TLS': {'TLS': {'TLS': 35, 'TLS 1.0': 5, 'TLS 1.1': 1, 'TLS 1.2': 1}}, 'IPsec': {'IPsec': 4}, 'VPN': {'VPN': 8}}, 'randomness': {'RNG': {'RNG': 1, 'RBG': 20}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 1}, 'CCM': {'CCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-3': 2, 'FIPS 140-2': 3, 'FIPS PUB 197': 2, 'FIPS PUB 186-3': 4, 'FIPS PUB 186-2': 1}, 'NIST': {'NIST SP 800-38B': 2, 'NIST SP 800-90': 1}, 'RFC': {'RFC 2246': 4, 'RFC 4346': 1, 'RFC 5246': 1, 'RFC 2818': 3, 'RFC 4033': 1, 'RFC 4035': 1, 'RFC 2845': 1, 'RFC 3645': 1, 'RFC 2402': 1, 'RFC 2406': 1}, 'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10465-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10465-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10465-vr.pdf, code: nok'].
    • The st_pdf_hash property was set to 08d6ae9fb1ccae7f5581d94d1819ea6bb8e64cd60a9833f41cba27ff4dd9f808.
    • The st_txt_hash property was set to 2efadcc92006d4b92594b8931c3ebfd3a24c8750c64d21a0f6edb4135f391ef0.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 985051, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 67, '/CreationDate': "D:20121114133113-08'00'", '/Creator': 'Microsoft® Office Word 2007', '/ModDate': "D:20121120111814-05'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 5, 'EAL2': 2, 'EAL2 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_FSP.2': 5, 'ADV_TDS.1': 4, 'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE': 1, 'AGD_OPE.1': 5, 'AGD_PRE.1': 2}, 'ALC': {'ALC_FLR.2': 8, 'ALC_DVS.1': 8, 'ALC_CMC.2': 2, 'ALC_CMS.2': 2, 'ALC_DEL.1': 2, 'ALC_CMS.1': 1}, 'ATE': {'ATE_COV.1': 2, 'ATE_FUN.1': 3, 'ATE_IND.2': 2}, 'AVA': {'AVA_VAN.2': 2}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 2, 'FAU_STG_EXT.3': 2, 'FAU_STG.1': 8, 'FAU_STG.3': 7, 'FAU_GEN.1': 8, 'FAU_GEN.2': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 2, 'FAU_UID.1': 1}, 'FCS': {'FCS_CKM_EXT': 1, 'FCS_CKM_EXT.4': 27, 'FCS_CKM.4': 8, 'FCS_CKM.1': 17, 'FCS_CKM_EXT.4.1': 2, 'FCS_TLS_EXT': 7, 'FCS_TLS_EXT.1': 11, 'FCS_TLS_EXT.1.1': 2, 'FCS_COP.1': 35, 'FCS_RBG_EXT.1': 5, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_RIP.2': 6, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_UIA.1': 1, 'FIA_UAU.1': 8, 'FIA_UAU.5': 1, 'FIA_PMG_EXT': 1, 'FIA_PMG_EXT.1': 10, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UIA_EXT.1': 13, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT': 1, 'FIA_UAU_EXT.5': 10, 'FIA_UAU_EXT.5.1': 2, 'FIA_UAU_EXT.5.2': 2, 'FIA_UAU.6': 7, 'FIA_UAU.7': 6, 'FIA_UID.1': 5, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 6, 'FMT_SMR.1': 8, 'FMT_SMF.1': 6, 'FMT_MTD.1.1': 1, 'FMT_MTD': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_PTD': 1, 'FPT_PTD.1': 19, 'FPT_PTD.1.1': 4, 'FPT_TUD': 1, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.1': 9, 'FPT_TST_EXT.1.1': 2, 'FPT_ITT.1': 12, 'FPT_RPL.1': 7, 'FPT_STM.1': 8, 'FPT_TUD_EXT.1': 5, 'FPT_ITT.1.1': 2, 'FPT_RPL.1.1': 1, 'FPT_RPL.