Forum Sentry v8.1.641

CSV information ?

Status archived
Valid from 30.04.2014
Valid until 22.05.2019
Scheme 🇨🇦 CA
Manufacturer Forum Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: 383-4-271

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH, TLS

Vendor
Thales

Security Functional Requirements (SFR)
FAU_STG_EXT.1, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TUD_EXT.1, FPT_TST_EXT.1, FTA_SSL_EXT.1
Certificates
383-4-271-CR

Standards
FIPS 140-2, ISO/IEC 17025:2005

File metadata

Title: 383-4-271 CR v1.1
Author: cpclark
Creation date: D:20140806084716-04'00'
Modification date: D:20140806084719-04'00'
Pages: 14
Creator: Acrobat PDFMaker 9.0 for Word
Producer: Adobe PDF Library 9.0

Frontpage

Certificate ID: 383-4-271-CR
Certification lab: CANADA

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, Triple-DES, HMAC, CMAC
Asymmetric Algorithms
ECDSA, DSA
Hash functions
SHA-1, SHA256, SHA-224, SHA-256, SHA-384, SHA-512
Schemes
MAC
Protocols
SSH, SSL, TLS, TLS 1.0, TLS 1.1, TLS 1.2, PGP
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
ECB, CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA

Vendor
Thales

Claims
O.PROTECTED_COMMUNICATI, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_C, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.TRUSTED_ADMIN, OE.PHYSICAL
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT.1, FAU_STG_EXT, FAU_STG, FAU_STG.1, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_SSH_EXT.1, FCS_TLS_EXT.1, FCS_CKM, FCS_CKM_EXT, FCS_CKM.4, FCS_CKM.1, FCS_CKM_EXT.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_TLS_EXT.1.1, FCS_CKM.1.1, FCS_DRBG_EXT.1, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT.1, FIA_UAU_EXT.2, FIA_UIA_EXT.1, FIA_PMG_EXT, FIA_SOS, FIA_PMG_EXT.1.1, FIA_UAU_EXT, FIA_UAU, FIA_UAU_EXT.2.1, FIA_UIA_EXT, FIA_UID, FIA_UAU.1, FIA_UID.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU.7, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_SMR.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_PTD, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1.1, FPT_TST_EXT, FPT_TST, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_STM.1.1, FTA_SSL_EXT.1, FTA_TAB.1, FTA_SSL_EXT, FTA_SSL, FTA_SSL_EXT.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS1, FIPS 140-2, FIPS PUB 197, FIPS PUB 186-3, FIPS PUB 186-2, FIPS PUB 180-3, NIST SP 800-38B, NIST SP 800-38D, NIST SP 800-56A, RFC23, RFC 2818, RFC 4253, RFC 2346, RFC 4346, RFC 5246

File metadata

Title: Forum Sentry ST v1.2 - clean copy
Author: gmilliken
Creation date: D:20140602150251-04'00'
Modification date: D:20140602150251-04'00'
Pages: 65
Creator: PDFCreator Version 1.3.2
Producer: GPL Ghostscript 9.05

References

No references.

Heuristics ?

