NetApp E-Series & EF-Series with SANtricity OS 11.50

CSV information ?

Status archived
Valid from 03.01.2019
Valid until 03.01.2024
Scheme 🇨🇦 CA
Manufacturer NetApp, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: 383-4-468

Certificate ?

Extracted keywords

Certificates
383-4-468
Evaluation facilities
Lightship Security

File metadata

Author: White, Debra E.
Creation date: D:20190103125251-05'00'
Modification date: D:20190103125256-05'00'
Pages: 1
Creator: Acrobat PDFMaker 17 for Word
Producer: Adobe PDF Library 15.0

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA
Schemes
Key Agreement
Protocols
SSH
Randomness
DRBG

Certificates
383-4-468
Evaluation facilities
Lightship Security

Standards
FIPS 197, FIPS 186-4, FIPS 180-3, FIPS 198, SP 800-90A, SP 800-56A, ISO/IEC 17025:2005

File metadata

Title: 383-4-XXX CR v0.1
Author: White, Debra E.
Creation date: D:20190103125119-05'00'
Modification date: D:20190103125126-05'00'
Pages: 18
Creator: Acrobat PDFMaker 17 for Word
Producer: Adobe PDF Library 15.0

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman, DH, DHE
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Schemes
MAC
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS v1.0, DTLS, DTLS 1.2, DTLS 1.0, DTLS v1.2, DTLS v1.0, IKEv2, IKEv1, IKE, IPsec
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-521, curve P-384, P-384, secp256r1, secp521r1, secp512r1, secp384r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA

Trusted Execution Environments
SE

Claims
T.UNAUTHORIZED_, T.WEAK_, T.UNTRUSTED_, T.UPDATE_, T.UNDETECTED_, T.SECURITY_, T.PASSWORD_, T.UNAUTHORIZED_ADMINIS, T.UNDETECTED_ACTIVITY, T.PASSWORD_CRACKING, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.UNTRUSTED_COMMUNI, T.WEAK_AUTHENTICATIO, T.UPDATE_COMPROMISE, T.SECURITY_FUNCTIONAL, A.PHYSICAL_, A.LIMITED_, A.NO_THRU_, A.TRUSTED_, A.REGULAR_, A.ADMIN_, A.RESIDUAL_, OE.PHYSICAL, OE.NO_GENERAL_, OE.NO_THRU_, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDEN, OE.RESIDUAL_INFO
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG.1, FAU_STG_EXT, FAU_STG, FAU_STG_EXT.2, FAU_GEN, FAU_STG_EXT.2.1, FCO_CPC_EXT.1, FCO_CPC_EXT, FCO_CPC_EXT.1.1, FCO_CPC_EXT.1.3, FCO_CPC_EXT.1.2, FCS_SSHS_EXT.1.4, FCS_TLSC_EXT, FCS_CKM.1, FCS_DTLS, FCS_SSHS_EXT.1.2, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_TLSC_EXT.1, FCS_TLSS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.2, FCS_RBG_EXT, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_TLSS_EXT, FCS_CKM, FCS_DTLS_EXT.1.1, FCS_DTLS_EXT.2.1, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_TLSS_EXT.2.6, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU_EXT, FIA_UAU.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_ITT.1, FPT_TUD_EXT.2, FPT_TST_EXT.2, FPT_ITT, FPT_SKP_EXT, FPT_PTD, FPT_APW_EXT, FPT_TST_EXT, FPT_TST_EXT.2.1, FPT_TUD_EXT, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_STM_EXT, FPT_STM, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_SSL_EXT, FTA_SSL, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC
Certification process
out of scope, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHC_EXT.1 SSH Client Protocol NetApp, Inc, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH

Certification process
out of scope, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHC_EXT.1 SSH Client Protocol NetApp, Inc, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH

Standards
FIPS PUB 186-4, NIST SP 800-57, PKCS #1, RFC 6187, RFC 2818, RFC 5246, RFC 5289, RFC 4492, RFC 6125, RFC 5280, RFC 6960, RFC 2986, RFC 6347, RFC 4347, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5996, RFC 5282, RFC 4945, RFC 4253, RFC 4251, RFC 4346, RFC 5759, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Title: Microsoft Word - NetApp SANtricity 11 Security Target_1.3.docx
Creation date: D:20190103170831Z
Modification date: D:20190103124046-05'00'
Pages: 97
Creator: Word
Producer: Mac OS X 10.13.6 Quartz PDFContext

References

No references.

Heuristics ?

