HUAWEI CE16800 series Switches and CE6800 series Switches V200R005C20SPC800

CSV information ?

Status active
Valid from 15.04.2020
Valid until 15.04.2025
Scheme 🇳🇱 NL
Manufacturer Huawei Technologies Co., Ltd.
Category Network and Network-Related Devices and Systems
Security level EAL2+, ALC_FLR.2

Heuristics summary ?

Certificate ID: NSCIB-CC-0059187-CR

Certificate ?

Extracted keywords

Vendor
Huawei Technologies Co, Huawei

Security level
EAL2, EAL4, EAL2 augmented
Claims
R.L
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
CC-20-0059187
Evaluation facilities
Brightsight

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title: C458-M&S20041708081
Creation date: D:20200417080840+01'00'
Modification date: D:20200417100727+02'00'
Pages: 1
Creator: C458-M
Producer: KONICA MINOLTA bizhub C458

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
SSH

Vendor
Huawei Technologies Co, Huawei

Security level
EAL4, EAL2, EAL2+, EAL 2, EAL2 augmented, EAL 2 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
NSCIB-CC-0059187-CR
Evaluation facilities
Brightsight

Side-channel analysis
JIL

File metadata

Title: Certification Report
Author: Denise Cater
Creation date: D:20200416102923+01'00'
Modification date: D:20200416102923+01'00'
Pages: 12
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

Frontpage

Certificate ID: NSCIB-CC-0059187-CR
Certified item: HUAWEI CE16800 series Switches and CE6800 series Switches V200R005C20SPC800
Certification lab: Brightsight
Developer: Huawei Technologies Co., Ltd

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Asymmetric Algorithms
Diffie-Hellman, DH
Hash functions
SHA1
Schemes
MAC
Protocols
SSH, PGP
Block cipher modes
CTR

Vendor
Huawei Technologies Co, Huawei

Security level
EAL2, EAL2 augmented
Claims
A.NOEVIL
Security Assurance Requirements (SAR)
ALC_FLR.2
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SAR.1, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3, FAU_SAR.3.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.3.1, FCS_COP, FCS_CKM, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FDP_IFC.1, FDP_IFF.1, FDP_DAU.1, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_DAU.1.1, FDP_DAU.1.2, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FIA_SOS.1, FIA_UID.1, FIA_UAU.5, FIA_AFL.1, FIA_ATD.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.1.1, FIA_UID.1.2, FMT_SMR.1, FMT_MOF.1, FMT_MSA.1, FMT_MOF.1.1, FMT_SMF.1, FMT_MSA.3, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_STM.1.1, FTA_TSE.1, FTA_SSL.3, FTA_SSL.3.1, FTA_TSE.1.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Standards
FIPS 197, PKCS#1, RFC3447, RFC 2104, RFC 1321, RFC 4253, RFC4419

File metadata

Author: d00113891
Creation date: D:20200316133855+01'00'
Modification date: D:20200316133855+01'00'
Pages: 51
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

References

No references.

Heuristics ?

Certificate ID: NSCIB-CC-0059187-CR

Extracted SARs

ALC_FLR.2

Scheme data ?

Manufacturer Huawei Technologies Co., Ltd.
Product HUAWEI CE16800 series Switches and CE6800 series Switches V200R005C20SPC800
Scheme NSCIB
Cert Id CC-20-0059187
Manufacturer Link http:\\www.huawei.com
Level EAL2 augmented with ALC_FLR.2
Cert Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/04/cert-20-0059187.pdf
Report Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/04/nscib-cc-0059187-cr.pdf
Target Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/04/0059187-huawei-cloudengine-security-target_v2.pdf