Certificate ID: 383-4-271

Extracted SARs

ASE_CCL.1, ALC_CMS.1, ASE_INT.1, ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, ASE_REQ.1, AGD_PRE.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, AVA_VAN.1, ASE_TSS.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fe9309f3516d62a4d4133e3bf33bed6b090eee36ddc76b6500b620008af1eaae', 'txt_hash': '8530b20fa464a6231bd99412004f38f95b4fe5d98864c95ca6100f7ddc2e110a'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3425389fa8651fe31075b8b05ce9b7311af480dfffcc5d8d887c7da358c10f9d', 'txt_hash': 'e566296e4e8cd547feebfbfa314f6b72911120ec62bd517b82f5ec29a0793b1d'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': 'f62718dc9e99e9def51c4ec895e27b1acb00958371dff9cd427ba04cfbb0c2fa', 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': '383-4-271 cert v1.0e.docx'}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-271-CR', 'cert_lab': 'CANADA'}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 3425389fa8651fe31075b8b05ce9b7311af480dfffcc5d8d887c7da358c10f9d.
    • The st_txt_hash property was set to e566296e4e8cd547feebfbfa314f6b72911120ec62bd517b82f5ec29a0793b1d.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1417114, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 65, '/Producer': 'GPL Ghostscript 9.05', '/CreationDate': "D:20140602150251-04'00'", '/ModDate': "D:20140602150251-04'00'", '/Title': 'Forum Sentry ST v1.2 - clean copy', '/Creator': 'PDFCreator Version 1.3.2', '/Author': 'gmilliken', '/Keywords': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 11, 'FAU_STG_EXT': 2, 'FAU_STG': 1, 'FAU_STG.1': 1, 'FAU_GEN.1': 12, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN': 11, 'FAU_GEN.2': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 16, 'FCS_RBG_EXT.1': 10, 'FCS_SSH_EXT.1': 10, 'FCS_TLS_EXT.1': 15, 'FCS_CKM': 1, 'FCS_CKM_EXT': 1, 'FCS_CKM.4': 13, 'FCS_CKM.1': 16, 'FCS_CKM_EXT.4.1': 2, 'FCS_COP.1': 44, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_SSH_EXT.1.1': 2, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 2, 'FCS_SSH_EXT.1.6': 2, 'FCS_SSH_EXT.1.7': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1.1': 1, 'FCS_DRBG_EXT.1': 1}, 'FDP': {'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_RIP.2': 6, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 11, 'FIA_UAU_EXT.2': 11, 'FIA_UIA_EXT.1': 15, 'FIA_PMG_EXT': 1, 'FIA_SOS': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UAU_EXT': 1, 'FIA_UAU': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UID': 1, 'FIA_UAU.1': 9, 'FIA_UID.1': 10, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU.7': 6}, 'FMT': {'FMT_MTD.1': 6, 'FMT_SMF.1': 6, 'FMT_SMR.2': 6, 'FMT_SMR.1': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 11, 'FPT_SKP_EXT.1': 11, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 9, 'FPT_PTD': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT': 1, 'FPT_TST': 4, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 11, 'FTA_TAB.1': 11, 'FTA_SSL_EXT': 1, 'FTA_SSL': 1, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATI': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_C': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.PHYSICAL': 1}}, 'vendor': {'Thales': {'Thales': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 16}}, 'DES': {'DES': {'DES': 3}, '3DES': {'Triple-DES': 5}}, 'constructions': {'MAC': {'HMAC': 7, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 3}}, 'FF': {'DSA': {'DSA': 7}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA256': 3, 'SHA-224': 4, 'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 16}}, 'crypto_protocol': {'SSH': {'SSH': 56}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 38, 'TLS 1.0': 2, 'TLS 1.1': 2, 'TLS 1.2': 2}}, 'PGP': {'PGP': 2}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RNG': 3, 'RBG': 4}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 2}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS1': 1, 'FIPS 140-2': 2, 'FIPS PUB 197': 1, 'FIPS PUB 186-3': 4, 'FIPS PUB 186-2': 1, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-38B': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-56A': 1}, 'RFC': {'RFC23': 1, 'RFC 2818': 2, 'RFC 4253': 2, 'RFC 2346': 2, 'RFC 4346': 2, 'RFC 5246': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 383-4-271 ST v1.2.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-271%20ST%20v1.2.pdf, code: nok'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-271%20ST%20v1.2.pdf, code: 408'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-271%20ST%20v1.2.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/383-4-271%20CR%20v1.2e.pdf, code: 408'].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 3425389fa8651fe31075b8b05ce9b7311af480dfffcc5d8d887c7da358c10f9d.