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TRP.1': 2}, 'FRU': {'FRU_RSA.1': 6, 'FRU_RSA.1.1': 1}, 'FTA': {'FTA_SSL_EXT': 1, 'FTA_SSL_EXT.1': 10, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 6, 'FTA_TAB.1': 6, 'FTA_SSL': 1, 'FTA_SSL.3.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 20, 'FTP_TRP.1': 10, 'FTP_ITC.1.1': 4, 'FTP_ITC.1.2': 3, 'FTP_ITC.1.3': 3, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATI': 1, 'O.VERIFIABLE_UPDATES': 2, 'O.SYSTEM_MONITORING': 6, 'O.DISPLAY_BANNER': 4, 'O.TOE_ADMINISTRATION': 7, 'O.RESIDUAL_INFORMATION_C': 1, 'O.RESOURCE_AVAILABILITY': 6, 'O.SESSION_LOCK': 3, 'O.TSF_SELF_TEST': 7, 'O.PROTECTED_COMMUNICATIONS': 5, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.PROTECTED_COM': 1, 'O.VERIFIABLE_UPDA': 1, 'O.SYSTEM_MONITO': 1, 'O.TOE_ADMINISTRA': 1, 'O.RESIDUAL_INFOR': 1, 'O.RESOURCE_AVAIL': 1}, 'T': {'T.ADMIN_ERROR': 3, 'T.RESOURCE_EXHAUSTION': 2, 'T.TSF_FAILURE': 3, 'T.UNDETECTED_ACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.USER_DATA_REUSE': 3, 'T.RESOURCE_EXHAU': 1, 'T.UNDETECTED_ACTI': 1, 'T.UNAUTHORIZED_AC': 1, 'T.UNAUTHORIZED_UP': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 2, 'A.PHYSICAL': 3, 'A.TRUSTED_ADMIN': 3, 'A.ACCESS': 3, 'A.NO_GENERAL_PUR': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 4, 'OE.PHYSICAL': 2, 'OE.TRUSTED_ADMIN': 4, 'OE.TRUSTED_REMOTE_AUTH': 2, 'OE.USER_AUTHENTICATION': 4}}, 'vendor': {'Microsoft': {'Microsoft': 2}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 5, 'CMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3, 'SHA1': 2}, 'SHA2': {'SHA-256': 2, 'SHA-384': 3, 'SHA-512': 4}}}, 'crypto_scheme': {'KEX': {'Key exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'TLS': {'TLS': {'TLS': 35, 'TLS 1.0': 5, 'TLS 1.1': 1, 'TLS 1.2': 1}}, 'IPsec': {'IPsec': 4}, 'VPN': {'VPN': 8}}, 'randomness': {'RNG': {'RNG': 1, 'RBG': 20}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 1}, 'CCM': {'CCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-3': 2, 'FIPS 140-2': 3, 'FIPS PUB 197': 2, 'FIPS PUB 186-3': 4, 'FIPS PUB 186-2': 1}, 'NIST': {'NIST SP 800-38B': 2, 'NIST SP 800-90': 1}, 'RFC': {'RFC 2246': 4, 'RFC 4346': 1, 'RFC 5246': 1, 'RFC 2818': 3, 'RFC 4033': 1, 'RFC 4035': 1, 'RFC 2845': 1, 'RFC 3645': 1, 'RFC 2402': 1, 'RFC 2406': 1}, 'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10465-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10465-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10465-vr.pdf, code: nok'].
    • The st_pdf_hash property was set to 08d6ae9fb1ccae7f5581d94d1819ea6bb8e64cd60a9833f41cba27ff4dd9f808.