Certificate ID: 383-4-468

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1220aa52c1a79cce2e143ba68fbcd6b50948e445bd7c13c6328dc4f830bf18ac', 'txt_hash': '7a5a14c56f4b83e3a750ea86ad75aa10dbfa1feaa3c25d165d28b7d2b70b3ab5'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '770849f9f202eb0cffe98f826f645ec0bbb40d29b7dc1660e29d7e0d98cf6cd6', 'txt_hash': 'f4dc0d441387325536809b902884f08cc2a1edb5ddb80765352442aa5d94220e'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2873b601ed9d2d705ed0bf6f2f286b2d8f5f3f6ab60ee06ee666f57061e51ed0', 'txt_hash': '5f0cf76dd5a9bbe58d40b471a8a6909aedebd8d1250033d449f48c81c83427b0'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 204766, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'White, Debra E.', '/Company': 'CSEC', '/CreationDate': "D:20190103125251-05'00'", '/Creator': 'Acrobat PDFMaker 17 for Word', '/ModDate': "D:20190103125256-05'00'", '/Producer': 'Adobe PDF Library 15.0', '/SourceModified': 'D:20190103175224', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'CA': {'383-4-468': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '383-4-468 CTv1.2.pdf'}.
    • The report_frontpage property was set to {'CA': {}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__delete__': ['2 2 1', '2 3 1', '2 4 2', '186-4 1932', '180-3 3126', '186-4 804', '2 5 3', '2 6 3', '2 7 4', '2 8 5', '2 9 6']}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__insert__': {'2 2 1': 1, '2 3 1': 1, '2 4 2': 1, '186-4 1932': 1, '180-3 3126': 1, '186-4 804': 1, '2 5 3': 1, '2 6 3': 1, '2 7 4': 1, '2 8 5': 1, '2 9 6': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'5 0 9': 4}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was set to None.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'product': 'NetApp E-Series & EF-Series with SANtricity OS 11.50', 'level': 'cpp_nd_v2.0e', 'certification_date': '2019-01-03'} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'NetApp E-Series & EF-Series with SANtricity OS 11.70', 'vendor': 'NetApp, Inc.', 'level': 'NDcPP v2.2e', 'certification_date': '2021-09-21'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 770849f9f202eb0cffe98f826f645ec0bbb40d29b7dc1660e29d7e0d98cf6cd6.
    • The st_txt_hash property was set to f4dc0d441387325536809b902884f08cc2a1edb5ddb80765352442aa5d94220e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1050732, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 97, '/AAPL:Keywords': '[]', '/CreationDate': 'D:20190103170831Z', '/Creator': 'Word', '/Keywords': '', '/ModDate': "D:20190103124046-05'00'", '/Producer': 'Mac OS X 10.13.6 Quartz PDFContext', '/Title': 'Microsoft Word - NetApp SANtricity 11 Security Target_1.3.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 4}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 10, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_STG.1': 1, 'FAU_STG_EXT': 2, 'FAU_STG': 1, 'FAU_STG_EXT.2': 5, 'FAU_GEN': 19, 'FAU_STG_EXT.2.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 9, 'FCO_CPC_EXT': 2, 'FCO_CPC_EXT.1.1': 3, 'FCO_CPC_EXT.1.3': 2, 'FCO_CPC_EXT.1.2': 3}, 'FCS': {'FCS_SSHS_EXT.1.4': 2, 'FCS_TLSC_EXT': 4, 'FCS_CKM.1': 16, 'FCS_DTLS': 1, 'FCS_SSHS_EXT.1.2': 2, 'FCS_CKM.2': 21, 'FCS_CKM.4': 5, 'FCS_COP': 77, 'FCS_RBG_EXT.1': 22, 'FCS_TLSC_EXT.1': 14, 'FCS_TLSS_EXT.1': 12, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 3, 'FCS_TLSC_EXT.1.1': 5, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLSS_EXT.1.1': 6, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_SSHC_EXT.1': 6, 'FCS_SSHS_EXT.1': 6, 'FCS_TLSC_EXT.2': 5, 'FCS_TLSS_EXT.2': 4, 'FCS_RBG_EXT': 3, 'FCS_SSHC_EXT': 2, 'FCS_SSHS_EXT': 2, 'FCS_TLSS_EXT': 5, 'FCS_CKM': 7, 'FCS_DTLS_EXT.1.1': 1, 'FCS_DTLS_EXT.2.1': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.5': 2, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLS_EXT.1.1': 2, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.2.1': 2, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 2, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT.1': 11, 'FIA_UAU_EXT.2': 12, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT': 3, 'FIA_UIA_EXT': 4, 'FIA_UAU_EXT': 3, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF': 13, 'FMT_MTD': 10, 'FMT_SMF.1': 12, 'FMT_SMR.2': 7, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 10, 'FPT_APW_EXT.1': 10, 'FPT_TST_EXT.1': 10, 'FPT_TUD_EXT.1': 9, 'FPT_STM_EXT.1': 8, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 3, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.1.3': 8, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 3, 'FPT_ITT.1': 4, 'FPT_TUD_EXT.2': 7, 'FPT_TST_EXT.2': 7, 'FPT_ITT': 4, 'FPT_SKP_EXT': 3, 'FPT_PTD': 1, 'FPT_APW_EXT': 3, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.2.1': 1, 'FPT_TUD_EXT': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_STM_EXT': 1, 'FPT_STM': 2}, 'FTA': {'FTA_SSL_EXT.1': 11, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TAB.1': 8, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 2, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_TRP': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC': 4}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_': 2, 'T.UNTRUSTED_': 1, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 2, 'T.PASSWORD_': 1, 'T.UNAUTHORIZED_ADMINIS': 1, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UNTRUSTED_COMMUNI': 1, 'T.WEAK_AUTHENTICATIO': 1, 'T.UPDATE_COMPROMISE': 1, 'T.SECURITY_FUNCTIONAL': 2}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDEN': 1, 'OE.RESIDUAL_INFO': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21, 'AES-128': 1, 'AES-': 2}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 4, 'ECDH': 3}, 'ECDSA': {'ECDSA': 8}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 10, 'DH': 12, 'DHE': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 7, 'SHA-384': 2, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 17}}, 'crypto_protocol': {'SSH': {'SSH': 45}, 'TLS': {'SSL': {'SSL': 8, 'SSL 2.0': 3, 'SSL 3.0': 3}, 'TLS': {'TLS': 99, 'TLS 1.2': 9, 'TLS 1.0': 3, 'TLS 1.1': 7, 'TLS v1.0': 2}, 'DTLS': {'DTLS': 75, 'DTLS 1.2': 9, 'DTLS 1.0': 9, 'DTLS v1.2': 4, 'DTLS v1.0': 4}}, 'IKE': {'IKEv2': 12, 'IKEv1': 12, 'IKE': 4}, 'IPsec': {'IPsec': 15}}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-521': 6, 'curve P-384': 2, 'P-384': 2, 'secp256r1': 7, 'secp521r1': 5, 'secp512r1': 2, 'secp384r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA': 8}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4}, 'NIST': {'NIST SP 800-57': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 6187': 1, 'RFC 2818': 8, 'RFC 5246': 10, 'RFC 5289': 12, 'RFC 4492': 2, 'RFC 6125': 9, 'RFC 5280': 12, 'RFC 6960': 2, 'RFC 2986': 2, 'RFC 6347': 13, 'RFC 4347': 9, 'RFC 4301': 2, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 2, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 4253': 6, 'RFC 4251': 1, 'RFC 4346': 4, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 31}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHC_EXT.1 SSH Client Protocol NetApp, Inc': 1, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH': 1}}}.
    • The st_filename property was set to 383-4-468 NetApp SANtricity 11 Security Target_1.3.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-468%20NetApp%20SANtricity%2011%20Security%20Target_1.3.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/383-4-468%20CTv1.2.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.netapp.com/.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_ids': None}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'CPP_ND_V2.0E', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 770849f9f202eb0cffe98f826f645ec0bbb40d29b7dc1660e29d7e0d98cf6cd6.
    • The st_txt_hash property was set to f4dc0d441387325536809b902884f08cc2a1edb5ddb80765352442aa5d94220e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1050732, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 97, '/AAPL:Keywords': '[]', '/CreationDate': 'D:20190103170831Z', '/Creator': 'Word', '/Keywords': '', '/ModDate': "D:20190103124046-05'00'", '/Producer': 'Mac OS X 10.13.6 Quartz PDFContext', '/Title': 'Microsoft Word - NetApp SANtricity 11 Security Target_1.3.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 4}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 10, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_STG.1': 1, 'FAU_STG_EXT': 2, 'FAU_STG': 1, 'FAU_STG_EXT.2': 5, 'FAU_GEN': 19, 'FAU_STG_EXT.2.