    • The st_txt_hash property was set to e566296e4e8cd547feebfbfa314f6b72911120ec62bd517b82f5ec29a0793b1d.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1417114, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 65, '/Producer': 'GPL Ghostscript 9.05', '/CreationDate': "D:20140602150251-04'00'", '/ModDate': "D:20140602150251-04'00'", '/Title': 'Forum Sentry ST v1.2 - clean copy', '/Creator': 'PDFCreator Version 1.3.2', '/Author': 'gmilliken', '/Keywords': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 11, 'FAU_STG_EXT': 2, 'FAU_STG': 1, 'FAU_STG.1': 1, 'FAU_GEN.1': 12, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN': 11, 'FAU_GEN.2': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 16, 'FCS_RBG_EXT.1': 10, 'FCS_SSH_EXT.1': 10, 'FCS_TLS_EXT.1': 15, 'FCS_CKM': 1, 'FCS_CKM_EXT': 1, 'FCS_CKM.4': 13, 'FCS_CKM.1': 16, 'FCS_CKM_EXT.4.1': 2, 'FCS_COP.1': 44, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_SSH_EXT.1.1': 2, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 2, 'FCS_SSH_EXT.1.6': 2, 'FCS_SSH_EXT.1.7': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1.1': 1, 'FCS_DRBG_EXT.1': 1}, 'FDP': {'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_RIP.2': 6, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 11, 'FIA_UAU_EXT.2': 11, 'FIA_UIA_EXT.1': 15, 'FIA_PMG_EXT': 1, 'FIA_SOS': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UAU_EXT': 1, 'FIA_UAU': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UID': 1, 'FIA_UAU.1': 9, 'FIA_UID.1': 10, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU.7': 6}, 'FMT': {'FMT_MTD.1': 6, 'FMT_SMF.1': 6, 'FMT_SMR.2': 6, 'FMT_SMR.1': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 11, 'FPT_SKP_EXT.1': 11, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 9, 'FPT_PTD': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT': 1, 'FPT_TST': 4, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 11, 'FTA_TAB.1': 11, 'FTA_SSL_EXT': 1, 'FTA_SSL': 1, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATI': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_C': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.PHYSICAL': 1}}, 'vendor': {'Thales': {'Thales': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 16}}, 'DES': {'DES': {'DES': 3}, '3DES': {'Triple-DES': 5}}, 'constructions': {'MAC': {'HMAC': 7, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 3}}, 'FF': {'DSA': {'DSA': 7}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA256': 3, 'SHA-224': 4, 'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 16}}, 'crypto_protocol': {'SSH': {'SSH': 56}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 38, 'TLS 1.0': 2, 'TLS 1.1': 2, 'TLS 1.2': 2}}, 'PGP': {'PGP': 2}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RNG': 3, 'RBG': 4}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 2}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS1': 1, 'FIPS 140-2': 2, 'FIPS PUB 197': 1, 'FIPS PUB 186-3': 4, 'FIPS PUB 186-2': 1, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-38B': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-56A': 1}, 'RFC': {'RFC23': 1, 'RFC 2818': 2, 'RFC 4253': 2, 'RFC 2346': 2, 'RFC 4346': 2, 'RFC 5246': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 383-4-271 ST v1.2.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-271%20ST%20v1.2.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'/CR date': '29 July 2014', '/CR version': '1.2', '/Certificate date': '22 May 2014', '/Conformance Claim': 'Protection Profile for Network Devices Version 1.1, 08 June 2012', '/Developer name': 'Forum Systems, Inc.', '/Document number': '383-4-271-CR', '/ETR title, version, date': 'Evaluation Technical Report NDPP v1.1 Common Criteria Evaluation of Sentry 8.1.641, v1.1, June 2, 2014', '/Evaluation completion date': '30 April 2014', '/PP Name': 'PP', '/PP Short name': 'PP_ND_v1.1 ', '/ST Title': 'Forum Systems, Inc. Sentry v8.1.641 Security Target, v1.2, 2014-06-02', '/TOE name and version': 'Forum Sentry v8.1.641', '/TOE short name': 'Sentry 8.1.641'} values inserted.