Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders, NX-OX v12.3(1f), APIC v2.3(1f)

CSV information ?

Status archived
Valid from 04.05.2018
Valid until 04.05.2023
Scheme 🇳🇱 NL
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level EAL2

Heuristics summary ?

Certificate ID: NSCIB-CC-142306-CR

Certificate ?

Extracted keywords

Vendor
Cisco Systems, Cisco

Security level
EAL2, EAL4
Certificates
CC-18-142306
Evaluation facilities
Brightsight

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title: BHC364e-20180504124633
Creation date: D:20180504124633+01'00'
Modification date: D:20180504124633+01'00'
Pages: 1
Creator: BHC364e
Producer: KONICA MINOLTA bizhub C364e

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC-SHA-256, HMAC-SHA-512
Hash functions
SHA-1, SHA-256, SHA-512, SHA-384
Protocols
SSH, SSL, TLS
Block cipher modes
CBC, CTR, GCM

Vendor
Cisco, Cisco Systems

Security level
EAL4, EAL2, EAL 2
Certificates
NSCIB-CC-142306-CR
Evaluation facilities
Brightsight

Side-channel analysis
JIL
Vulnerabilities
CVE-2016-8858, CVE-2016-10010

File metadata

Title: Certification Report NSCIB-CC-142306-CR
Author: p646
Creation date: D:20180504145410+02'00'
Modification date: D:20180504145410+02'00'
Pages: 19
Creator: PDFCreator Version 1.2.0
Producer: GPL Ghostscript 9.0

Frontpage

Certificate ID: NSCIB-CC-142306-CR
Certified item: Cisco Nexus 9000 Switch Series with ACI mode, APIC, and Nexus 2000 Fabric Extenders
Certification lab: Brightsight
Developer: Cisco Systems Inc

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 1024, ECDSA, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-512, SHA256, PBKDF2
Schemes
MAC
Protocols
SSH, TLSv1.1, TLSv1.2, TLS, TLS1.1, TLS1.2
Elliptic Curves
P-256, P-521, P-192, P-384
Block cipher modes
CBC, CTR, GCM

Vendor
Cisco Systems, Inc, Cisco

Security level
EAL2
Claims
O.DATA_FLOW_CONTROL, O.DISPLAY_BANNER, O.PROTECTED_COMMUNICATIONS, O.RESIDUAL_INFORMATION_CLEARING, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.PROTECTED_COMMUNICAT, O.RESIDUAL_INFORMATION_, O.PROTECTED_COMMUNICA, T.NET_TRAFFIC, T.TSF_FAILURE, T.UNAUTHORIZED_ACCESS, T.UNDETECTED_ACTIONS, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.FIREWALL, A.PHYSICAL, A.REMOTE_SERVERS, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.FIREWALL, OE.PHYSICAL, OE.REMOTE_SERVERS, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, AVA_VAN.2
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FCS_SSH_EXT.1, FCS_TLS_EXT.1, FCS_COP.1, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_TLS_EXT, FCS_TLS_EXT.1.1, FCS_CKM.1, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_CKM.2, FDP_IFC.1, FDP_IFF.1, FDP_RIP.2, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_RIP.2.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_PMG_EXT, FIA_PMG_EXT.1.1, FIA_UIA_EXT, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU_EXT, FIA_UID.2, FIA_UAU.7, FIA_UID.2.1, FIA_UAU, FIA_UID.1, FIA_UAU.2, FIA_UAU.1, FIA_SOS.1, FMT_SMR.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_APW_EXT, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_STM.1, FPT_STM.1.1, FTA_TAB.1, FTA_SSL.4, FTA_SSL.4.1, FTA_TAB.1.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140-2, FIPS PUB 197, FIPS PUB 186-3, FIPS PUB 186-2, FIPS PUB 140-2, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-56A, NIST SP 800-56B, CCMB-2012-009-001, CCMB-2012-009-004

File metadata

Title: 1
Author: Debra Baker
Creation date: D:20180417164423+02'00'
Modification date: D:20180417164423+02'00'
Pages: 68
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

References

No references.

Heuristics ?