    • The st_txt_hash property was set to 2efadcc92006d4b92594b8931c3ebfd3a24c8750c64d21a0f6edb4135f391ef0.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 985051, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 67, '/CreationDate': "D:20121114133113-08'00'", '/Creator': 'Microsoft® Office Word 2007', '/ModDate': "D:20121120111814-05'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 5, 'EAL2': 2, 'EAL2 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_FSP.2': 5, 'ADV_TDS.1': 4, 'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE': 1, 'AGD_OPE.1': 5, 'AGD_PRE.1': 2}, 'ALC': {'ALC_FLR.2': 8, 'ALC_DVS.1': 8, 'ALC_CMC.2': 2, 'ALC_CMS.2': 2, 'ALC_DEL.1': 2, 'ALC_CMS.1': 1}, 'ATE': {'ATE_COV.1': 2, 'ATE_FUN.1': 3, 'ATE_IND.2': 2}, 'AVA': {'AVA_VAN.2': 2}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 2, 'FAU_STG_EXT.3': 2, 'FAU_STG.1': 8, 'FAU_STG.3': 7, 'FAU_GEN.1': 8, 'FAU_GEN.2': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 2, 'FAU_UID.1': 1}, 'FCS': {'FCS_CKM_EXT': 1, 'FCS_CKM_EXT.4': 27, 'FCS_CKM.4': 8, 'FCS_CKM.1': 17, 'FCS_CKM_EXT.4.1': 2, 'FCS_TLS_EXT': 7, 'FCS_TLS_EXT.1': 11, 'FCS_TLS_EXT.1.1': 2, 'FCS_COP.1': 35, 'FCS_RBG_EXT.1': 5, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_RIP.2': 6, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_UIA.1': 1, 'FIA_UAU.1': 8, 'FIA_UAU.5': 1, 'FIA_PMG_EXT': 1, 'FIA_PMG_EXT.1': 10, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UIA_EXT.1': 13, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT': 1, 'FIA_UAU_EXT.5': 10, 'FIA_UAU_EXT.5.1': 2, 'FIA_UAU_EXT.5.2': 2, 'FIA_UAU.6': 7, 'FIA_UAU.7': 6, 'FIA_UID.1': 5, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 6, 'FMT_SMR.1': 8, 'FMT_SMF.1': 6, 'FMT_MTD.1.1': 1, 'FMT_MTD': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_PTD': 1, 'FPT_PTD.1': 19, 'FPT_PTD.1.1': 4, 'FPT_TUD': 1, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.1': 9, 'FPT_TST_EXT.1.1': 2, 'FPT_ITT.1': 12, 'FPT_RPL.1': 7, 'FPT_STM.1': 8, 'FPT_TUD_EXT.1': 5, 'FPT_ITT.1.1': 2, 'FPT_RPL.1.1': 1, 'FPT_RPL.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TRP.1': 2}, 'FRU': {'FRU_RSA.1': 6, 'FRU_RSA.1.1': 1}, 'FTA': {'FTA_SSL_EXT': 1, 'FTA_SSL_EXT.1': 10, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 6, 'FTA_TAB.1': 6, 'FTA_SSL': 1, 'FTA_SSL.3.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 20, 'FTP_TRP.1': 10, 'FTP_ITC.1.1': 4, 'FTP_ITC.1.2': 3, 'FTP_ITC.1.3': 3, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATI': 1, 'O.VERIFIABLE_UPDATES': 2, 'O.SYSTEM_MONITORING': 6, 'O.DISPLAY_BANNER': 4, 'O.TOE_ADMINISTRATION': 7, 'O.RESIDUAL_INFORMATION_C': 1, 'O.RESOURCE_AVAILABILITY': 6, 'O.SESSION_LOCK': 3, 'O.TSF_SELF_TEST': 7, 'O.PROTECTED_COMMUNICATIONS': 5, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.PROTECTED_COM': 1, 'O.VERIFIABLE_UPDA': 1, 'O.SYSTEM_MONITO': 1, 'O.TOE_ADMINISTRA': 1, 'O.RESIDUAL_INFOR': 1, 'O.RESOURCE_AVAIL': 1}, 'T': {'T.ADMIN_ERROR': 3, 'T.RESOURCE_EXHAUSTION': 2, 'T.TSF_FAILURE': 3, 'T.UNDETECTED_ACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.USER_DATA_REUSE': 3, 'T.RESOURCE_EXHAU': 1, 'T.UNDETECTED_ACTI': 1, 'T.UNAUTHORIZED_AC': 1, 'T.UNAUTHORIZED_UP': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 2, 'A.PHYSICAL': 3, 'A.TRUSTED_ADMIN': 3, 'A.ACCESS': 3, 'A.NO_GENERAL_PUR': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 4, 'OE.PHYSICAL': 2, 'OE.TRUSTED_ADMIN': 4, 