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f112b6c559a18d80e3c677dde0dd9f3eb613cd1fba4ee6045a496f61fea348aa', 'txt_hash': '86fd3f12305635fe4128204800b9e2e0a4dd47ea6f9e4010c99c76c84fe40057'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '77124be01e0f3b6d049ab0422ea814a854db99b12eb0e6a4f3f86fb8811fbe0c', 'txt_hash': '9e96eb2678301b60c6cb59347655966765a740dc74cd16fb6bb2615e385e10c3'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'cbe73cad3d7b67dd25836c85812f9088b834bb4e3e2aa31d0ff98aeff26762ff', 'txt_hash': '1870a2fbf12cab6c020e72add793ca5f2d3a7029c7ba036a890481fbc00f119b'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 68768, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20200417080840+01'00'", '/Creator': 'C458-M', '/ModDate': "D:20200417100727+02'00'", '/Producer': 'KONICA MINOLTA bizhub C458', '/Title': 'C458-M&S20041708081', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'NL': {'CC-20-0059187': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL4': 1, 'EAL2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {'R': {'R.L': 1}}, 'vendor': {'Huawei': {'Huawei Technologies Co': 1, 'Huawei': 1}}, 'eval_facility': {'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'CC-20-0059187.pdf'}.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-0059187-CR', 'cert_item': 'HUAWEI CE16800 series Switches and CE6800 series Switches V200R005C20SPC800', 'developer': 'Huawei Technologies Co., Ltd', 'cert_lab': ' Brightsight'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__update__': {'NSCIB-CC-0059187-CR': 12}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__update__': {'NSCIB-CC-0059187-CR': 36}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'888 7 888': 1, '888 7 879': 1}}, '__update__': {'NL': {'__update__': {'NSCIB-CC-0059187-CR': 12}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'manufacturer': 'Huawei Technologies Co., Ltd.', 'product': 'HUAWEI CE16800 series Switches and CE6800 series Switches V200R005C20SPC800', 'scheme': 'NSCIB', 'cert_id': 'CC-20-0059187', 'manufacturer_link': 'http:\\\\www.huawei.com', 'level': 'EAL2 augmented with ALC_FLR.2', 'cert_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/04/cert-20-0059187.pdf', 'report_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/04/nscib-cc-0059187-cr.pdf', 'target_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/04/0059187-huawei-cloudengine-security-target_v2.pdf'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 77124be01e0f3b6d049ab0422ea814a854db99b12eb0e6a4f3f86fb8811fbe0c.
    • The st_txt_hash property was set to 9e96eb2678301b60c6cb59347655966765a740dc74cd16fb6bb2615e385e10c3.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1655316, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 51, '/Author': 'd00113891', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20200316133855+01'00'", '/ModDate': "D:20200316133855+01'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mk:@MSITStore:D:/宛宑暰çı—工作儺/盋本SVNåºfi/宛喨咯å−¨è®¾è®¡/è·¯çfl±åŽ¨ä¸”çflµä¿¡ä»¥å¤ªå®›å–¨äº¤ä»Ÿ/01.宛喨勃枒设计/08%20宛喨架林且宛喨æ−•æœ¯çŽ½çı®ä¹¦/NE40E%20V800R011C00%20Product%20Documentation%2001.chm::/software/nev8r10_vrpv8r16/user/vrp/command-privilege_level.html']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_SAR.1': 7, 'FAU_STG.1': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3': 3, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 3, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_COP': 16, 'FCS_CKM': 45, 'FCS_COP.1.1': 5, 'FCS_CKM.1.1': 5, 'FCS_CKM.4.1': 5, 'FCS_CKM.1': 10, 'FCS_CKM.2': 5, 'FCS_COP.1': 5, 'FCS_CKM.4': 5}, 'FDP': {'FDP_IFC.1': 19, 'FDP_IFF.1': 18, 'FDP_DAU.1': 10, 'FDP_ACC.1': 9, 'FDP_ACC.1.1': 1, 'FDP_ACF.1': 4, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_DAU.1.1': 1, 'FDP_DAU.1.2': 1, 'FDP_IFC.1.1': 2, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2}, 'FIA': {'FIA_SOS.1': 15, 'FIA_UID.1': 9, 'FIA_UAU.5': 4, 'FIA_AFL.1': 5, 'FIA_ATD.1': 6, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1': 4, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_SMR.1': 11, 'FMT_MOF.1': 5, 'FMT_MSA.1': 7, 'FMT_MOF.1.1': 1, 'FMT_SMF.1': 5, 'FMT_MSA.3': 12, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 8, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_TSE.1': 5, 'FTA_SSL.3': 6, 'FTA_SSL.3.