Huawei NetEngine 8000 Series Routers’ Software V800R012C10, patch version V800R012C10SPC300

CSV information ?

Status active
Valid from 01.09.2021
Valid until 01.09.2026
Scheme 🇳🇱 NL
Manufacturer Huawei Technologies Co., Ltd.
Category Network and Network-Related Devices and Systems
Security level EAL4+, ALC_FLR.2

Heuristics summary ?

Certificate ID: NSCIB-CC-0207368-CR

Certificate ?

Certification report ?

Extracted keywords

Schemes
MAC
Protocols
SSH, TLS

Vendor
Huawei, Huawei Technologies Co

Security level
EAL4, EAL4+, EAL 4, EAL4 augmented, EAL 4 augmented
Security Assurance Requirements (SAR)
AGD_PRE, AGD_OPE, ALC_FLR.2
Certificates
NSCIB-CC-0207368-CR
Evaluation facilities
Riscure

Side-channel analysis
JIL

File metadata

Title: Certification Report
Author: Microsoft Office User
Creation date: D:20210906111909+01'00'
Modification date: D:20210906111909+01'00'
Pages: 12
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

Frontpage

Certificate ID: NSCIB-CC-0207368-CR
Certified item: Huawei NetEngine 8000 Series Routers’ Software V800R012C10, patch version V800R012C10SPC300
Certification lab: Riscure B.V.
Developer: Huawei Technologies Co., Ltd

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES256, AES128, HMAC, HMAC-SHA-256
Asymmetric Algorithms
RSA 2048, Diffie-Hellman, DH
Hash functions
SHA256, SHA-256, SHA-384, SHA-2
Schemes
MAC, Key exchange, Key Exchange
Protocols
SSH, SSL, TLS, TLSv1.2, TLS 1.2, TLS 1.1, TLS1.2, DTLS, IKE, IPsec
Randomness
DRBG, RBG
Elliptic Curves
secp256r1, secp384r1, secp521r1
Block cipher modes
GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

Vendor
Huawei, Huawei Technologies Co

Security level
EAL4, EAL4+
Claims
O.ADMIN_AUTH, O.TRUSTED_COMM, O.SECURE_UPDATES, O.CRYPTO_KEY_PROTECTION, O.SELF_TEST, O.STRONG_CRYPTO, O.STRONG_AUTHENTICATION_ENDPOINT, O.ACTIVITY_AUDIT, O.PASSWORD_PROTECTION, O.BANNER, T.UNAUTHORIZED_ADMINISTRATOR, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_C, T.WEAK_AUTHENTICATION_ENDPOI, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.CRYPTO_KEY_COMPROMISE, T.ADMIN_PASSWORD_COMPROMIS, T.SECURITY_FUNCTIONALITY_FAILU, T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.ADMIN_PASSWORD_COMPROMISE, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, OE.PHYSICAL, OE.TRUSTED_ADMIN, OE.ADMIN_CREDENTIALS_SECURE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.UPDATES, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_TDS, ADV_FSP.1, ADV_FSP.4, ADV_TDS.3, ADV_TDS.1, ADV_FSP.2, ADV_ARC.1, ADV_IMP.1, ADV_TDS.2, AGD_PRE, AGD_OPE, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_LCD, ALC_TAT, ALC_FLR, ALC_FLR.1, ALC_CMC.4, ALC_DVS.1, ALC_LCD.1, ALC_CMS.1, ALC_CMS.4, ALC_DEL.1, ALC_TAT.1, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, ATE_IND.2, ATE_COV.1, ATE_FUN.1, ATE_COV.2, ATE_DPT.1, AVA_VAN, AVA_VAN.3, ASE_CCL, ASE_ECD, ASE_INT, ASE_TSS, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_CCL.1, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_INT.1, ASE_OBJ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_GEN, FAU_STG, FAU_GEN_EXT, FAU_STG_EXT.1, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_STG.1, FAU_STG.3, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_RBG_EXT, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_TLSC_EXT, FCS_CKM, FCS_COP, FCS_RGB_EXT, FCS_RBG_EXT.1, FCS_SSHC_EXT.1, FCS_CKM.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_CKM.2, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC.1.3, FCS_TLSC.1.4, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_RBG.1, FDP_ITC.1, FDP_ITC.2, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU_EXT, FIA_AFL, FIA_UAU, FIA_PGM_EXT, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.1, FIA_AFL.1, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.7.1, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UID.1, FIA_PGM_EXT.1.1, FMT_MOF, FMT_MTD, FMT_SMF, FMT_SMR, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SMR.1, FPT_SKP_EXT, FPT_APW_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_STM_EXT, FPT_TST, FPT_PTD, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM, FPT_STM_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_STM.1, FTA_SSL_EXT, FTA_SSL, FTA_TAB, FTA_TAB.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_SSL_EXT.1.1, FTP_ITC, FTP_TRP, FTP_TRP.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
Riscure