Certificate ID: NSCIB-CC-142306-CR

Extracted SARs

AVA_VAN.2, ADV_TDS.1, ADV_ARC.1, AGD_OPE.1, AGD_PRE.1, ALC_DEL.1, ATE_FUN.1, ALC_CMC.2, ADV_FSP.2, ATE_COV.1, ALC_CMS.2

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'cb796ce88a8c1d23a102d0d741ce89ccae4417e0abcbd0d9d0a60c32f2cbe4ee', 'txt_hash': '8062889e6e4400fd7baa0b0d5a8a2e50cbd92306820dd3571988f3a323c01165'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '88a9f4850cb1af5eb20e3987fa5321431c09b0883309b6e0073206c2c66a932c', 'txt_hash': '5d76741724064248d8315baac5e5b0a1ad8b904b578b20287d17c51cb7cd952f'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9545c4a9c06885f6bc3698b449dc3387f3cce2f97676d3965c6798a507ef59ce', 'txt_hash': '9004342dbb4618b667770d55e93c5f5f6b9645fbfae73b7c86945e9b1d669691'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 213445, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Title': 'BHC364e-20180504124633', '/Creator': 'BHC364e', '/Producer': 'KONICA MINOLTA bizhub C364e', '/CreationDate': "D:20180504124633+01'00'", '/ModDate': "D:20180504124633+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'NL': {'CC-18-142306': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL4': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems': 1, 'Cisco': 1}}, 'eval_facility': {'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'Signed cert CC-18-142306.pdf'}.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-142306-CR', 'cert_item': 'Cisco Nexus 9000 Switch Series with ACI mode, APIC, and Nexus 2000 Fabric Extenders', 'developer': 'Cisco Systems Inc', 'cert_lab': ' Brightsight'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__update__': {'NSCIB-CC-142306-CR': 18}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__update__': {'NSCIB-CC-142306-CR': 54}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'888 7 888': 1, '888 7 879': 1}}, '__update__': {'NL': {'__update__': {'NSCIB-CC-142306-CR': 18}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 18.05.2023 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'manufacturer': 'Cisco Systems, Inc.', 'product': 'Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders', 'scheme': 'NSCIB', 'cert_id': 'CC-21-0163806', 'manufacturer_link': 'http://www.cisco.com/', 'level': 'EAL2', 'cert_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/02/21-0163806-nscib-certificate.pdf', 'report_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/02/nscib-cc-0163806-cr-v1.0.pdf', 'target_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/02/nscib-cc-0163806-st_v1.0.pdf'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 88a9f4850cb1af5eb20e3987fa5321431c09b0883309b6e0073206c2c66a932c.
    • The st_txt_hash property was set to 5d76741724064248d8315baac5e5b0a1ad8b904b578b20287d17c51cb7cd952f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1756099, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 68, '/Title': '1', '/Author': 'Debra Baker', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20180417164423+02'00'", '/ModDate': "D:20180417164423+02'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://www.cisco.com/c/en/us/support/switches/nexus-5000-series-switches/products-installation-and-configuration-guides-list.html', 'http://www.cisco.com/c/en/us/support/switches/nexus-2000-series-fabric-extenders/tsd-products-support-series-home.html', 'http://www.cisco.com/c/en/us/support/cloud-systems-management/application-policy-infrastructure-controller-apic/tsd-products-support-series-home.html']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 6, 'FAU_GEN.1': 9, 'FAU_GEN.2': 6, 'FAU_STG.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_SSH_EXT.1': 12, 'FCS_TLS_EXT.1': 13, 'FCS_COP.1': 13, 'FCS_SSH_EXT.1.1': 2, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 2, 'FCS_TLS_EXT': 1, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1': 10, 'FCS_CKM.4': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_IFC.1': 10, 'FDP_IFF.1': 6, 'FDP_RIP.2': 6, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_RIP.2.1': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 14, 'FIA_UIA_EXT.1': 14, 'FIA_UAU_EXT.2': 13, 'FIA_PMG_EXT': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU_EXT': 1, 'FIA_UID.2': 8, 'FIA_UAU.7': 6, 'FIA_UID.2.1': 1, 'FIA_UAU': 1, 'FIA_UID.1': 2, 'FIA_UAU.2': 1, 'FIA_UAU.1': 1, 'FIA_SOS.1': 1}, 'FMT': {'FMT_SMR.1': 11, 'FMT_MSA.1': 8, 'FMT_MSA.3': 8, 'FMT_MTD.1': 5, 'FMT_SMF.1': 8, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_APW_EXT': 3, 'FPT_APW_EXT.1': 13, 'FPT_TST_EXT.1': 11, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT': 3, 'FPT_TST_EXT.1.1': 2, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_TAB.1': 