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'PGP': {'PGP': 2}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '383-4-271 CR v1.2e.pdf', 'st_filename': '383-4-271 ST v1.2.pdf'}.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_STG.1': 1}, '__update__': {'FAU_GEN.1': 12}}, 'FCS': {'__update__': {'FCS_SSH_EXT.1': 10, 'FCS_TLS_EXT.1': 15, 'FCS_CKM.1': 16, 'FCS_COP.1': 44, 'FCS_CKM.4': 13}}, 'FDP': {'__update__': {'FDP_RIP.2': 6}}, 'FIA': {'__update__': {'FIA_UIA_EXT.1': 15, 'FIA_UAU.1': 9, 'FIA_UID.1': 10, 'FIA_UAU.7': 6}, '__delete__': ['FIA_UAU.7.1']}, 'FMT': {'__update__': {'FMT_SMF.1': 6, 'FMT_SMR.2': 6}}, 'FPT': {'__update__': {'FPT_TUD_EXT.1': 9}}, 'FTA': {'__update__': {'FTA_TAB.1': 11}}, 'FTP': {'__update__': {'FTP_TRP.1': 8}}}}, 'cc_claims': {'__update__': {'OE': {'__delete__': ['OE']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 16}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 3}}, '3DES': {'__update__': {'Triple-DES': 5}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'CMAC': 2}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 7}}}, '__delete__': ['DH']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA256': 3}, '__delete__': ['SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 16}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 56}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 2}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 3}}, 'RNG': {'__update__': {'RBG': 4}}}}, 'cipher_mode': {'__update__': {'GCM': {'__update__': {'GCM': 2}}}}, 'tls_cipher_suite': {'__update__': {'TLS': {'__update__': {'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1}, '__delete__': ['TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384', 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 2818': 2}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-271.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 204737, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 14, '/Author': 'cpclark', '/CR#20date': '29 July 2014', '/CR#20version': '1.2', '/Certificate#20date': '22 May 2014', '/Company': 'CSEC-CSTC', '/Conformance#20Claim': 'Protection Profile for Network Devices Version 1.1, 08 June 2012', '/CreationDate': "D:20140806084716-04'00'", '/Creator': 'Acrobat PDFMaker 9.0 for Word', '/Developer#20name': 'Forum Systems, Inc.', '/Document#20number': '383-4-271-CR', '/ETR#20title,#20version,#20date': 'Evaluation Technical Report NDPP v1.1 Common Criteria Evaluation of Sentry 8.1.641, v1.1, June 2, 2014', '/Evaluation#20completion#20date': '30 April 2014', '/ModDate': "D:20140806084719-04'00'", '/PP#20Name': 'PP', '/PP#20Short#20name': 'PP_ND_v1.1 ', '/Producer': 'Adobe PDF Library 9.0', '/ST#20Title': 'Forum Systems, Inc. Sentry v8.1.641 Security Target, v1.2, 2014-06-02', '/SourceModified': 'D:20140729125918', '/TOE#20name#20and#20version': 'Forum Sentry v8.1.641', '/TOE#20short#20name': 'Sentry 8.1.641', '/Title': '383-4-271 CR v1.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ["Failed to read metadata of certs/reports/pdf/bb08e6a6f3197387.pdf, error: unsupported operand type(s) for +: 'IndirectObject' and 'IndirectObject'", "Failed to read metadata of certs/reports/pdf/bb08e6a6f3197387.pdf, error: unsupported operand type(s) for +: 'IndirectObject' and 'IndirectObject'"].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-271-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 1, 'FCS_RBG_EXT.1': 1, 'FCS_TLS_EXT.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 1, 'FIA_UIA_EXT.1': 1, 'FIA_UAU_EXT.2': 1}, 'FPT': {'FPT_SKP_EXT.1': 1, 'FPT_APW_EXT.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_TST_EXT.