Side-channel analysis
malfunction

Standards
FIPS PUB 186-4, FIPS 186-4, FIPS 198-1, NIST SP 800-56A, NIST SP 800-56B, PKCS #1, PKCS#1, PKCS#3, RFC 4253, RFC 4251, RFC 5246, RFC 4346, RFC 3268, RFC 4492, RFC 5288, RFC 5289, RFC 6125, RFC 5280, RFC 6960, RFC 5759, RFC 3526, RFC 4252, RFC 2104, RFC 4254, RFC 6668, RFC-1195, RFC3447, RFC 8446, ISO/IEC 18033-3, ISO/IEC 19772, ISO/IEC 9796-2, ISO/IEC 9797-2, ISO/IEC 9797-, ISO/IEC 10118-, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Author: HUAWEI
Creation date: D:20210828082156+08'00'
Modification date: D:20210828082156+08'00'
Pages: 105
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

No references.

Heuristics ?

Certificate ID: NSCIB-CC-0207368-CR

Extracted SARs

ALC_FLR.2, ALC_DVS.1, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, AVA_VAN.3, ASE_TSS.1, ALC_CMC.4, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ALC_TAT.1, ATE_FUN.1, ADV_TDS.3, ATE_DPT.1, ADV_FSP.4, ASE_SPD.1, ALC_CMS.4, ATE_COV.2, ATE_IND.2, ADV_IMP.1, ADV_ARC.1

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate became unavailable, either the certification report or the security target was unavailable during processing.
    Certificate removed

    A Common Criteria certificate for a product named Huawei NetEngine 8000 Series Routers’ Software V800R012C10, patch version V800R012C10SPC300 is not available. This means that either its certification report or security target could not be downloaded during processing.

  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/nscib-certificate-21-0207368.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.huawei.com.