11, 'FTA_SSL.4': 6, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_TRP.1': 6, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.DATA_FLOW_CONTROL': 6, 'O.DISPLAY_BANNER': 4, 'O.PROTECTED_COMMUNICATIONS': 5, 'O.RESIDUAL_INFORMATION_CLEARING': 2, 'O.SYSTEM_MONITORING': 6, 'O.TOE_ADMINISTRATION': 4, 'O.TSF_SELF_TEST': 6, 'O.PROTECTED_COMMUNICAT': 1, 'O.RESIDUAL_INFORMATION_': 2, 'O.PROTECTED_COMMUNICA': 1}, 'T': {'T.NET_TRAFFIC': 4, 'T.TSF_FAILURE': 3, 'T.UNAUTHORIZED_ACCESS': 3, 'T.UNDETECTED_ACTIONS': 3, 'T.USER_DATA_REUSE': 2}, 'A': {'A.NO_GENERAL_PURPOSE': 3, 'A.FIREWALL': 2, 'A.PHYSICAL': 3, 'A.REMOTE_SERVERS': 1, 'A.TRUSTED_ADMIN': 3}, 'OE': {'OE.NO_GENERAL_PURPOSE': 3, 'OE.FIREWALL': 3, 'OE.PHYSICAL': 3, 'OE.REMOTE_SERVERS': 3, 'OE.TRUSTED_ADMIN': 3}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 71}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 4}}}, 'asymmetric_crypto': {'RSA': {'RSA 1024': 2}, 'ECC': {'ECDSA': {'ECDSA': 6}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 2}, 'DSA': {'DSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 5, 'SHA-512': 4, 'SHA256': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 6}}, 'crypto_protocol': {'SSH': {'SSH': 46}, 'TLS': {'TLS': {'TLSv1.1': 2, 'TLSv1.2': 2, 'TLS': 42, 'TLS1.1': 2, 'TLS1.2': 2}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-521': 4, 'P-192': 2, 'P-384': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 19, 'FIPS PUB 197': 3, 'FIPS PUB 186-3': 8, 'FIPS PUB 186-2': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 3, 'NIST SP 800-56A': 2, 'NIST SP 800-56B': 2}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to [ST] Nexus 9k Switch ST v1.0_041218.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}]}.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/[CR]%20NSCIB-CC-142306-CR.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/[ST]%20Nexus%209k%20Switch%20ST%20v1.0_041218.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 88a9f4850cb1af5eb20e3987fa5321431c09b0883309b6e0073206c2c66a932c.
    • The st_txt_hash property was set to 5d76741724064248d8315baac5e5b0a1ad8b904b578b20287d17c51cb7cd952f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1756099, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 68, '/Title': '1', '/Author': 'Debra Baker', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20180417164423+02'00'", '/ModDate': "D:20180417164423+02'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://www.cisco.com/c/en/us/support/switches/nexus-5000-series-switches/products-installation-and-configuration-guides-list.html', 'http://www.cisco.com/c/en/us/support/switches/nexus-2000-series-fabric-extenders/tsd-products-support-series-home.html', 'http://www.cisco.com/c/en/us/support/cloud-systems-management/application-policy-infrastructure-controller-apic/tsd-products-support-series-home.html']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 6, 'FAU_GEN.1': 9, 'FAU_GEN.2': 6, 'FAU_STG.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_SSH_EXT.1': 12, 'FCS_TLS_EXT.1': 13, 'FCS_COP.1': 13, 'FCS_SSH_EXT.1.1': 2, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 2, 'FCS_TLS_EXT': 1, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1': 10, 'FCS_CKM.4': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_IFC.1': 10, 'FDP_IFF.1': 6, 'FDP_RIP.2': 6, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_RIP.2.1': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 14, 'FIA_UIA_EXT.1': 14, 'FIA_UAU_EXT.2': 13, 'FIA_PMG_EXT': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU_EXT': 1, 'FIA_UID.2': 8, 'FIA_UAU.7': 6, 'FIA_UID.2.1': 1, 'FIA_UAU': 1, 'FIA_UID.1': 2, 'FIA_UAU.2': 1, 'FIA_UAU.1': 1, 'FIA_SOS.1': 1}, 'FMT': {'FMT_SMR.1': 11, 'FMT_MSA.1': 8, 'FMT_MSA.3': 8, 'FMT_MTD.1': 5, 'FMT_SMF.1': 8, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_APW_EXT': 3, 'FPT_APW_EXT.1': 13, 'FPT_TST_EXT.1': 11, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT': 3, 'FPT_TST_EXT.1.1': 2, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_TAB.1': 11, 'FTA_SSL.4': 6, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_TRP.1': 6, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.DATA_FLOW_CONTROL': 6, 'O.DISPLAY_BANNER': 4, 'O.PROTECTED_COMMUNICATIONS': 5, 'O.RESIDUAL_INFORMATION_CLEARING': 2, 'O.SYSTEM_MONITORING': 6, 'O.TOE_ADMINISTRATION': 4, 'O.TSF_SELF_TEST': 6, 'O.PROTECTED_COMMUNICAT': 1, 'O.RESIDUAL_INFORMATION_': 2, 'O.PROTECTED_COMMUNICA': 1}, 'T': {'T.NET_TRAFFIC': 4, 'T.TSF_FAILURE': 3, 'T.UNAUTHORIZED_ACCESS': 3, 'T.UNDETECTED_ACTIONS': 3, 'T.USER_DATA_REUSE': 2}, 'A': {'A.NO_GENERAL_PURPOSE': 3, 'A.FIREWALL': 2, 'A.PHYSICAL': 3, 'A.REMOTE_SERVERS': 