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 1}}, 'cc_claims': {}, 'vendor': {'Thales': {'Thales': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 4}, 'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 11, 'FAU_STG_EXT': 2, 'FAU_STG': 1, 'FAU_GEN.1': 14, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN': 11, 'FAU_GEN.2': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 16, 'FCS_RBG_EXT.1': 10, 'FCS_SSH_EXT.1': 9, 'FCS_TLS_EXT.1': 14, 'FCS_CKM': 1, 'FCS_CKM_EXT': 1, 'FCS_CKM.1': 17, 'FCS_CKM_EXT.4.1': 2, 'FCS_COP.1': 47, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_SSH_EXT.1.1': 2, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 2, 'FCS_SSH_EXT.1.6': 2, 'FCS_SSH_EXT.1.7': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.4': 15, 'FCS_CKM.1.1': 1, 'FCS_DRBG_EXT.1': 1}, 'FDP': {'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 11, 'FIA_UAU_EXT.2': 11, 'FIA_UIA_EXT.1': 16, 'FIA_PMG_EXT': 1, 'FIA_SOS': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UAU_EXT': 1, 'FIA_UAU': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UID': 1, 'FIA_UAU.1': 8, 'FIA_UID.1': 7, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU.7': 5, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 6, 'FMT_SMF.1': 8, 'FMT_SMR.2': 5, 'FMT_SMR.1': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 11, 'FPT_SKP_EXT.1': 11, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 8, 'FPT_PTD': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT': 1, 'FPT_TST': 4, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 11, 'FTA_TAB.1': 10, 'FTA_SSL_EXT': 1, 'FTA_SSL': 1, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATI': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_C': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.PHYSICAL': 1}}, 'vendor': {'STMicroelectronics': {'STM': 9}, 'Thales': {'Thales': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15}}, 'DES': {'DES': {'DES': 7}, '3DES': {'Triple-DES': 4}}, 'constructions': {'MAC': {'HMAC': 7, 'CMAC': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 3}}, 'FF': {'DH': {'Diffie-Hellman': 2}, 'DSA': {'DSA': 11}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6, 'SHA1': 1}, 'SHA2': {'SHA256': 6, 'SHA384': 2, 'SHA-224': 4, 'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 25}, 'KA': {'KA': 29}}, 'crypto_protocol': {'SSH': {'SSH': 53}, 'TLS': {'SSL': {'SSL': 3}, 'TLS': {'TLS': 38, 'TLS 1.0': 2, 'TLS 1.1': 2, 'TLS 1.2': 2}}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RNG': 3, 'RBG': 11}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 2}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS1': 1, 'FIPS 140-2': 2, 'FIPS PUB 197': 1, 'FIPS PUB 186-3': 4, 'FIPS PUB 186-2': 1, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-38B': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-56A': 1}, 'RFC': {'RFC23': 1, 'RFC 4253': 2, 'RFC 2346': 2, 'RFC 4346': 2, 'RFC 5246': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_lab property was set to None.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'fe9309f3516d62a4d4133e3bf33bed6b090eee36ddc76b6500b620008af1eaae', 'st_pdf_hash': '3425389fa8651fe31075b8b05ce9b7311af480dfffcc5d8d887c7da358c10f9d', 'report_txt_hash': '8530b20fa464a6231bd99412004f38f95b4fe5d98864c95ca6100f7ddc2e110a', 'st_txt_hash': 'e566296e4e8cd547feebfbfa314f6b72911120ec62bd517b82f5ec29a0793b1d'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 1}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 15, 'DES': 7, 'HMAC': 7}, 'rules_asymmetric_crypto': {'ECDSA': 3, 'DSA': 11}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 6, 'SHA1': 1, 'SHA256': 6, 'SHA384': 2, 'SHA-224': 4, 'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 4}, 'rules_crypto_schemes': {'MAC': 25, 'TLS': 44, 'SSL': 3}, 'rules_randomness': {'DRBG': 7, 'RNG': 3, 'RBG': 11}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['CANADA'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 204737, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 14, '/Author': 'cpclark', '/CR#20date': '29 July 2014', '/CR#20version': '1.2', '/Certificate#20date': '22 May 2014', '/Company': 'CSEC-CSTC', '/Conformance#20Claim': 'Protection Profile for Network Devices Version 1.1, 08 June 2012', '/CreationDate': "D:20140806084716-04'00'", '/Creator': 'Acrobat PDFMaker 9.0 for Word', '/Developer#20name': 'Forum Systems, Inc.', '/Document#20number': '383-4-271-CR', '/ETR#20title,#20version,#20date': 'Evaluation Technical Report NDPP v1.1 Common Criteria Evaluation of Sentry 8.1.641, v1.1, June 2, 2014', '/Evaluation#20completion#20date': '30 April 2014', '/ModDate': "D:20140806084719-04'00'", '/PP#20Name': 'PP', '/PP#20Short#20name': 