'OE.TRUSTED_REMOTE_AUTH': 2, 'OE.USER_AUTHENTICATION': 4}}, 'vendor': {'Microsoft': {'Microsoft': 2}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 5, 'CMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3, 'SHA1': 2}, 'SHA2': {'SHA-256': 2, 'SHA-384': 3, 'SHA-512': 4}}}, 'crypto_scheme': {'KEX': {'Key exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'TLS': {'TLS': {'TLS': 35, 'TLS 1.0': 5, 'TLS 1.1': 1, 'TLS 1.2': 1}}, 'IPsec': {'IPsec': 4}, 'VPN': {'VPN': 8}}, 'randomness': {'RNG': {'RNG': 1, 'RBG': 20}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 1}, 'CCM': {'CCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-3': 2, 'FIPS 140-2': 3, 'FIPS PUB 197': 2, 'FIPS PUB 186-3': 4, 'FIPS PUB 186-2': 1}, 'NIST': {'NIST SP 800-38B': 2, 'NIST SP 800-90': 1}, 'RFC': {'RFC 2246': 4, 'RFC 4346': 1, 'RFC 5246': 1, 'RFC 2818': 3, 'RFC 4033': 1, 'RFC 4035': 1, 'RFC 2845': 1, 'RFC 3645': 1, 'RFC 2402': 1, 'RFC 2406': 1}, 'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10465-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values added.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10465-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 2}}}} data.
    • The st_keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco': 1}}}, 'crypto_protocol': {'__insert__': {'VPN': {'VPN': 8}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10465-vr.pdf', 'st_filename': 'st_vid10465-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 2': 4}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_DVS.1': 4}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 2}}}}}}, 'ecc_curve': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2+': 5}}}}, 'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.2': 5, 'ADV_TDS.1': 4, 'ADV_FSP.1': 2}}, 'AGD': {'__update__': {'AGD_PRE.1': 2}}, 'ALC': {'__update__': {'ALC_DVS.1': 8, 'ALC_CMS.2': 2, 'ALC_CMS.1': 1}}, 'ATE': {'__update__': {'ATE_COV.1': 2, 'ATE_FUN.1': 3}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_STG_EXT.3': 2, 'FAU_STG.1': 8, 'FAU_GEN.1': 8}}, 'FCS': {'__update__': {'FCS_CKM_EXT': 1, 'FCS_CKM.4': 8, 'FCS_CKM.1': 17, 'FCS_TLS_EXT': 7, 'FCS_TLS_EXT.1': 11, 'FCS_COP.1': 35}}, 'FIA': {'__insert__': {'FIA_UAU.5': 1}, '__update__': {'FIA_UIA_EXT.1': 13, 'FIA_UAU_EXT.5': 10, 'FIA_UAU.1': 8, 'FIA_PMG_EXT': 1, 'FIA_UIA_EXT': 1, 'FIA_UAU_EXT': 1}}, 'FMT': {'__update__': {'FMT_SMF.1': 6}}, 'FPT': {'__update__': {'FPT_PTD': 1}}, 'FTA': {'__update__': {'FTA_SSL_EXT': 1}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.VERIFIABLE_UPDATES': 2, 'O.DISPLAY_BANNER': 4, 'O.SESSION_LOCK': 3, 'O.RESIDUAL_INFORMATION_CLEARING': 1}, '__delete__': ['O.RESIDUAL_INFORMATION_CLEARI']}, 'T': {'__delete__': ['T']}, 'OE': {'__update__': {'OE.PHYSICAL': 2, 'OE.TRUSTED_REMOTE_AUTH': 2}, '__delete__': ['OE']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 15}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'CMAC': 1}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 1}}}, '__delete__': ['DH']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 3, 'SHA1': 2}}, 'SHA2': {'__update__': {'SHA-256': 2, 'SHA-512': 4}, '__delete__': ['SHA256', 'SHA384']}}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 35, 'TLS 1.0': 5}}}, '__delete__': ['SSL']}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RBG': 20}}}, '__delete__': ['PRNG']}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 2}}}}, 'ecc_curve': {}, 