1, 'A.TRUSTED_ADMIN': 3}, 'OE': {'OE.NO_GENERAL_PURPOSE': 3, 'OE.FIREWALL': 3, 'OE.PHYSICAL': 3, 'OE.REMOTE_SERVERS': 3, 'OE.TRUSTED_ADMIN': 3}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 71}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 4}}}, 'asymmetric_crypto': {'RSA': {'RSA 1024': 2}, 'ECC': {'ECDSA': {'ECDSA': 6}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 2}, 'DSA': {'DSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 5, 'SHA-512': 4, 'SHA256': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 6}}, 'crypto_protocol': {'SSH': {'SSH': 46}, 'TLS': {'TLS': {'TLSv1.1': 2, 'TLSv1.2': 2, 'TLS': 42, 'TLS1.1': 2, 'TLS1.2': 2}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-521': 4, 'P-192': 2, 'P-384': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 19, 'FIPS PUB 197': 3, 'FIPS PUB 186-3': 8, 'FIPS PUB 186-2': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 3, 'NIST SP 800-56A': 2, 'NIST SP 800-56B': 2}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to [ST] Nexus 9k Switch ST v1.0_041218.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to True.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/[ST]%20Nexus%209k%20Switch%20ST%20v1.0_041218.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to cb796ce88a8c1d23a102d0d741ce89ccae4417e0abcbd0d9d0a60c32f2cbe4ee.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to 8062889e6e4400fd7baa0b0d5a8a2e50cbd92306820dd3571988f3a323c01165.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 833866, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 19, '/Producer': 'GPL Ghostscript 9.0', '/CreationDate': "D:20180504145410+02'00'", '/ModDate': "D:20180504145410+02'00'", '/Title': 'Certification Report NSCIB-CC-142306-CR', '/Creator': 'PDFCreator Version 1.2.0', '/Author': 'p646', '/Keywords': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {'cert_id': 'NSCIB-CC-142306-CR', 'cert_item': 'Cisco Nexus 9000 Switch Series with ACI mode, APIC, and Nexus 2000 Fabric Extenders', 'developer': 'Cisco Systems Inc', 'cert_lab': ' Brightsight'}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-142306-CR': 54}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1, 'EAL 2': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco': 35, 'Cisco Systems': 3}}, 'eval_facility': {'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC-SHA-256': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 1, 'SHA-512': 1, 'SHA-384': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 9}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {'CVE': {'CVE-2016-8858': 1, 'CVE-2016-10010': 1}}, 'side_channel_analysis': {'other': {'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to None.
    • The report_filename property was set to [CR] NSCIB-CC-142306-CR.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to [''].
    • The cert_id property was set to NSCIB-CC-142306-CR.
    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/Signed%20cert%20CC-18-142306.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.cisco.com.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/[CR]%20NSCIB-CC-142306-CR.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/[CR]%20NSCIB-CC-142306-CR.pdf, code: nok'].
    • The st_pdf_hash property was set to 88a9f4850cb1af5eb20e3987fa5321431c09b0883309b6e0073206c2c66a932c.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to 5d76741724064248d8315baac5e5b0a1ad8b904b578b20287d17c51cb7cd952f.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1756099, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 68, '/Title': '1', '/Author': 'Debra Baker', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20180417164423+02'00'", '/ModDate': "D:20180417164423+02'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://www.cisco.com/c/en/us/support/switches/nexus-5000-series-switches/products-installation-and-configuration-guides-list.html', 'http://www.cisco.com/c/en/us/support/switches/nexus-2000-series-fabric-extenders/tsd-products-support-series-home.html', 'http://www.cisco.com/c/en/us/support/cloud-systems-management/application-policy-infrastructure-controller-apic/tsd-products-support-series-home.html']}}.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to None.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 6, 'FAU_GEN.1': 9, 'FAU_GEN.2': 6, 'FAU_STG.