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/nscib-cc-0207368-cr.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 1}}}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'nscib-cc-0207368-cr.pdf', 'st_filename': 'nscib-cc-0207368-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__delete__': ['ADV']}, 'vendor': {'__update__': {'Huawei': {'__update__': {'Huawei': 18}}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL4+': 1}}}}, 'cc_sar': {'__update__': {'ADV': {'__insert__': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_TDS': 1}, '__update__': {'ADV_FSP.1': 5, 'ADV_FSP.4': 7, 'ADV_TDS.1': 3, 'ADV_TDS.3': 7, 'ADV_IMP.1': 4}}, 'AGD': {'__update__': {'AGD_PRE': 4, 'AGD_OPE': 3}}, 'ALC': {'__insert__': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1, 'ALC_FLR': 1}, '__update__': {'ALC_FLR.2': 5, 'ALC_CMS.1': 1, 'ALC_CMS.4': 1}}, 'ATE': {'__insert__': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, '__update__': {'ATE_COV.1': 3}}, 'AVA': {'__insert__': {'AVA_VAN': 1}}, 'ASE': {'__insert__': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_TSS': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1}, '__update__': {'ASE_INT.1': 2, 'ASE_OBJ.2': 1, 'ASE_SPD.1': 2}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_STG_EXT': 6, 'FAU_GEN': 21, 'FAU_STG': 6, 'FAU_STG_EXT.1': 10, 'FAU_GEN.1': 11, 'FAU_GEN.2': 6, 'FAU_STG.1': 6, 'FAU_STG.3': 5}}, 'FCS': {'__insert__': {'FCS_TLSC.1.4': 1}, '__update__': {'FCS_RBG_EXT': 5, 'FCS_SSHC_EXT': 7, 'FCS_SSHS_EXT': 7, 'FCS_TLSC_EXT': 6, 'FCS_CKM': 8, 'FCS_COP': 86, 'FCS_RGB_EXT': 2, 'FCS_RBG_EXT.1': 18, 'FCS_SSHC_EXT.1': 15, 'FCS_CKM.1': 21, 'FCS_CKM.2': 14, 'FCS_SSHS_EXT.1': 14, 'FCS_TLSC_EXT.1': 10, 'FCS_CKM.4': 15, 'FCS_TLSC_EXT.1.1': 4, 'FCS_COP.1': 5}}, 'FIA': {'__insert__': {'FIA_AFL': 2, 'FIA_PGM_EXT.1.1': 1}, '__update__': {'FIA_PMG_EXT': 5, 'FIA_UIA_EXT': 7, 'FIA_UAU_EXT': 8, 'FIA_UAU': 3, 'FIA_PMG_EXT.1': 7, 'FIA_UIA_EXT.1': 9, 'FIA_UAU_EXT.2': 8, 'FIA_UAU.1': 14, 'FIA_UAU.7': 6}}, 'FMT': {'__insert__': {'FMT_MOF': 23, 'FMT_MTD': 14, 'FMT_SMF': 2, 'FMT_SMR': 2, 'FMT_MOF.1': 3, 'FMT_MTD.1': 2}, '__update__': {'FMT_SMF.1': 20, 'FMT_SMR.2': 6}}, 'FPT': {'__insert__': {'FPT_TST': 1}, '__update__': {'FPT_SKP_EXT': 6, 'FPT_APW_EXT': 6, 'FPT_TST_EXT': 7, 'FPT_TUD_EXT': 6, 'FPT_STM_EXT': 6, 'FPT_SKP_EXT.1': 8, 'FPT_APW_EXT.1': 9, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 12, 'FPT_STM': 3, 'FPT_STM_EXT.1': 10}}, 'FTA': {'__insert__': {'FTA_TAB': 2}, '__update__': {'FTA_SSL_EXT': 7, 'FTA_SSL': 5, 'FTA_SSL_EXT.1': 9, 'FTA_SSL.4': 5}}, 'FTP': {'__insert__': {'FTP_ITC': 2, 'FTP_TRP': 3}, '__update__': {'FTP_TRP.1': 8, 'FTP_ITC.1': 12}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.STRONG_CRYPTO': 2, 'O.STRONG_AUTHENTICATION_ENDPOINT': 2, 'O.ACTIVITY_AUDIT': 2, 'O.PASSWORD_PROTECTION': 2, 'O.BANNER': 2}}, 'T': {'__delete__': ['T.FCS_TLSC_EXT']}, 'OE': {'__update__': {'OE.NO_THRU_TRAFFIC_PROTECTION': 2, 'OE.UPDATES': 2, 'OE.RESIDUAL_INFORMATION': 2}, '__delete__': ['OE']}}}, 'vendor': {'__update__': {'Huawei': {'__update__': {'Huawei': 27}}}, '__delete__': ['STMicroelectronics']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA256': 4, 'SHA-256': 13, 'SHA-384': 5}, '__delete__': ['SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 21}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 