'tls_cipher_suite': {'__update__': {'TLS': {'__update__': {'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1}, '__delete__': ['TLS_RSA_WITH_AES_256_CBC_SHA256', 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256', 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256']}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 2402': 1, 'RFC 2406': 1}, '__update__': {'RFC 2818': 3}, '__delete__': ['RFC 4034']}, 'CC': {'__insert__': {'CCMB-2009-07-003': 1}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10465-2012': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 3, 'EAL 4': 1, 'EAL2': 1, 'EAL 2 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 4, 'ALC_DVS.1': 1}, 'ATE': {'ATE_IND': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'B-810': 18, 'B-820': 18}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 4, 'EAL2': 2, 'EAL2 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_FSP.2': 7, 'ADV_TDS.1': 5, 'ADV_FSP.1': 3}, 'AGD': {'AGD_OPE': 1, 'AGD_OPE.1': 5, 'AGD_PRE.1': 4}, 'ALC': {'ALC_FLR.2': 8, 'ALC_DVS.1': 7, 'ALC_CMC.2': 2, 'ALC_CMS.2': 3, 'ALC_DEL.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_COV.1': 4, 'ATE_FUN.1': 4, 'ATE_IND.2': 2}, 'AVA': {'AVA_VAN.2': 2}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 2, 'FAU_STG_EXT.3': 1, 'FAU_STG.1': 9, 'FAU_STG.3': 7, 'FAU_GEN.1': 10, 'FAU_GEN.2': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 2, 'FAU_UID.1': 1}, 'FCS': {'FCS_CKM_EXT': 2, 'FCS_CKM_EXT.4': 27, 'FCS_CKM.4': 7, 'FCS_CKM.1': 18, 'FCS_CKM_EXT.4.1': 2, 'FCS_TLS_EXT': 8, 'FCS_TLS_EXT.1': 9, 'FCS_TLS_EXT.1.1': 2, 'FCS_COP.1': 36, 'FCS_RBG_EXT.1': 5, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_RIP.2': 6, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_UIA_EXT.1': 14, 'FIA_UAU_EXT.5': 11, 'FIA_UIA.1': 1, 'FIA_UAU.1': 9, 'FIA_PMG_EXT': 2, 'FIA_PMG_EXT.1': 10, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT': 2, 'FIA_UAU_EXT.5.1': 2, 'FIA_UAU_EXT.5.2': 2, 'FIA_UAU.6': 7, 'FIA_UAU.7': 6, 'FIA_UID.1': 5, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 6, 'FMT_SMR.1': 8, 'FMT_SMF.1': 7, 'FMT_MTD.1.1': 1, 'FMT_MTD': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_PTD': 2, 'FPT_PTD.1': 19, 'FPT_PTD.1.1': 4, 'FPT_TUD': 1, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.1': 9, 'FPT_TST_EXT.1.1': 2, 'FPT_ITT.1': 12, 'FPT_RPL.1': 7, 'FPT_STM.1': 8, 'FPT_TUD_EXT.1': 5, 'FPT_ITT.1.1': 2, 'FPT_RPL.1.1': 1, 'FPT_RPL.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TRP.1': 2}, 'FRU': {'FRU_RSA.1': 6, 'FRU_RSA.1.1': 1}, 'FTA': {'FTA_SSL_EXT': 2, 'FTA_SSL_EXT.1': 10, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 6, 'FTA_TAB.1': 6, 'FTA_SSL': 1, 'FTA_SSL.3.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 20, 'FTP_TRP.1': 10, 'FTP_ITC.1.1': 4, 'FTP_ITC.1.2': 3, 'FTP_ITC.1.3': 3, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATI': 1, 'O.VERIFIABLE_UPDATES': 6, 'O.SYSTEM_MONITORING': 6, 'O.DISPLAY_BANNER': 8, 'O.TOE_ADMINISTRATION': 7, 'O.RESIDUAL_INFORMATION_C': 1, 'O.RESOURCE_AVAILABILITY': 6, 'O.SESSION_LOCK': 7, 'O.TSF_SELF_TEST': 7, 'O.PROTECTED_COMMUNICATIONS': 5, 'O.RESIDUAL_INFORMATION_CLEARING': 3, 'O.RESIDUAL_INFORMATION_CLEARI': 2, 'O.PROTECTED_COM': 1, 'O.VERIFIABLE_UPDA': 1, 'O.SYSTEM_MONITO': 1, 'O.TOE_ADMINISTRA': 1, 'O.RESIDUAL_INFOR': 1, 'O.RESOURCE_AVAIL': 1}, 'T': {'T': 1, 'T.ADMIN_ERROR': 3, 'T.RESOURCE_EXHAUSTION': 2, 'T.TSF_FAILURE': 3, 