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_SSH_EXT.1': 12, 'FCS_TLS_EXT.1': 13, 'FCS_COP.1': 13, 'FCS_SSH_EXT.1.1': 2, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 2, 'FCS_TLS_EXT': 1, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1': 10, 'FCS_CKM.4': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_IFC.1': 10, 'FDP_IFF.1': 6, 'FDP_RIP.2': 6, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_RIP.2.1': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 14, 'FIA_UIA_EXT.1': 14, 'FIA_UAU_EXT.2': 13, 'FIA_PMG_EXT': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU_EXT': 1, 'FIA_UID.2': 8, 'FIA_UAU.7': 6, 'FIA_UID.2.1': 1, 'FIA_UAU': 1, 'FIA_UID.1': 2, 'FIA_UAU.2': 1, 'FIA_UAU.1': 1, 'FIA_SOS.1': 1}, 'FMT': {'FMT_SMR.1': 11, 'FMT_MSA.1': 8, 'FMT_MSA.3': 8, 'FMT_MTD.1': 5, 'FMT_SMF.1': 8, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_APW_EXT': 3, 'FPT_APW_EXT.1': 13, 'FPT_TST_EXT.1': 11, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT': 3, 'FPT_TST_EXT.1.1': 2, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_TAB.1': 11, 'FTA_SSL.4': 6, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_TRP.1': 6, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.DATA_FLOW_CONTROL': 6, 'O.DISPLAY_BANNER': 4, 'O.PROTECTED_COMMUNICATIONS': 5, 'O.RESIDUAL_INFORMATION_CLEARING': 2, 'O.SYSTEM_MONITORING': 6, 'O.TOE_ADMINISTRATION': 4, 'O.TSF_SELF_TEST': 6, 'O.PROTECTED_COMMUNICAT': 1, 'O.RESIDUAL_INFORMATION_': 2, 'O.PROTECTED_COMMUNICA': 1}, 'T': {'T.NET_TRAFFIC': 4, 'T.TSF_FAILURE': 3, 'T.UNAUTHORIZED_ACCESS': 3, 'T.UNDETECTED_ACTIONS': 3, 'T.USER_DATA_REUSE': 2}, 'A': {'A.NO_GENERAL_PURPOSE': 3, 'A.FIREWALL': 2, 'A.PHYSICAL': 3, 'A.REMOTE_SERVERS': 1, 'A.TRUSTED_ADMIN': 3}, 'OE': {'OE.NO_GENERAL_PURPOSE': 3, 'OE.FIREWALL': 3, 'OE.PHYSICAL': 3, 'OE.REMOTE_SERVERS': 3, 'OE.TRUSTED_ADMIN': 3}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 71}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 4}}}, 'asymmetric_crypto': {'RSA': {'RSA 1024': 2}, 'ECC': {'ECDSA': {'ECDSA': 6}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 2}, 'DSA': {'DSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 5, 'SHA-512': 4, 'SHA256': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 6}}, 'crypto_protocol': {'SSH': {'SSH': 46}, 'TLS': {'TLS': {'TLSv1.1': 2, 'TLSv1.2': 2, 'TLS': 42, 'TLS1.1': 2, 'TLS1.2': 2}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-521': 4, 'P-192': 2, 'P-384': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 19, 'FIPS PUB 197': 3, 'FIPS PUB 186-3': 8, 'FIPS PUB 186-2': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 3, 'NIST SP 800-56A': 2, 'NIST SP 800-56B': 2}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to None.
    • The st_filename property was set to [ST] Nexus 9k Switch ST v1.0_041218.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/[ST]%20Nexus%209k%20Switch%20ST%20v1.0_041218.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/[ST]%20Nexus%209k%20Switch%20ST%20v1.0_041218.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*', 'cpe:2.3:h:cisco:nexus_2000:-:*:*:*:*:*:*:*']}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco': 35, 'Cisco Systems': 3}}} data.
    • The st_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 71}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '[CR] NSCIB-CC-142306-CR.pdf', 'st_filename': '[ST] Nexus 9k Switch ST v1.0_041218.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL 2': 1}}}}, 'asymmetric_crypto': {}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1}}, 'SHA2': {'__update__': {'SHA-256': 1, 'SHA-512': 1}}}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 9}}}}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 4}}}}, 'cc_sar': {'__update__': {'ATE': {'__delete__': ['ATE_IND.2']}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 9}}, 'FCS': {'__update__': {'FCS_SSH_EXT.1': 12, 'FCS_TLS_EXT.1': 13, 'FCS_COP.1': 13, 'FCS_CKM.4': 8}, '__delete__': ['FCS_SSH_EXT']}, 'FDP': {'__update__': {'FDP_IFF.1': 6}}, 'FIA': {'__insert__': {'FIA_UAU': 1}, '__update__': {'FIA_UAU_EXT.2': 13, 'FIA_UAU.7': 6, 'FIA_UAU.1': 1}}, 'FMT': {'__update__': {'FMT_SMR.1': 11, 'FMT_MSA.3': 8, 'FMT_MTD.1': 5, 'FMT_SMF.1': 8}}, 'FPT': {'__update__': {'FPT_TST_EXT': 3}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.DISPLAY_BANNER': 4, 'O.RESIDUAL_INFORMATION_CLEARING': 2, 'O.TOE_ADMINISTRATION': 4}}, 'T': {'__update__': {'T.UNAUTHORIZED_ACCESS': 3, 'T.USER_DATA_REUSE': 2}}, 'A': {'__update__': {'A.FIREWALL': 2, 'A.REMOTE_SERVERS': 1}}, 'OE': {'__delete__': ['OE']}}}, 'vendor': {}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 4}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 4}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-256': 5, 'SHA-512': 4}, '__delete__': ['SHA-384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 6}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-256': 4, 'P-384': 2, 'P-521': 4}}}}, 'side_channel_analysis': {}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 19}}, 'NIST': {'__update__': {'NIST SP 800-38D': 3, 'NIST SP 800-56A': 2, 'NIST SP 800-56B': 2}}}}} data.