165}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 2}}, 'TLS': {'__update__': {'TLS': 65}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 9}}, 'RNG': {'__update__': {'RBG': 2}}}}, 'cipher_mode': {'__update__': {'GCM': {'__update__': {'GCM': 10}}}}, 'side_channel_analysis': {'FI': {'malfunction': 2}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__update__': {'RFC 4253': 10, 'RFC 4251': 7, 'RFC 3268': 5}}, 'X509': {'__update__': {'X.509': 11}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/', 'http://www.tuv.com/nl', 'mailto:info@nl.tuv.com', 'https://www.sogis.eu/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-0207368-CR': 36}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL4+': 1, 'EAL 4': 1, 'EAL4 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_IMP': 1}, 'AGD': {'AGD_PRE': 1, 'AGD_OPE': 1}, 'ALC': {'ALC_FLR.2': 2}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 17, 'Huawei Technologies Co': 3}}, 'eval_facility': {'Riscure': {'Riscure': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 5}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 6, 'ADV_FSP.4': 10, 'ADV_TDS.1': 4, 'ADV_TDS.3': 8, 'ADV_FSP.2': 4, 'ADV_ARC.1': 5, 'ADV_IMP.1': 5, 'ADV_TDS.2': 2}, 'AGD': {'AGD_PRE': 3, 'AGD_OPE': 2, 'AGD_OPE.1': 5, 'AGD_PRE.1': 5}, 'ALC': {'ALC_FLR.2': 3, 'ALC_FLR.1': 1, 'ALC_CMC.4': 1, 'ALC_CMS.1': 2, 'ALC_DVS.1': 3, 'ALC_LCD.1': 3, 'ALC_CMS.4': 2, 'ALC_DEL.1': 1, 'ALC_TAT.1': 3}, 'ATE': {'ATE_IND.2': 1, 'ATE_COV.1': 4, 'ATE_FUN.1': 7, 'ATE_COV.2': 3, 'ATE_DPT.1': 3}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_INT.1': 5, 'ASE_ECD.1': 5, 'ASE_REQ.1': 4, 'ASE_REQ.2': 3, 'ASE_OBJ.2': 3, 'ASE_SPD.1': 3, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 2, 'FAU_GEN_EXT': 1, 'FAU_GEN': 17, 'FAU_STG': 2, 'FAU_STG_EXT.1': 7, 'FAU_GEN.1': 13, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_STG.1': 7, 'FAU_STG.3': 4, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_RBG_EXT': 2, 'FCS_SSHC_EXT': 4, 'FCS_SSHS_EXT': 4, 'FCS_TLSC_EXT': 4, 'FCS_CKM': 2, 'FCS_COP': 1, 'FCS_RGB_EXT': 1, 'FCS_RBG_EXT.1': 14, 'FCS_SSHC_EXT.1': 6, 'FCS_CKM.1': 26, 'FCS_CKM.2': 16, 'FCS_SSHS_EXT.1': 6, 'FCS_TLSC_EXT.1': 6, 'FCS_CKM.4': 16, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 2, 'FCS_SSHC_EXT.1.3': 2, 'FCS_SSHC_EXT.1.4': 2, 'FCS_SSHC_EXT.1.5': 2, 'FCS_SSHC_EXT.1.6': 2, 'FCS_SSHC_EXT.1.7': 2, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHC_EXT.1.9': 2, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 2, 'FCS_SSHS_EXT.1.3': 2, 'FCS_SSHS_EXT.1.4': 2, 'FCS_SSHS_EXT.1.5': 2, 'FCS_SSHS_EXT.1.6': 2, 'FCS_SSHS_EXT.1.7': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC.1.3': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_COP.1': 1, 'FCS_RBG.1': 1}, 'FDP': {'FDP_ITC.1': 6, 'FDP_ITC.2': 6}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_UIA_EXT': 4, 'FIA_UAU_EXT': 4, 'FIA_PGM_EXT': 2, 'FIA_UAU': 1, 'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 11, 'FIA_UAU_EXT.2': 6, 'FIA_UAU.1': 16, 'FIA_AFL.1': 6, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UID.1': 10}, 'FMT': {'FMT_SMF.1': 19, 'FMT_SMR.2': 10, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 10}, 'FPT': {'FPT_SKP_EXT': 3, 'FPT_APW_EXT': 2, 'FPT_TST_EXT': 4, 'FPT_TUD_EXT': 3, 'FPT_STM_EXT': 3, 'FPT_PTD': 1, 'FPT_SKP_EXT.1': 6, 'FPT_APW_EXT.1': 6, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 8, 'FPT_STM': 1, 'FPT_STM_EXT.1': 8, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_STM.1': 3}, 'FTA': {'FTA_SSL_EXT': 3, 'FTA_TAB.1': 10, 'FTA_SSL': 1, 'FTA_SSL_EXT.1': 7, 'FTA_SSL.3': 5, 'FTA_SSL.4': 4, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT.1.1': 1}, 'FTP': {'FTP_TRP.1': 7, 'FTP_ITC.1': 10, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ADMIN_AUTH': 8, 'O.STRONG_CRYPTO': 8, 'O.TRUSTED_COMM': 8, 'O.STRONG_AUTHENTICATION_ENDPOINT': 8, 'O.SECURE_UPDATES': 8, 'O.ACTIVITY_AUDIT': 8, 'O.CRYPTO_KEY_PROTECTION': 8, 'O.PASSWORD_PROTECTION': 8, 'O.SELF_TEST': 8, 'O.BANNER': 8}, 'T': {'T.UNAUTHORIZED_ADMINISTRATOR': 1, 'T.WEAK_CRYPTOGRAPHY': 2, 'T.UNTRUSTED_COMMUNICATION_C': 1, 'T.WEAK_AUTHENTICATION_ENDPOI': 1, 'T.UPDATE_COMPROMISE': 2, 'T.UNDETECTED_ACTIVITY': 2, 'T.CRYPTO_KEY_COMPROMISE': 2, 'T.ADMIN_PASSWORD_COMPROMIS': 1, 'T.SECURITY_FUNCTIONALITY_FAILU': 1, 'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.ADMIN_PASSWORD_COMPROMISE': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1, 'T.FCS_TLSC_EXT': 1}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.NO_THRU_TRAFFIC_PROTECTION': 2, 'A.TRUSTED_ADMINISTRATOR': 2, 'A.REGULAR_UPDATES': 2, 'A.ADMIN_CREDENTIALS_SECURE': 2, 'A.RESIDUAL_INFORMATION': 2}, 'OE': {'OE': 1, 'OE.PHYSICAL': 4, 'OE.NO_THRU_TRAFFIC_PROTECTION': 4, 'OE.TRUSTED_ADMIN': 4, 'OE.UPDATES': 4, 'OE.ADMIN_CREDENTIALS_SECURE': 4, 'OE.RESIDUAL_INFORMATION': 4}}, 'vendor': {'STMicroelectronics': {'STM': 25}, 'Huawei': {'Huawei': 129, 'Huawei Technologies Co': 1}}, 'eval_facility': {'Riscure': {'Riscure': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13, 'AES256': 3, 'AES128': 2}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 5}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 12, 'SHA384': 8, 'SHA-256': 15, 'SHA-384': 4, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 31}, 'KEX': {'Key exchange': 2, 'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 162}, 'TLS': {'SSL': {'SSL': 3}, 'TLS': {'TLS': 62, 'TLSv1.2': 1, 'TLS 1.2': 2, 'TLS 1.1': 1, 'TLS1.2': 1}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 17}, 'RNG': {'RBG': 19}}, 'cipher_mode': {'GCM': {'GCM': 22}}, 'ecc_curve': {'NIST': {'secp256r1': 1, 'secp384r1': 1, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS 186-4': 3, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-56A': 1, 'NIST SP 800-56B': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS#1': 1, 'PKCS#3': 1}, 'RFC': {'RFC 4253': 11, 'RFC 4251': 8, 'RFC 5246': 9, 'RFC 4346': 1, 'RFC 3268': 6, 'RFC 4492': 4, 'RFC 5288': 10, 'RFC 5289': 8, 'RFC 6125': 4, 'RFC 5280': 11, 'RFC 6960': 1, 'RFC 5759': 3, 'RFC 3526': 3, 'RFC 4252': 6, 'RFC 2104': 2, 'RFC 4254': 4, 'RFC 6668': 4, 'RFC-1195': 1, 'RFC3447': 1, 'RFC 8446': 1}, 'ISO': {'ISO/IEC 18033-3': 1, 'ISO/IEC 19772': 2, 'ISO/IEC 9796-2': 4, 'ISO/IEC 9797-2': 1, 'ISO/IEC 9797-': 3, 'ISO/IEC 10118-': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 8}, 'X509': {'X.509': 10}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '3717085789f01ffd9778b03777e16b5df0e0d0542a91b15a74049582e71f9bd7', 'st_pdf_hash': 'f290941aca33a6f765c6a0bf311a18c312f7d28263cc9e320ac9556fc7255478', 'report_txt_hash': 'cd3aa2dcf84fa6985dcad24c7166574f112dc3172cd2951bea886964ba8e4538', 'st_txt_hash': 'de9718e1c36fd9f63be26b4447fb7b0a341731c7fc11f88b5019444728334dcb'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Huawei': 20}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'__insert__': {'Huawei': 130}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to [''].