'PP_ND_v1.1 ', '/Producer': 'Adobe PDF Library 9.0', '/ST#20Title': 'Forum Systems, Inc. Sentry v8.1.641 Security Target, v1.2, 2014-06-02', '/SourceModified': 'D:20140729125918', '/TOE#20name#20and#20version': 'Forum Sentry v8.1.641', '/TOE#20short#20name': 'Sentry 8.1.641', '/Title': '383-4-271 CR v1.1'}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {'cert_id': '383-4-271-CR', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'383-4-271-CR': 1}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS 140-2': 1, 'ISO/IEC 17025:2005': 1}, 'rules_security_level': {}, 'rules_security_assurance_components': {}, 'rules_security_functional_components': {'FAU_STG_EXT.1': 1, 'FCS_CKM_EXT.4': 1, 'FCS_RBG_EXT.1': 1, 'FCS_TLS_EXT.1': 1, 'FIA_PMG_EXT.1': 1, 'FIA_UIA_EXT.1': 1, 'FIA_UAU_EXT.2': 1, 'FPT_SKP_EXT.1': 1, 'FPT_APW_EXT.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_TST_EXT.1': 1, 'FTA_SSL_EXT.1': 1}, 'rules_cc_claims': {}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {}, 'rules_block_cipher_modes': {}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-271-CR.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/383-4-271%20CR%20v1.2e.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {'cert_id': '383-4-271-CR', 'cert_lab': 'CANADA'}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'383-4-271-CR': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['8.1.641']}.
    • The cert_id property was set to 383-4-271-CR.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Forum Sentry v8.1.641 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-271%20cert%20v1.0e.docx",
  "dgst": "bb08e6a6f3197387",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-271",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.1.641"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Forum Systems, Inc.",
  "manufacturer_web": "https://www.forumsys.com/",
  "name": "Forum Sentry v8.1.641",
  "not_valid_after": "2019-05-22",
  "not_valid_before": "2014-04-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-271 cert v1.0e.docx",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-271 CR v1.2e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-271-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-271-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_STG_EXT.1": 1
        },
        "FCS": {
          "FCS_CKM_EXT.4": 1,
          "FCS_RBG_EXT.1": 1,
          "FCS_TLS_EXT.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 1,
          "FIA_UAU_EXT.2": 1,
          "FIA_UIA_EXT.1": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 1,
          "FPT_SKP_EXT.1": 1,
          "FPT_TST_EXT.1": 1,
          "FPT_TUD_EXT.1": 1
        },
        "FTA": {
          "FTA_SSL_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 4
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Thales": {
          "Thales": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "cpclark",
      "/CR date": "29 July 2014",
      "/CR version": "1.2",
      "/Certificate date": "22 May 2014",
      "/Company": "CSEC-CSTC",
      "/Conformance Claim": "Protection Profile for Network Devices Version 1.1, 08 June 2012",
      "/CreationDate": "D:20140806084716-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 9.0 for Word",
      "/Developer name": "Forum Systems, Inc.",
      "/Document number": "383-4-271-CR",
      "/ETR title, version, date": "Evaluation Technical Report NDPP v1.1 Common Criteria Evaluation of Sentry 8.1.641, v1.1, June 2, 2014",
      "/Evaluation completion date": "30 April 2014",
      "/ModDate": "D:20140806084719-04\u002700\u0027",
      "/PP Name": "PP",
      "/PP Short name": "PP_ND_v1.1 ",
      "/Producer": "Adobe PDF Library 9.0",
      "/ST Title": "Forum Systems, Inc. Sentry v8.1.641 Security Target, v1.2, 2014-06-02",
      "/SourceModified": "D:20140729125918",
      "/TOE name and version": "Forum Sentry v8.1.641",
      "/TOE short name": "Sentry 8.1.641",
      "/Title": "383-4-271 CR v1.1",
      "pdf_file_size_bytes": 204737,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "383-4-271 ST v1.2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DSA": {
            "DSA": 7
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.DISPLAY_BANNER": 1,
          "O.PROTECTED_COMMUNICATI": 1,