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 9, 'FCO_CPC_EXT': 2, 'FCO_CPC_EXT.1.1': 3, 'FCO_CPC_EXT.1.3': 2, 'FCO_CPC_EXT.1.2': 3}, 'FCS': {'FCS_SSHS_EXT.1.4': 2, 'FCS_TLSC_EXT': 4, 'FCS_CKM.1': 16, 'FCS_DTLS': 1, 'FCS_SSHS_EXT.1.2': 2, 'FCS_CKM.2': 21, 'FCS_CKM.4': 5, 'FCS_COP': 77, 'FCS_RBG_EXT.1': 22, 'FCS_TLSC_EXT.1': 14, 'FCS_TLSS_EXT.1': 12, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 3, 'FCS_TLSC_EXT.1.1': 5, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLSS_EXT.1.1': 6, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_SSHC_EXT.1': 6, 'FCS_SSHS_EXT.1': 6, 'FCS_TLSC_EXT.2': 5, 'FCS_TLSS_EXT.2': 4, 'FCS_RBG_EXT': 3, 'FCS_SSHC_EXT': 2, 'FCS_SSHS_EXT': 2, 'FCS_TLSS_EXT': 5, 'FCS_CKM': 7, 'FCS_DTLS_EXT.1.1': 1, 'FCS_DTLS_EXT.2.1': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.5': 2, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLS_EXT.1.1': 2, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.2.1': 2, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 2, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT.1': 11, 'FIA_UAU_EXT.2': 12, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT': 3, 'FIA_UIA_EXT': 4, 'FIA_UAU_EXT': 3, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF': 13, 'FMT_MTD': 10, 'FMT_SMF.1': 12, 'FMT_SMR.2': 7, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 10, 'FPT_APW_EXT.1': 10, 'FPT_TST_EXT.1': 10, 'FPT_TUD_EXT.1': 9, 'FPT_STM_EXT.1': 8, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 3, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.1.3': 8, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 3, 'FPT_ITT.1': 4, 'FPT_TUD_EXT.2': 7, 'FPT_TST_EXT.2': 7, 'FPT_ITT': 4, 'FPT_SKP_EXT': 3, 'FPT_PTD': 1, 'FPT_APW_EXT': 3, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.2.1': 1, 'FPT_TUD_EXT': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_STM_EXT': 1, 'FPT_STM': 2}, 'FTA': {'FTA_SSL_EXT.1': 11, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TAB.1': 8, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 2, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_TRP': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC': 4}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_': 2, 'T.UNTRUSTED_': 1, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 2, 'T.PASSWORD_': 1, 'T.UNAUTHORIZED_ADMINIS': 1, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UNTRUSTED_COMMUNI': 1, 'T.WEAK_AUTHENTICATIO': 1, 'T.UPDATE_COMPROMISE': 1, 'T.SECURITY_FUNCTIONAL': 2}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDEN': 1, 'OE.RESIDUAL_INFO': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21, 'AES-128': 1, 'AES-': 2}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 4, 'ECDH': 3}, 'ECDSA': {'ECDSA': 8}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 10, 'DH': 12, 'DHE': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 7, 'SHA-384': 2, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 17}}, 'crypto_protocol': {'SSH': {'SSH': 45}, 'TLS': {'SSL': {'SSL': 8, 'SSL 2.0': 3, 'SSL 3.0': 3}, 'TLS': {'TLS': 99, 'TLS 1.2': 9, 'TLS 1.0': 3, 'TLS 1.1': 7, 'TLS v1.0': 2}, 'DTLS': {'DTLS': 75, 'DTLS 1.2': 9, 'DTLS 1.0': 9, 'DTLS v1.2': 4, 'DTLS v1.0': 4}}, 'IKE': {'IKEv2': 12, 'IKEv1': 12, 'IKE': 4}, 'IPsec': {'IPsec': 15}}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-521': 6, 'curve P-384': 2, 'P-384': 2, 'secp256r1': 7, 'secp521r1': 5, 'secp512r1': 2, 'secp384r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA': 8}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4}, 'NIST': {'NIST SP 800-57': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 6187': 1, 'RFC 2818': 8, 'RFC 5246': 10, 'RFC 5289': 12, 'RFC 4492': 2, 'RFC 6125': 9, 'RFC 5280': 12, 'RFC 6960': 2, 'RFC 2986': 2, 'RFC 6347': 13, 'RFC 4347': 9, 'RFC 4301': 2, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 2, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 4253': 6, 'RFC 4251': 1, 'RFC 4346': 4, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 31}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHC_EXT.1 SSH Client Protocol NetApp, Inc': 1, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH': 1}}}.
    • The st_filename property was set to 383-4-468 NetApp SANtricity 11 Security Target_1.3.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-468%20NetApp%20SANtricity%2011%20Security%20Target_1.3.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 75, 'DTLS 1.2': 9, 'DTLS 1.0': 9, 'DTLS v1.2': 4, 'DTLS v1.0': 4}}}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '383-4-468 CR v1.2.pdf', 'st_filename': '383-4-468 NetApp SANtricity 11 Security Target_1.3.pdf'}.
    • The report_frontpage property was updated, with the {'canada': {}} data.