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}]} values discarded.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cisco.com/c/en/us/support/switches/nexus-5000-series-switches/products-installation-and-configuration-guides-list.html', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://www.cisco.com/c/en/us/support/cloud-systems-management/application-policy-infrastructure-controller-apic/tsd-products-support-series-home.html', 'http://www.cisco.com/c/en/us/support/switches/nexus-2000-series-fabric-extenders/tsd-products-support-series-home.html']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-142306-CR': 54}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC-SHA-256': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 2, 'SHA-512': 2, 'SHA-384': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 7}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {'CVE': {'CVE-2016-8858': 1, 'CVE-2016-10010': 1}}, 'side_channel_analysis': {'other': {'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 6, 'FAU_GEN.1': 10, 'FAU_GEN.2': 6, 'FAU_STG.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_SSH_EXT.1': 13, 'FCS_TLS_EXT.1': 14, 'FCS_SSH_EXT': 1, 'FCS_COP.1': 14, 'FCS_SSH_EXT.1.1': 2, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 2, 'FCS_TLS_EXT': 1, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1': 10, 'FCS_CKM.4': 11, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_IFC.1': 10, 'FDP_IFF.1': 8, 'FDP_RIP.2': 6, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_RIP.2.1': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 14, 'FIA_UIA_EXT.1': 14, 'FIA_UAU_EXT.2': 15, 'FIA_PMG_EXT': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU_EXT': 1, 'FIA_UID.2': 8, 'FIA_UAU.7': 5, 'FIA_UID.2.1': 1, 'FIA_UID.1': 2, 'FIA_UAU.1': 2, 'FIA_UAU.2': 1, 'FIA_SOS.1': 1}, 'FMT': {'FMT_SMR.1': 13, 'FMT_MSA.1': 8, 'FMT_MSA.3': 9, 'FMT_MTD.1': 6, 'FMT_SMF.1': 10, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_APW_EXT': 3, 'FPT_APW_EXT.1': 13, 'FPT_TST_EXT.1': 11, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TST_EXT': 1, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_TAB.1': 11, 'FTA_SSL.4': 6, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_TRP.1': 6, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.DATA_FLOW_CONTROL': 6, 'O.DISPLAY_BANNER': 6, 'O.PROTECTED_COMMUNICATIONS': 5, 'O.RESIDUAL_INFORMATION_CLEARING': 4, 'O.SYSTEM_MONITORING': 6, 'O.TOE_ADMINISTRATION': 6, 'O.TSF_SELF_TEST': 6, 'O.PROTECTED_COMMUNICAT': 1, 'O.RESIDUAL_INFORMATION_': 2, 'O.PROTECTED_COMMUNICA': 1}, 'T': {'T.NET_TRAFFIC': 4, 'T.TSF_FAILURE': 3, 'T.UNAUTHORIZED_ACCESS': 4, 'T.UNDETECTED_ACTIONS': 3, 'T.USER_DATA_REUSE': 3}, 'A': {'A.NO_GENERAL_PURPOSE': 3, 'A.FIREWALL': 3, 'A.PHYSICAL': 3, 'A.REMOTE_SERVERS': 2, 'A.TRUSTED_ADMIN': 3}, 'OE': {'OE': 2, 'OE.NO_GENERAL_PURPOSE': 3, 'OE.FIREWALL': 3, 'OE.PHYSICAL': 3, 'OE.REMOTE_SERVERS': 3, 'OE.TRUSTED_ADMIN': 3}}, 'vendor': {'STMicroelectronics': {'STM': 9}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 4}}}, 'asymmetric_crypto': {'RSA': {'RSA 1024': 2}, 'ECC': {'ECDSA': {'ECDSA': 6}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 2}, 'DSA': {'DSA': 12}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9, 'SHA1': 1}, 'SHA2': {'SHA-256': 7, 'SHA-512': 8, 'SHA-384': 4, 'SHA256': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 7}}, 'crypto_protocol': {'SSH': {'SSH': 46}, 'TLS': {'TLS': {'TLSv1.1': 2, 'TLSv1.2': 2, 'TLS': 42, 'TLS1.1': 2, 'TLS1.2': 2}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 6, 'P-521': 6, 'P-192': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 3}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 9}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 20, 'FIPS PUB 197': 3, 'FIPS PUB 186-3': 8, 'FIPS PUB 186-2': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 2, 'NIST SP 800-56A': 1, 'NIST SP 800-56B': 1}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'cb796ce88a8c1d23a102d0d741ce89ccae4417e0abcbd0d9d0a60c32f2cbe4ee', 'st_pdf_hash': '88a9f4850cb1af5eb20e3987fa5321431c09b0883309b6e0073206c2c66a932c', 'report_txt_hash': '8062889e6e4400fd7baa0b0d5a8a2e50cbd92306820dd3571988f3a323c01165', 'st_txt_hash': '5d76741724064248d8315baac5e5b0a1ad8b904b578b20287d17c51cb7cd952f'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-512': 1}, 'rules_asymmetric_crypto': {'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 2, 'SHA-256': 2, 'SHA-512': 2, 'SHA-384': 1}, 'rules_crypto_schemes': {'TLS': 7, 'SSL': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 13, 'HMAC': 1, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 4}, 'rules_asymmetric_crypto': {'RSA 1024': 2, 'ECDSA': 6, 'Diffie-Hellman': 3, 'DH': 2, 'DSA': 12}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 9, 'SHA1': 1, 'SHA-256': 7, 'SHA-512': 8, 'SHA-384': 4, 'SHA256': 1, 'PBKDF2': 1}, 'rules_crypto_schemes': {'MAC': 7, 'TLS': 42}, 'rules_randomness': {}, 'rules_tee': {'SE': 9}, 'rules_side_channels': {}} values inserted.