'T.UNDETECTED_ACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.USER_DATA_REUSE': 3, 'T.RESOURCE_EXHAU': 1, 'T.UNDETECTED_ACTI': 1, 'T.UNAUTHORIZED_AC': 1, 'T.UNAUTHORIZED_UP': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 2, 'A.PHYSICAL': 3, 'A.TRUSTED_ADMIN': 3, 'A.ACCESS': 3, 'A.NO_GENERAL_PUR': 1}, 'OE': {'OE': 5, 'OE.NO_GENERAL_PURPOSE': 4, 'OE.PHYSICAL': 4, 'OE.TRUSTED_ADMIN': 4, 'OE.TRUSTED_REMOTE_AUTH': 4, 'OE.USER_AUTHENTICATION': 4}}, 'vendor': {'STMicroelectronics': {'STM': 10}, 'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 16}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 5, 'CMAC': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'FF': {'DH': {'Diffie-Hellman': 1}, 'DSA': {'DSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6, 'SHA1': 3}, 'SHA2': {'SHA256': 7, 'SHA384': 2, 'SHA-256': 3, 'SHA-384': 3, 'SHA-512': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 7}, 'KEX': {'Key exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'TLS': {'SSL': {'SSL': 3}, 'TLS': {'TLS': 36, 'TLS 1.0': 4, 'TLS 1.1': 1, 'TLS 1.2': 1}}, 'IPsec': {'IPsec': 4}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RNG': 1, 'RBG': 25}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 1}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'B-820': 4, 'B-810': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 10}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-3': 2, 'FIPS 140-2': 3, 'FIPS PUB 197': 2, 'FIPS PUB 186-3': 4, 'FIPS PUB 186-2': 1}, 'NIST': {'NIST SP 800-38B': 2, 'NIST SP 800-90': 1}, 'RFC': {'RFC 2246': 4, 'RFC 4346': 1, 'RFC 5246': 1, 'RFC 4033': 1, 'RFC 4034': 1, 'RFC 4035': 1, 'RFC 2845': 1, 'RFC 3645': 1, 'RFC 2818': 1}, 'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'eae85107c7dc0b0ae8e959eb8f28022a9d08fd0b11dc0df40c157393c602b08f', 'st_pdf_hash': '08d6ae9fb1ccae7f5581d94d1819ea6bb8e64cd60a9833f41cba27ff4dd9f808', 'report_txt_hash': 'd45c0383754c27a8b2778b0e8a5377c315305e905477e7cd66fda0d08b1327be', 'st_txt_hash': '2efadcc92006d4b92594b8931c3ebfd3a24c8750c64d21a0f6edb4135f391ef0'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'B-810': 18, 'B-820': 18}} data.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 1}}, 'rules_ecc_curves': {'B-820': 4, 'B-810': 2}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10465-2012', 'cert_item': 'Infoblox Trinzic Appliances with NIOS v6.3 (Models: IB-810, IB-820, IB-1400, IB-1410, IB-1420, IB-2200, IB-2210, IB-2220, IB-4000 and IB-4010', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.3']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Infoblox Trinzic Appliances with NIOS v6.3 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "750a973716b29e47",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10465-2012",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.3"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Infoblox Incorporated",
  "manufacturer_web": "https://www.infoblox.com/",
  "name": "Infoblox Trinzic Appliances with NIOS v6.3",
  "not_valid_after": "2014-12-31",
  "not_valid_before": "2012-12-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10465-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10465-2012",
        "cert_item": "Infoblox Trinzic Appliances with NIOS v6.3 (Models: IB-810, IB-820, IB-1400, IB-1410, IB-1420, IB-2200, IB-2210, IB-2220, IB-4000 and IB-4010",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10465-2012": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_DVS.1": 4,