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_TRP.1': 5, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'A': {'A.NOEVIL': 2}}, 'vendor': {'Huawei': {'Huawei Technologies Co': 51, 'Huawei': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 4}}, 'crypto_protocol': {'SSH': {'SSH': 30}, 'PGP': {'PGP': 6}}, 'randomness': {}, 'cipher_mode': {'CTR': {'CTR': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1}, 'PKCS': {'PKCS#1': 2}, 'RFC': {'RFC3447': 1, 'RFC 2104': 1, 'RFC 1321': 1, 'RFC 4253': 3, 'RFC4419': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0059187 HUAWEI CloudEngine Security Target_V2.pdf.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0059187%20HUAWEI%20CloudEngine%20Security%20Target_V2.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/CC-20-0059187.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.huawei.com.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 77124be01e0f3b6d049ab0422ea814a854db99b12eb0e6a4f3f86fb8811fbe0c.
    • The st_txt_hash property was set to 9e96eb2678301b60c6cb59347655966765a740dc74cd16fb6bb2615e385e10c3.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1655316, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 51, '/Author': 'd00113891', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20200316133855+01'00'", '/ModDate': "D:20200316133855+01'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mk:@MSITStore:D:/宛宑暰çı—工作儺/盋本SVNåºfi/宛喨咯å−¨è®¾è®¡/è·¯çfl±åŽ¨ä¸”çflµä¿¡ä»¥å¤ªå®›å–¨äº¤ä»Ÿ/01.宛喨勃枒设计/08%20宛喨架林且宛喨æ−•æœ¯çŽ½çı®ä¹¦/NE40E%20V800R011C00%20Product%20Documentation%2001.chm::/software/nev8r10_vrpv8r16/user/vrp/command-privilege_level.html']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_SAR.1': 7, 'FAU_STG.1': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3': 3, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 3, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_COP': 16, 'FCS_CKM': 45, 'FCS_COP.1.1': 5, 'FCS_CKM.1.1': 5, 'FCS_CKM.4.1': 5, 'FCS_CKM.1': 10, 'FCS_CKM.2': 5, 'FCS_COP.1': 5, 'FCS_CKM.4': 5}, 'FDP': {'FDP_IFC.1': 19, 'FDP_IFF.1': 18, 'FDP_DAU.1': 10, 'FDP_ACC.1': 9, 'FDP_ACC.1.1': 1, 'FDP_ACF.1': 4, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_DAU.1.1': 1, 'FDP_DAU.1.2': 1, 'FDP_IFC.1.1': 2, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2}, 'FIA': {'FIA_SOS.1': 15, 'FIA_UID.1': 9, 'FIA_UAU.5': 4, 'FIA_AFL.1': 5, 'FIA_ATD.1': 6, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1': 4, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_SMR.1': 11, 'FMT_MOF.1': 5, 'FMT_MSA.1': 7, 'FMT_MOF.1.1': 1, 'FMT_SMF.1': 5, 'FMT_MSA.3': 12, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 8, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_TSE.1': 5, 'FTA_SSL.3': 6, 'FTA_SSL.3.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_TRP.1': 5, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'A': {'A.NOEVIL': 2}}, 'vendor': {'Huawei': {'Huawei Technologies Co': 51, 'Huawei': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 4}}, 'crypto_protocol': {'SSH': {'SSH': 30}, 'PGP': {'PGP': 6}}, 'randomness': {}, 'cipher_mode': {'CTR': {'CTR': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1}, 'PKCS': {'PKCS#1': 2}, 'RFC': {'RFC3447': 1, 'RFC 2104': 1, 'RFC 1321': 1, 'RFC 4253': 3, 'RFC4419': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0059187 HUAWEI CloudEngine Security Target_V2.pdf.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0059187%20HUAWEI%20CloudEngine%20Security%20Target_V2.