    • The report_keywords property was updated, with the {'asymmetric_crypto': {'__delete__': ['FF']}, 'crypto_scheme': {'__delete__': ['MAC']}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'AGD': {'__update__': {'AGD_OPE': 4}}, 'ASE': {'__update__': {'ASE_TSS.1': 2}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_STG': 1}, '__update__': {'FAU_STG_EXT': 2}}, 'FCO': {'__update__': {'FCO_CPC_EXT.1': 9, 'FCO_CPC_EXT.1.2': 3}}, 'FCS': {'__insert__': {'FCS_COP': 77, 'FCS_CKM': 7}, '__update__': {'FCS_CKM.2': 21, 'FCS_TLSC_EXT.1': 14, 'FCS_TLSS_EXT.1': 12, 'FCS_TLSC_EXT.1.1': 5, 'FCS_TLSS_EXT.1.1': 6, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSC_EXT': 4, 'FCS_TLSS_EXT': 5, 'FCS_COP.1': 5, 'FCS_SSHC_EXT.1.5': 2, 'FCS_TLSS_EXT.2.1': 2}}, 'FIA': {'__update__': {'FIA_UIA_EXT': 4}}, 'FMT': {'__insert__': {'FMT_MOF': 13, 'FMT_MTD': 10, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2}, '__update__': {'FMT_SMF.1': 12}}, 'FPT': {'__update__': {'FPT_APW_EXT.1': 10, 'FPT_STM_EXT.1': 8, 'FPT_STM_EXT.1.2': 3, 'FPT_STM': 2}}, 'FTP': {'__insert__': {'FTP_TRP': 8}, '__update__': {'FTP_ITC.1': 13, 'FTP_TRP.1': 2, 'FTP_ITC': 4}}}}, 'cc_claims': {'__update__': {'T': {'__delete__': ['T.N']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__delete__': ['AES-256']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC-SHA-384': 4}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DHE': 2, 'DH': 12}}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 4}}, 'SHA2': {'__update__': {'SHA-256': 7, 'SHA-384': 2, 'SHA-512': 1}, '__delete__': ['SHA256', 'SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 17}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 8}}, 'TLS': {'__update__': {'TLS': 99, 'TLS 1.2': 9, 'TLS 1.0': 3, 'TLS v1.0': 2}, '__delete__': ['TLS v1.2']}}}, 'IKE': {'__update__': {'IKEv1': 12}}, 'IPsec': {'__update__': {'IPsec': 15}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 6}}, 'RNG': {'__update__': {'RBG': 2}}}}, 'cipher_mode': {'__update__': {'GCM': {'__update__': {'GCM': 4}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-521': 6}}}}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 1}}}}, 'standard_id': {'__update__': {'RFC': {'__update__': {'RFC 5246': 10, 'RFC 6125': 9, 'RFC 5280': 12, 'RFC 2818': 8, 'RFC 6347': 13, 'RFC 4301': 2}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHC_EXT.1 SSH Client Protocol NetApp, Inc': 1, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH': 1}, '__delete__': ['s indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHC_EXT.1 SSH Client Protocol NetApp, Inc', 's indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH']}}}} data.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 220499, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/Author': 'White, Debra E.', '/Comments': 'v1.2', '/Company': 'CSEC', '/CreationDate': "D:20190103125119-05'00'", '/Creator': 'Acrobat PDFMaker 17 for Word', '/ModDate': "D:20190103125126-05'00'", '/Producer': 'Adobe PDF Library 15.0', '/SourceModified': 'D:20190103175032', '/Title': '383-4-XXX CR v0.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:itsclientservices@cse-cst.gc.ca']}}.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/a6bb436093c324e4.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/a6bb436093c324e4.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1050732, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 97, '/AAPL:Keywords': '[]', '/CreationDate': 'D:20190103170831Z', '/Creator': 'Word', '/Keywords': '', '/ModDate': "D:20190103124046-05'00'", '/Producer': 'Mac OS X 10.13.6 Quartz PDFContext', '/Title': 'Microsoft Word - NetApp SANtricity 11 Security Target_1.3.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-468': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 186-4': 2, 'FIPS 180-3': 1, 'FIPS 198': 1}, 'NIST': {'SP 800-90A': 1, 'SP 800-56A': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 2}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 10, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_STG.1': 1, 'FAU_STG_EXT': 1, 'FAU_STG_EXT.2': 5, 'FAU_GEN': 19, 'FAU_STG_EXT.2.