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:cisco:nx-os:12.3\\(1f\\):*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2018-0292', 'CVE-2019-1593', 'CVE-2019-1594', 'CVE-2019-1591', 'CVE-2021-1231', 'CVE-2021-1230', 'CVE-2019-1588', 'CVE-2019-1858', 'CVE-2019-1901', 'CVE-2021-1228', 'CVE-2020-3120', 'CVE-2019-1963']}.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to [''].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {'cert_id': 'NSCIB-CC-142306-CR', 'cert_item': 'Cisco Nexus 9000 Switch Series with ACI mode, APIC, and Nexus 2000 Fabric Extenders', 'developer': 'Cisco Systems Inc', 'cert_lab': ' Brightsight'}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['12.3', '2.3']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*', 'cpe:2.3:h:cisco:nexus_2000:-:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:h:cisco:nexus_2000:-:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:h:cisco:nexus_2000:-:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders, NX-OX v12.3(1f), APIC v2.3(1f) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/Signed%20cert%20CC-18-142306.pdf",
  "dgst": "9b19947391273a55",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-142306-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:cisco:nexus_2000:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.3",
        "12.3"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders, NX-OX v12.3(1f), APIC v2.3(1f)",
  "not_valid_after": "2023-05-04",
  "not_valid_before": "2018-05-04",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Signed cert CC-18-142306.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-18-142306": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1,
          "Cisco Systems": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180504124633+01\u002700\u0027",
      "/Creator": "BHC364e",
      "/ModDate": "D:20180504124633+01\u002700\u0027",
      "/Producer": "KONICA MINOLTA bizhub C364e",
      "/Title": "BHC364e-20180504124633",
      "pdf_file_size_bytes": 213445,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "[CR] NSCIB-CC-142306-CR.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-142306-CR",
        "cert_item": "Cisco Nexus 9000 Switch Series with ACI mode, APIC, and Nexus 2000 Fabric Extenders",
        "cert_lab": " Brightsight",
        "developer": "Cisco Systems Inc"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-142306-CR": 18
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL2": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 9
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 9
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC-SHA-256": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 35,
          "Cisco Systems": 3
        }
      },
      "vulnerability": {
        "CVE": {
          "CVE-2016-10010": 1,
          "CVE-2016-8858": 1
        }
      }
    },
    "report_metadata": {
      "/Author": "p646",
      "/CreationDate": "D:20180504145410+02\u002700\u0027",
      "/Creator": "PDFCreator Version 1.2.0",
      "/Keywords": "",
      "/ModDate": "D:20180504145410+02\u002700\u0027",
      "/Producer": "GPL Ghostscript  9.0",
      "/Subject": "",
      "/Title": "Certification Report NSCIB-CC-142306-CR",
      "pdf_file_size_bytes": 833866,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "[ST] Nexus 9k Switch ST v1.0_041218.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 4
          }
        },
        "RSA": {
          "RSA 1024": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.FIREWALL": 2,
          "A.NO_GENERAL_PURPOSE": 3,
          "A.PHYSICAL": 3,
          "A.REMOTE_SERVERS": 1,
          "A.TRUSTED_ADMIN": 3
        },
        "O": {
          "O.DATA_FLOW_CONTROL": 6,
          "O.DISPLAY_BANNER": 4,
          "O.PROTECTED_COMMUNICA": 1,
          "O.PROTECTED_COMMUNICAT": 1,
          "O.PROTECTED_COMMUNICATIONS": 5,
          "O.RESIDUAL_INFORMATION_": 2,
          "O.RESIDUAL_INFORMATION_CLEARING": 2,
          "O.SYSTEM_MONITORING": 6,
          "O.TOE_ADMINISTRATION": 4,
          "O.TSF_SELF_TEST": 6
        },
        "OE": {
          "OE.FIREWALL": 3,
          "OE.NO_GENERAL_PURPOSE": 3,
          "OE.PHYSICAL": 3,
          "OE.REMOTE_SERVERS": 3,