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'PGP': {'PGP': 6}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'NSCIB-CC-0059187-CR.pdf', 'st_filename': '0059187 HUAWEI CloudEngine Security Target_V2.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 1}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 2}}}}, 'vendor': {'__update__': {'Huawei': {'__update__': {'Huawei': 4}}}}, 'hash_function': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 3}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 9, 'FAU_GEN.2': 4, 'FAU_SAR.1': 7, 'FAU_SAR.3': 3, 'FAU_STG.1': 7, 'FAU_STG.3': 3}}, 'FCS': {'__insert__': {'FCS_COP': 16, 'FCS_CKM': 45}, '__update__': {'FCS_CKM.4': 5}}, 'FDP': {'__update__': {'FDP_IFC.1': 19, 'FDP_ACF.1': 4}}, 'FIA': {'__update__': {'FIA_SOS.1': 15, 'FIA_UID.1': 9, 'FIA_UAU.1': 4, 'FIA_UAU.5': 4, 'FIA_ATD.1': 6}}, 'FMT': {'__update__': {'FMT_SMF.1': 5, 'FMT_MSA.3': 12}}, 'FPT': {'__update__': {'FPT_STM.1': 8}}, 'FTP': {'__update__': {'FTP_ITC.1': 4}}}}, 'cc_claims': {'__delete__': ['OE']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 9}}}}}}, 'hash_function': {'__update__': {'SHA': {'__delete__': ['SHA2']}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 30}}}}, 'standard_id': {'__update__': {'RFC': {'__update__': {'RFC4419': 1}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/', 'http://www.tuv.com/nl', 'http://www.sogisportal.eu/', 'mailto:info@nl.tuv.com']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mk:@MSITStore:D:/宛宑暰çı—工作儺/盋本SVNåºfi/宛喨咯å−¨è®¾è®¡/è·¯çfl±åŽ¨ä¸”çflµä¿¡ä»¥å¤ªå®›å–¨äº¤ä»Ÿ/01.宛喨勃枒设计/08%20宛喨架林且宛喨æ−•æœ¯çŽ½çı®ä¹¦/NE40E%20V800R011C00%20Product%20Documentation%2001.chm::/software/nev8r10_vrpv8r16/user/vrp/command-privilege_level.html']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-0059187-CR': 36}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 2, 'EAL2+': 1, 'EAL 2': 1, 'EAL2 augmented': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei Technologies Co': 3, 'Huawei': 5}}, 'eval_facility': {'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA512': 1, 'SHA256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 2}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.2': 6, 'FAU_SAR.1': 8, 'FAU_SAR.3': 6, 'FAU_STG.1': 8, 'FAU_STG.3': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_COP.1.1': 5, 'FCS_CKM.1.1': 5, 'FCS_CKM.4.1': 5, 'FCS_CKM.1': 10, 'FCS_CKM.4': 10, 'FCS_CKM.2': 5, 'FCS_COP.1': 5}, 'FDP': {'FDP_IFC.1': 20, 'FDP_IFF.1': 18, 'FDP_DAU.1': 10, 'FDP_ACC.1': 9, 'FDP_ACF.1': 8, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_DAU.1.1': 1, 'FDP_DAU.1.2': 1, 'FDP_IFC.1.1': 2, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2}, 'FIA': {'FIA_SOS.1': 10, 'FIA_UID.1': 11, 'FIA_UAU.1': 7, 'FIA_UAU.5': 5, 'FIA_AFL.1': 5, 'FIA_ATD.1': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_SMR.1': 11, 'FMT_MOF.1': 5, 'FMT_SMF.1': 12, 'FMT_MSA.1': 7, 'FMT_MSA.3': 11, 'FMT_MOF.1.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 9, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_TSE.1': 5, 'FTA_SSL.3': 6, 'FTA_SSL.3.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_TRP.1': 5, 'FTP_ITC.1': 5, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'A': {'A.NOEVIL': 2}, 'OE': {'OE': 1}}, 'vendor': {'STMicroelectronics': {'STM': 10}, 'Huawei': {'Huawei Technologies Co': 51, 'Huawei': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}, 'SHA2': {'SHA256': 23, 'SHA512': 18}}}, 'crypto_scheme': {'MAC': {'MAC': 4}}, 'crypto_protocol': {'SSH': {'SSH': 24}}, 'randomness': {}, 'cipher_mode': {'CTR': {'CTR': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1}, 'PKCS': {'PKCS#1': 2}, 'RFC': {'RFC3447': 1, 'RFC 2104': 1, 'RFC 1321': 1, 'RFC4419': 2, 'RFC 4253': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'f112b6c559a18d80e3c677dde0dd9f3eb613cd1fba4ee6045a496f61fea348aa', 'st_pdf_hash': '77124be01e0f3b6d049ab0422ea814a854db99b12eb0e6a4f3f86fb8811fbe0c', 'report_txt_hash': '86fd3f12305635fe4128204800b9e2e0a4dd47ea6f9e4010c99c76c84fe40057', 'st_txt_hash': '9e96eb2678301b60c6cb59347655966765a740dc74cd16fb6bb2615e385e10c3'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Huawei': 8}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'Huawei': 55}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to [''].