          "O.RESIDUAL_INFORMATION_C": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 11,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 11,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 16,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 13,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.4": 16,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 44,
          "FCS_DRBG_EXT.1": 1,
          "FCS_RBG_EXT.1": 10,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SSH_EXT.1": 10,
          "FCS_SSH_EXT.1.1": 2,
          "FCS_SSH_EXT.1.2": 2,
          "FCS_SSH_EXT.1.3": 2,
          "FCS_SSH_EXT.1.4": 2,
          "FCS_SSH_EXT.1.5": 2,
          "FCS_SSH_EXT.1.6": 2,
          "FCS_SSH_EXT.1.7": 2,
          "FCS_TLS_EXT.1": 15,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1,
          "FDP_RIP.2": 6,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 11,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_SOS": 1,
          "FIA_UAU": 2,
          "FIA_UAU.1": 9,
          "FIA_UAU.7": 6,
          "FIA_UAU_EXT": 1,
          "FIA_UAU_EXT.2": 11,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 1,
          "FIA_UIA_EXT.1": 15,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID": 1,
          "FIA_UID.1": 10
        },
        "FMT": {
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 2,
          "FMT_SMR.2": 6,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 11,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_PTD": 2,
          "FPT_SKP_EXT.1": 11,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TST": 4,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 8,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 1,
          "FTA_SSL_EXT.1": 11,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 11,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 2
        },
        "SSH": {
          "SSH": 56
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 38,
            "TLS 1.0": 2,
            "TLS 1.1": 2,
            "TLS 1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 16
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "P-521": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-224": 4,
            "SHA-256": 4,
            "SHA-384": 4,
            "SHA-512": 4,
            "SHA256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        },
        "RNG": {
          "RBG": 4,
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-2": 1,
          "FIPS PUB 186-3": 4,
          "FIPS PUB 197": 1,
          "FIPS1": 1
        },
        "NIST": {
          "NIST SP 800-38B": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 1
        },
        "RFC": {
          "RFC 2346": 2,
          "RFC 2818": 2,
          "RFC 4253": 2,
          "RFC 4346": 2,
          "RFC 5246": 2,
          "RFC23": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 16
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 5
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2,
            "HMAC": 7
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {
        "Thales": {
          "Thales": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "gmilliken",
      "/CreationDate": "D:20140602150251-04\u002700\u0027",
      "/Creator": "PDFCreator Version 1.3.2",
      "/Keywords": "",
      "/ModDate": "D:20140602150251-04\u002700\u0027",
      "/Producer": "GPL Ghostscript 9.05",
      "/Subject": "",
      "/Title": "Forum Sentry ST v1.2 - clean copy",
      "pdf_file_size_bytes": 1417114,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 65
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-271%20CR%20v1.2e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-271%20ST%20v1.2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "f62718dc9e99e9def51c4ec895e27b1acb00958371dff9cd427ba04cfbb0c2fa",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fe9309f3516d62a4d4133e3bf33bed6b090eee36ddc76b6500b620008af1eaae",
      "txt_hash": "8530b20fa464a6231bd99412004f38f95b4fe5d98864c95ca6100f7ddc2e110a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3425389fa8651fe31075b8b05ce9b7311af480dfffcc5d8d887c7da358c10f9d",
      "txt_hash": "e566296e4e8cd547feebfbfa314f6b72911120ec62bd517b82f5ec29a0793b1d"
    }
  },
  "status": "archived"
}