          "OE.TRUSTED_ADMIN": 3
        },
        "T": {
          "T.NET_TRAFFIC": 4,
          "T.TSF_FAILURE": 3,
          "T.UNAUTHORIZED_ACCESS": 3,
          "T.UNDETECTED_ACTIONS": 3,
          "T.USER_DATA_REUSE": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 4
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 6,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 6,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 10,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 8,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 13,
          "FCS_COP.1.1": 1,
          "FCS_SSH_EXT.1": 12,
          "FCS_SSH_EXT.1.1": 2,
          "FCS_SSH_EXT.1.2": 2,
          "FCS_SSH_EXT.1.3": 2,
          "FCS_SSH_EXT.1.4": 2,
          "FCS_SSH_EXT.1.5": 2,
          "FCS_TLS_EXT": 1,
          "FCS_TLS_EXT.1": 13,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_IFC.1": 10,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 6,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_RIP.2": 6,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 14,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_SOS.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU_EXT": 1,
          "FIA_UAU_EXT.2": 13,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 1,
          "FIA_UIA_EXT.1": 14,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID.1": 2,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 8,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 8,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 5,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 8,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 11,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_APW_EXT": 3,
          "FPT_APW_EXT.1": 13,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 3,
          "FPT_TST_EXT.1": 11,
          "FPT_TST_EXT.1.1": 2
        },
        "FTA": {
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1,
          "FTA_TAB.1": 11,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CTR": {
          "CTR": 5
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 46
        },
        "TLS": {
          "TLS": {
            "TLS": 42,
            "TLS1.1": 2,
            "TLS1.2": 2,
            "TLSv1.1": 2,
            "TLSv1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 2,
          "P-256": 4,
          "P-384": 2,
          "P-521": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 5,
            "SHA-512": 4,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-009-001": 1,
          "CCMB-2012-009-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 19,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-2": 3,
          "FIPS PUB 186-3": 8,
          "FIPS PUB 197": 3,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 3,
          "NIST SP 800-56A": 2,
          "NIST SP 800-56B": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 13
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 71,
          "Cisco Systems, Inc": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Debra Baker",
      "/CreationDate": "D:20180417164423+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20180417164423+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "1",
      "pdf_file_size_bytes": 1756099,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol",
          "http://www.cisco.com/c/en/us/support/switches/nexus-2000-series-fabric-extenders/tsd-products-support-series-home.html",
          "http://www.cisco.com/c/en/us/support/switches/nexus-5000-series-switches/products-installation-and-configuration-guides-list.html",
          "http://www.cisco.com/c/en/us/support/cloud-systems-management/application-policy-infrastructure-controller-apic/tsd-products-support-series-home.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 68
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/[CR]%20NSCIB-CC-142306-CR.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/[ST]%20Nexus%209k%20Switch%20ST%20v1.0_041218.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9545c4a9c06885f6bc3698b449dc3387f3cce2f97676d3965c6798a507ef59ce",
      "txt_hash": "9004342dbb4618b667770d55e93c5f5f6b9645fbfae73b7c86945e9b1d669691"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cb796ce88a8c1d23a102d0d741ce89ccae4417e0abcbd0d9d0a60c32f2cbe4ee",
      "txt_hash": "8062889e6e4400fd7baa0b0d5a8a2e50cbd92306820dd3571988f3a323c01165"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "88a9f4850cb1af5eb20e3987fa5321431c09b0883309b6e0073206c2c66a932c",
      "txt_hash": "5d76741724064248d8315baac5e5b0a1ad8b904b578b20287d17c51cb7cd952f"
    }
  },
  "status": "archived"
}