          "ALC_FLR.2": 4
        },
        "ATE": {
          "ATE_IND": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 4,
          "EAL 2 augmented": 2,
          "EAL 4": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 2
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Evaluation Team",
      "/CreationDate": "D:20121226131335",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/Keywords": "VR",
      "/ModDate": "D:20121226131335",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "Validator Report",
      "/Title": "Validation Report for IronPort Messaging Gateway",
      "pdf_file_size_bytes": 363166,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "st_vid10465-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 2048": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.NO_GENERAL_PUR": 1,
          "A.NO_GENERAL_PURPOSE": 2,
          "A.PHYSICAL": 3,
          "A.TRUSTED_ADMIN": 3
        },
        "O": {
          "O.DISPLAY_BANNER": 4,
          "O.PROTECTED_COM": 1,
          "O.PROTECTED_COMMUNICATI": 1,
          "O.PROTECTED_COMMUNICATIONS": 5,
          "O.RESIDUAL_INFOR": 1,
          "O.RESIDUAL_INFORMATION_C": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 1,
          "O.RESOURCE_AVAIL": 1,
          "O.RESOURCE_AVAILABILITY": 6,
          "O.SESSION_LOCK": 3,
          "O.SYSTEM_MONITO": 1,
          "O.SYSTEM_MONITORING": 6,
          "O.TOE_ADMINISTRA": 1,
          "O.TOE_ADMINISTRATION": 7,
          "O.TSF_SELF_TEST": 7,
          "O.VERIFIABLE_UPDA": 1,
          "O.VERIFIABLE_UPDATES": 2
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 4,
          "OE.PHYSICAL": 2,
          "OE.TRUSTED_ADMIN": 4,
          "OE.TRUSTED_REMOTE_AUTH": 2,
          "OE.USER_AUTHENTICATION": 4
        },
        "T": {
          "T.ADMIN_ERROR": 3,
          "T.RESOURCE_EXHAU": 1,
          "T.RESOURCE_EXHAUSTION": 2,
          "T.TSF_FAILURE": 3,
          "T.UNAUTHORIZED_AC": 1,
          "T.UNAUTHORIZED_ACCESS": 2,
          "T.UNAUTHORIZED_UP": 1,
          "T.UNAUTHORIZED_UPDATE": 2,
          "T.UNDETECTED_ACTI": 1,
          "T.UNDETECTED_ACTIONS": 2,
          "T.USER_DATA_REUSE": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP.1": 2,
          "ADV_FSP.2": 5,
          "ADV_TDS.1": 4
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 5,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.2": 2,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 2,
          "ALC_DEL.1": 2,
          "ALC_DVS.1": 8,
          "ALC_FLR.2": 8
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_FUN.1": 3,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_VAN.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL2 augmented": 2,
          "EAL2+": 5
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 7,
          "FAU_STG.3.1": 2,
          "FAU_STG_EXT.1": 2,
          "FAU_STG_EXT.3": 2,
          "FAU_UID.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 17,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 8,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.4": 27,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 35,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 5,
          "FCS_TLS_EXT": 7,