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 7, 'FCO_CPC_EXT': 2, 'FCO_CPC_EXT.1.1': 3, 'FCO_CPC_EXT.1.3': 2, 'FCO_CPC_EXT.1.2': 2}, 'FCS': {'FCS_SSHS_EXT.1.4': 2, 'FCS_CKM.1': 16, 'FCS_DTLS': 1, 'FCS_SSHS_EXT.1.2': 2, 'FCS_CKM.2': 17, 'FCS_CKM.4': 5, 'FCS_RBG_EXT.1': 22, 'FCS_TLSC_EXT.1': 13, 'FCS_TLSS_EXT.1': 11, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 3, 'FCS_TLSC_EXT.1.1': 4, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLSS_EXT.1.1': 4, 'FCS_TLSS_EXT.1.2': 3, 'FCS_TLSS_EXT.1.3': 2, 'FCS_SSHC_EXT.1': 6, 'FCS_SSHS_EXT.1': 6, 'FCS_TLSC_EXT.2': 5, 'FCS_TLSS_EXT.2': 4, 'FCS_RBG_EXT': 3, 'FCS_SSHC_EXT': 2, 'FCS_SSHS_EXT': 2, 'FCS_TLSC_EXT': 3, 'FCS_TLSS_EXT': 4, 'FCS_DTLS_EXT.1.1': 1, 'FCS_DTLS_EXT.2.1': 1, 'FCS_COP.1': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLS_EXT.1.1': 2, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 2, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT.1': 11, 'FIA_UAU_EXT.2': 12, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT': 3, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 3, 'FIA_UAU.1': 1}, 'FMT': {'FMT_SMF.1': 11, 'FMT_SMR.2': 7, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 10, 'FPT_APW_EXT.1': 9, 'FPT_TST_EXT.1': 10, 'FPT_TUD_EXT.1': 9, 'FPT_STM_EXT.1': 9, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 3, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.1.3': 8, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 2, 'FPT_ITT.1': 4, 'FPT_TUD_EXT.2': 7, 'FPT_TST_EXT.2': 7, 'FPT_ITT': 4, 'FPT_SKP_EXT': 3, 'FPT_PTD': 1, 'FPT_APW_EXT': 3, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.2.1': 1, 'FPT_TUD_EXT': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_STM_EXT': 1, 'FPT_STM': 1}, 'FTA': {'FTA_SSL_EXT.1': 11, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TAB.1': 8, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 2, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC': 3}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_': 2, 'T.UNTRUSTED_': 1, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 2, 'T.PASSWORD_': 1, 'T.UNAUTHORIZED_ADMINIS': 1, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UNTRUSTED_COMMUNI': 1, 'T.WEAK_AUTHENTICATIO': 1, 'T.UPDATE_COMPROMISE': 1, 'T.SECURITY_FUNCTIONAL': 2, 'T.N': 1}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDEN': 1, 'OE.RESIDUAL_INFO': 1}}, 'vendor': {'STMicroelectronics': {'STM': 17}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21, 'AES-128': 1, 'AES-256': 1, 'AES-': 2}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 4, 'ECDH': 3}, 'ECDSA': {'ECDSA': 8}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 10, 'DHE': 6, 'DH': 15}, 'DSA': {'DSA': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA-256': 10, 'SHA-384': 5, 'SHA256': 7, 'SHA384': 6, 'SHA-512': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 21}, 'KA': {'KA': 1}}, 'crypto_protocol': {'SSH': {'SSH': 45}, 'TLS': {'SSL': {'SSL': 9, 'SSL 2.0': 3, 'SSL 3.0': 3}, 'TLS': {'TLS': 170, 'TLS 1.2': 18, 'TLS 1.0': 12, 'TLS 1.1': 7, 'TLS v1.2': 4, 'TLS v1.0': 4}}, 'IKE': {'IKEv2': 12, 'IKEv1': 10, 'IKE': 4}, 'IPsec': {'IPsec': 14}}, 'randomness': {'PRNG': {'DRBG': 13}, 'RNG': {'RBG': 15}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-521': 4, 'curve P-384': 2, 'P-384': 2, 'secp256r1': 7, 'secp521r1': 5, 'secp512r1': 2, 'secp384r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA': 8}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 6}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4}, 'NIST': {'NIST SP 800-57': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 6187': 1, 'RFC 5246': 6, 'RFC 5289': 12, 'RFC 4492': 2, 'RFC 6125': 3, 'RFC 5280': 6, 'RFC 6960': 2, 'RFC 2986': 2, 'RFC 2818': 3, 'RFC 6347': 9, 'RFC 4347': 9, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 2, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 4253': 6, 'RFC 4251': 1, 'RFC 4346': 4, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 31}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 's indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHC_EXT.1 SSH Client Protocol NetApp, Inc': 1, 's indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_lab property was set to None.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '1220aa52c1a79cce2e143ba68fbcd6b50948e445bd7c13c6328dc4f830bf18ac', 'st_pdf_hash': '770849f9f202eb0cffe98f826f645ec0bbb40d29b7dc1660e29d7e0d98cf6cd6', 'report_txt_hash': '7a5a14c56f4b83e3a750ea86ad75aa10dbfa1feaa3c25d165d28b7d2b70b3ab5', 'st_txt_hash': 'f4dc0d441387325536809b902884f08cc2a1edb5ddb80765352442aa5d94220e'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'HMAC': 1}, 'rules_asymmetric_crypto': {'ECDSA': 1, 'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 1}, 'rules_randomness': {'DRBG': 1, 'RBG': 1}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'__insert__': {'P-384': 2}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['CANADA'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/a6bb436093c324e4.pdf, error: seek of closed file', 'Failed to read metadata of certs/targets/pdf/a6bb436093c324e4.pdf, error: seek of closed file'].