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {'cert_id': 'NSCIB-CC-0059187-CR', 'cert_item': 'HUAWEI CE16800 series Switches and CE6800 series Switches V200R005C20SPC800', 'developer': 'Huawei Technologies Co., Ltd', 'cert_lab': ' Brightsight'}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name HUAWEI CE16800 series Switches and CE6800 series Switches V200R005C20SPC800 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/CC-20-0059187.pdf",
  "dgst": "d5ad4e797ce2a0ca",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-0059187-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "CC-20-0059187",
      "cert_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/04/cert-20-0059187.pdf",
      "level": "EAL2 augmented with ALC_FLR.2",
      "manufacturer": "Huawei Technologies Co., Ltd.",
      "manufacturer_link": "http:\\\\www.huawei.com",
      "product": "HUAWEI CE16800 series Switches and CE6800 series Switches V200R005C20SPC800",
      "report_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/04/nscib-cc-0059187-cr.pdf",
      "scheme": "NSCIB",
      "target_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/04/0059187-huawei-cloudengine-security-target_v2.pdf"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co., Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "HUAWEI CE16800 series Switches and CE6800 series Switches V200R005C20SPC800",
  "not_valid_after": "2025-04-15",
  "not_valid_before": "2020-04-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "CC-20-0059187.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-20-0059187": 1
        }
      },
      "cc_claims": {
        "R": {
          "R.L": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL2 augmented": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 1,
          "Huawei Technologies Co": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20200417080840+01\u002700\u0027",
      "/Creator": "C458-M",
      "/ModDate": "D:20200417100727+02\u002700\u0027",
      "/Producer": "KONICA MINOLTA bizhub C458",
      "/Title": "C458-M\u0026S20041708081",
      "pdf_file_size_bytes": 68768,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-0059187-CR.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-0059187-CR",
        "cert_item": "HUAWEI CE16800 series Switches and CE6800 series Switches V200R005C20SPC800",
        "cert_lab": " Brightsight",
        "developer": "Huawei Technologies Co., Ltd"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-0059187-CR": 12
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL2": 1,
          "EAL2 augmented": 1,
          "EAL2+": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 4,
          "Huawei Technologies Co": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Denise Cater",
      "/CreationDate": "D:20200416102923+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20200416102923+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 470299,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.sogisportal.eu/",
          "http://www.tuv.com/nl",
          "http://www.commoncriteriaportal.org/",
          "mailto:info@nl.tuv.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "0059187 HUAWEI CloudEngine Security Target_V2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NOEVIL": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL2 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.3": 3,
          "FAU_SAR.3.1": 1,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 3,