          "FCS_TLS_EXT.1": 11,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_RIP.2": 6,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 10,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU.1": 8,
          "FIA_UAU.5": 1,
          "FIA_UAU.6": 7,
          "FIA_UAU.6.1": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 1,
          "FIA_UAU_EXT.5": 10,
          "FIA_UAU_EXT.5.1": 2,
          "FIA_UAU_EXT.5.2": 2,
          "FIA_UIA.1": 1,
          "FIA_UIA_EXT": 1,
          "FIA_UIA_EXT.1": 13,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID.1": 5
        },
        "FMT": {
          "FMT_MTD": 1,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 8,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT.1": 12,
          "FPT_ITT.1.1": 2,
          "FPT_PTD": 1,
          "FPT_PTD.1": 19,
          "FPT_PTD.1.1": 4,
          "FPT_RPL.1": 7,
          "FPT_RPL.1.1": 1,
          "FPT_RPL.1.2": 1,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TRP.1": 2,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 9,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD": 1,
          "FPT_TUD_EXT.1": 5
        },
        "FRU": {
          "FRU_RSA.1": 6,
          "FRU_RSA.1.1": 1
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL_EXT": 1,
          "FTA_SSL_EXT.1": 10,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 20,
          "FTP_ITC.1.1": 4,
          "FTP_ITC.1.2": 3,
          "FTP_ITC.1.3": 3,
          "FTP_TRP.1": 10,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CCM": {
          "CCM": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 4
        },
        "SSH": {
          "SSH": 9
        },
        "TLS": {
          "TLS": {
            "TLS": 35,
            "TLS 1.0": 5,
            "TLS 1.1": 1,
            "TLS 1.2": 1
          }
        },
        "VPN": {
          "VPN": 8
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA-384": 3,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RBG": 20,
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS 186-3": 2,
          "FIPS PUB 186-2": 1,
          "FIPS PUB 186-3": 4,
          "FIPS PUB 197": 2
        },
        "NIST": {
          "NIST SP 800-38B": 2,
          "NIST SP 800-90": 1
        },
        "RFC": {
          "RFC 2246": 4,
          "RFC 2402": 1,
          "RFC 2406": 1,
          "RFC 2818": 3,
          "RFC 2845": 1,
          "RFC 3645": 1,
          "RFC 4033": 1,
          "RFC 4035": 1,
          "RFC 4346": 1,
          "RFC 5246": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 1
        },
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20121114133113-08\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20121120111814-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "pdf_file_size_bytes": 985051,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 67
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10465-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2",
      "ALC_DVS.1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10465-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "eae85107c7dc0b0ae8e959eb8f28022a9d08fd0b11dc0df40c157393c602b08f",
      "txt_hash": "d45c0383754c27a8b2778b0e8a5377c315305e905477e7cd66fda0d08b1327be"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "08d6ae9fb1ccae7f5581d94d1819ea6bb8e64cd60a9833f41cba27ff4dd9f808",
      "txt_hash": "2efadcc92006d4b92594b8931c3ebfd3a24c8750c64d21a0f6edb4135f391ef0"
    }
  },
  "status": "archived"
}