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {'cert_id': '', 'cert_lab': 'CANADA'}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'383-4-468': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['11.50']}.
    • The cert_id property was set to 383-4-468.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name NetApp E-Series & EF-Series with SANtricity OS 11.50 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-468%20CTv1.2.pdf",
  "dgst": "a6bb436093c324e4",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-468",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.50"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "NetApp, Inc.",
  "manufacturer_web": "https://www.netapp.com/",
  "name": "NetApp E-Series \u0026 EF-Series with SANtricity OS 11.50",
  "not_valid_after": "2024-01-03",
  "not_valid_before": "2019-01-03",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-468 CTv1.2.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-468": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "White, Debra E.",
      "/Company": "CSEC",
      "/CreationDate": "D:20190103125251-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 17 for Word",
      "/ModDate": "D:20190103125256-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/SourceModified": "D:20190103175224",
      "pdf_file_size_bytes": 204766,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "383-4-468 CR v1.2.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "CA": {
          "383-4-468": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-3": 1,
          "FIPS 186-4": 2,
          "FIPS 197": 1,
          "FIPS 198": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        },
        "NIST": {
          "SP 800-56A": 1,
          "SP 800-90A": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "White, Debra E.",
      "/Comments": "v1.2",
      "/Company": "CSEC",
      "/CreationDate": "D:20190103125119-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 17 for Word",
      "/ModDate": "D:20190103125126-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/SourceModified": "D:20190103175032",
      "/Title": "383-4-XXX CR v0.1",
      "pdf_file_size_bytes": 220499,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:itsclientservices@cse-cst.gc.ca"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "383-4-468 NetApp SANtricity 11 Security Target_1.3.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 3,
            "ECDHE": 4
          },
          "ECDSA": {
            "ECDSA": 8
          }
        },
        "FF": {
          "DH": {
            "DH": 12,
            "DHE": 2,
            "Diffie-Hellman": 10
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_": 1,
          "A.LIMITED_": 1,
          "A.NO_THRU_": 1,
          "A.PHYSICAL_": 1,
          "A.REGULAR_": 1,
          "A.RESIDUAL_": 1,
          "A.TRUSTED_": 1
        },
        "OE": {
          "OE.ADMIN_CREDEN": 1,
          "OE.NO_GENERAL_": 1,
          "OE.NO_THRU_": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFO": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_": 1,
          "T.PASSWORD_CRACKING": 3,
          "T.SECURITY_": 2,
          "T.SECURITY_FUNCTIONAL": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNAUTHORIZED_ADMINIS": 1,
          "T.UNDETECTED_": 1,
          "T.UNDETECTED_ACTIVITY": 2,
          "T.UNTRUSTED_": 1,
          "T.UNTRUSTED_COMMUNI": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 2,
          "T.UPDATE_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_": 2,
          "T.WEAK_AUTHENTICATIO": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 4,
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 19,
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 10,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.1.2": 2,
          "FAU_STG_EXT.1.3": 2,
          "FAU_STG_EXT.2": 5,
          "FAU_STG_EXT.2.1": 1
        },
        "FCO": {
          "FCO_CPC_EXT": 2,
          "FCO_CPC_EXT.1": 9,
          "FCO_CPC_EXT.1.1": 3,
          "FCO_CPC_EXT.1.2": 3,
          "FCO_CPC_EXT.1.3": 2
        },
        "FCS": {
          "FCS_CKM": 7,
          "FCS_CKM.1": 16,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 21,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 77,
          "FCS_COP.1": 5,
          "FCS_DTLS": 1,
          "FCS_DTLS_EXT.1.1": 1,
          "FCS_DTLS_EXT.2.1": 1,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 22,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 3,
          "FCS_SSHC_EXT": 2,
          "FCS_SSHC_EXT.1": 6,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHC_EXT.1.2": 1,
          "FCS_SSHC_EXT.1.3": 1,
          "FCS_SSHC_EXT.1.4": 1,
          "FCS_SSHC_EXT.1.5": 2,
          "FCS_SSHC_EXT.1.6": 1,
          "FCS_SSHC_EXT.1.7": 1,
          "FCS_SSHC_EXT.1.8": 1,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT": 2,
          "FCS_SSHS_EXT.1": 6,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 2,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 2,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT": 4,
          "FCS_TLSC_EXT.1": 14,
          "FCS_TLSC_EXT.1.1": 5,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.1.4": 2,
          "FCS_TLSC_EXT.2": 5,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.2": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSC_EXT.2.4": 1,
          "FCS_TLSC_EXT.2.5": 1,
          "FCS_TLSS_EXT": 5,
          "FCS_TLSS_EXT.1": 12,
          "FCS_TLSS_EXT.1.1": 6,