          "FAU_STG.3.1": 1
        },
        "FCS": {
          "FCS_CKM": 45,
          "FCS_CKM.1": 10,
          "FCS_CKM.1.1": 5,
          "FCS_CKM.2": 5,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 5,
          "FCS_COP": 16,
          "FCS_COP.1": 5,
          "FCS_COP.1.1": 5
        },
        "FDP": {
          "FDP_ACC.1": 9,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 4,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DAU.1": 10,
          "FDP_DAU.1.1": 1,
          "FDP_DAU.1.2": 1,
          "FDP_IFC.1": 19,
          "FDP_IFC.1.1": 2,
          "FDP_IFF.1": 18,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 2
        },
        "FIA": {
          "FIA_AFL.1": 5,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 15,
          "FIA_UAU.1": 4,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 4,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 9,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 7,
          "FMT_MSA.3": 12,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 11,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_TSE.1": 5,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 4,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 5,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CTR": {
          "CTR": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 6
        },
        "SSH": {
          "SSH": 30
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 197": 1
        },
        "PKCS": {
          "PKCS#1": 2
        },
        "RFC": {
          "RFC 1321": 1,
          "RFC 2104": 1,
          "RFC 4253": 3,
          "RFC3447": 1,
          "RFC4419": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 4,
          "Huawei Technologies Co": 51
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "d00113891",
      "/CreationDate": "D:20200316133855+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20200316133855+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 1655316,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mk:@MSITStore:D:/\u00e5\u00ae\u203a\u00e5\u00ae\u2018\u00e6\u0161\u00b0\u00e7\u0131\u2014\u00e5\u00b7\u00a5\u00e4\u00bd\u0153\u00e5\u201e\u00ba/\u00e7\u203a\u2039\u00e6\u0153\u00acSVN\u00e5\u00ba\ufb01/\u00e5\u00ae\u203a\u00e5\u2013\u00a8\u00e5\u2019\u00af\u00e5\u2212\u00a8\u00e8\u00ae\u00be\u00e8\u00ae\u00a1/\u00e8\u00b7\u00af\u00e7\ufb02\u00b1\u00e5\u017d\u00a8\u00e4\u00b8\u201d\u00e7\ufb02\u00b5\u00e4\u00bf\u00a1\u00e4\u00bb\u00a5\u00e5\u00a4\u00aa\u00e5\u00ae\u203a\u00e5\u2013\u00a8\u00e4\u00ba\u00a4\u00e4\u00bb\u0178/01.\u00e5\u00ae\u203a\u00e5\u2013\u00a8\u00e5\u2039\u0192\u00e6\u017e\u2019\u00e8\u00ae\u00be\u00e8\u00ae\u00a1/08%20\u00e5\u00ae\u203a\u00e5\u2013\u00a8\u00e6\u017e\u00b6\u00e6\u017e\u2014\u00e4\u00b8\u201d\u00e5\u00ae\u203a\u00e5\u2013\u00a8\u00e6\u2212\u2022\u00e6\u0153\u00af\u00e7\u017d\u00bd\u00e7\u0131\u00ae\u00e4\u00b9\u00a6/NE40E%20V800R011C00%20Product%20Documentation%2001.chm::/software/nev8r10_vrpv8r16/user/vrp/command-privilege_level.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 51
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0059187-CR.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0059187%20HUAWEI%20CloudEngine%20Security%20Target_V2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cbe73cad3d7b67dd25836c85812f9088b834bb4e3e2aa31d0ff98aeff26762ff",
      "txt_hash": "1870a2fbf12cab6c020e72add793ca5f2d3a7029c7ba036a890481fbc00f119b"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f112b6c559a18d80e3c677dde0dd9f3eb613cd1fba4ee6045a496f61fea348aa",
      "txt_hash": "86fd3f12305635fe4128204800b9e2e0a4dd47ea6f9e4010c99c76c84fe40057"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "77124be01e0f3b6d049ab0422ea814a854db99b12eb0e6a4f3f86fb8811fbe0c",
      "txt_hash": "9e96eb2678301b60c6cb59347655966765a740dc74cd16fb6bb2615e385e10c3"
    }
  },
  "status": "active"
}