          "FCS_TLSS_EXT.1.2": 2,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLSS_EXT.2": 4,
          "FCS_TLSS_EXT.2.1": 2,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1,
          "FCS_TLSS_EXT.2.4": 2,
          "FCS_TLSS_EXT.2.5": 1,
          "FCS_TLSS_EXT.2.6": 1,
          "FCS_TLS_EXT.1.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 3,
          "FIA_PMG_EXT.1": 10,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU.1": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 3,
          "FIA_UAU_EXT.2": 12,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 4,
          "FIA_UIA_EXT.1": 11,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2
        },
        "FMT": {
          "FMT_MOF": 13,
          "FMT_MOF.1": 2,
          "FMT_MTD": 10,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 12,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 7,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 3,
          "FPT_APW_EXT.1": 10,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_ITT": 4,
          "FPT_ITT.1": 4,
          "FPT_PTD": 1,
          "FPT_SKP_EXT": 3,
          "FPT_SKP_EXT.1": 10,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM": 2,
          "FPT_STM_EXT": 1,
          "FPT_STM_EXT.1": 8,
          "FPT_STM_EXT.1.1": 2,
          "FPT_STM_EXT.1.2": 3,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 10,
          "FPT_TST_EXT.1.1": 3,
          "FPT_TST_EXT.2": 7,
          "FPT_TST_EXT.2.1": 1,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 3,
          "FPT_TUD_EXT.1.3": 8,
          "FPT_TUD_EXT.2": 7,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 2,
          "FTA_SSL_EXT.1": 11,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 8,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 4,
          "FTP_ITC.1": 13,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 8,
          "FTP_TRP.1": 2,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "indicated as \u201cREQUIRED\u201d but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHC_EXT.1 SSH Client Protocol NetApp, Inc": 1,
          "indicated as \u201cREQUIRED\u201d but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH": 1,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 4,
          "IKEv1": 12,
          "IKEv2": 12
        },
        "IPsec": {
          "IPsec": 15
        },
        "SSH": {
          "SSH": 45
        },
        "TLS": {
          "DTLS": {
            "DTLS": 75,
            "DTLS 1.0": 9,
            "DTLS 1.2": 9,
            "DTLS v1.0": 4,
            "DTLS v1.2": 4
          },
          "SSL": {
            "SSL": 8,
            "SSL 2.0": 3,
            "SSL 3.0": 3
          },
          "TLS": {
            "TLS": 99,
            "TLS 1.0": 3,
            "TLS 1.1": 7,
            "TLS 1.2": 9,
            "TLS v1.0": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 17
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 2,
          "P-521": 6,
          "curve P-384": 2,
          "secp256r1": 7,
          "secp384r1": 4,
          "secp512r1": 2,
          "secp521r1": 5
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA-384": 2,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 4
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 5,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-57": 2
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2818": 8,
          "RFC 2986": 2,
          "RFC 3602": 2,
          "RFC 4106": 1,
          "RFC 4109": 1,
          "RFC 4251": 1,
          "RFC 4253": 6,
          "RFC 4301": 2,
          "RFC 4303": 1,
          "RFC 4304": 1,
          "RFC 4346": 4,
          "RFC 4347": 9,
          "RFC 4492": 2,
          "RFC 4868": 2,
          "RFC 4945": 1,
          "RFC 5246": 10,
          "RFC 5280": 12,
          "RFC 5282": 1,
          "RFC 5289": 12,
          "RFC 5759": 1,
          "RFC 5996": 2,
          "RFC 6125": 9,
          "RFC 6187": 1,
          "RFC 6347": 13,
          "RFC 6960": 2
        },
        "X509": {
          "X.509": 31
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 21,
            "AES-": 2,
            "AES-128": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 8
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/AAPL:Keywords": "[]",
      "/CreationDate": "D:20190103170831Z",
      "/Creator": "Word",
      "/Keywords": "",
      "/ModDate": "D:20190103124046-05\u002700\u0027",
      "/Producer": "Mac OS X 10.13.6 Quartz PDFContext",
      "/Title": "Microsoft Word - NetApp SANtricity 11 Security Target_1.3.docx",
      "pdf_file_size_bytes": 1050732,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 97
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.0 + Errata 20180314"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-468%20CR%20v1.2.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-468%20NetApp%20SANtricity%2011%20Security%20Target_1.3.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2873b601ed9d2d705ed0bf6f2f286b2d8f5f3f6ab60ee06ee666f57061e51ed0",
      "txt_hash": "5f0cf76dd5a9bbe58d40b471a8a6909aedebd8d1250033d449f48c81c83427b0"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1220aa52c1a79cce2e143ba68fbcd6b50948e445bd7c13c6328dc4f830bf18ac",
      "txt_hash": "7a5a14c56f4b83e3a750ea86ad75aa10dbfa1feaa3c25d165d28b7d2b70b3ab5"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "770849f9f202eb0cffe98f826f645ec0bbb40d29b7dc1660e29d7e0d98cf6cd6",
      "txt_hash": "f4dc0d441387325536809b902884f08cc2a1edb5ddb80765352442aa5d94220e"
    }
  },
  "status": "archived"
}