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {'cert_id': 'NSCIB-CC-0207368-CR', 'cert_item': 'Huawei NetEngine 8000 Series Routers’ Software V800R012C10, patch version V800R012C10SPC300', 'developer': 'Huawei Technologies Co., Ltd', 'cert_lab': ' Riscure B.V.'}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['8000']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Huawei NetEngine 8000 Series Routers’ Software V800R012C10, patch version V800R012C10SPC300 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/nscib-certificate-21-0207368.pdf",
  "dgst": "e1d8a7a68900a63d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "cert_id": "NSCIB-CC-0207368-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8000"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co., Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "Huawei NetEngine 8000 Series Routers\u2019 Software V800R012C10, patch version V800R012C10SPC300",
  "not_valid_after": "2026-09-01",
  "not_valid_before": "2021-09-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "report_filename": "nscib-cc-0207368-cr.pdf",
    "report_frontpage": {
      "anssi": {},
      "bsi": {},
      "canada": {},
      "niap": {},
      "nscib": {
        "cert_id": "NSCIB-CC-0207368-CR",
        "cert_item": "Huawei NetEngine 8000 Series Routers\u2019 Software V800R012C10, patch version V800R012C10SPC300",
        "cert_lab": " Riscure B.V.",
        "developer": "Huawei Technologies Co., Ltd"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-0207368-CR": 36
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_FLR.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Riscure": {
          "Riscure": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 18,
          "Huawei Technologies Co": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Microsoft Office User",
      "/CreationDate": "D:20210906111909+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20210906111909+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 662828,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.sogis.eu/",
          "mailto:info@nl.tuv.com",
          "http://www.commoncriteriaportal.org/",
          "http://www.tuv.com/nl"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "nscib-cc-0207368-st.pdf",
    "st_frontpage": {
      "anssi": {},
      "bsi": {},
      "canada": {},
      "niap": {},
      "nscib": {}
    },
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 5,
            "Diffie-Hellman": 6
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 2,
          "A.NO_THRU_TRAFFIC_PROTECTION": 2,
          "A.PHYSICAL_PROTECTION": 2,
          "A.REGULAR_UPDATES": 2,
          "A.RESIDUAL_INFORMATION": 2,
          "A.TRUSTED_ADMINISTRATOR": 2
        },
        "O": {
          "O.ACTIVITY_AUDIT": 2,
          "O.ADMIN_AUTH": 8,
          "O.BANNER": 2,
          "O.CRYPTO_KEY_PROTECTION": 8,
          "O.PASSWORD_PROTECTION": 2,
          "O.SECURE_UPDATES": 8,
          "O.SELF_TEST": 8,
          "O.STRONG_AUTHENTICATION_ENDPOINT": 2,
          "O.STRONG_CRYPTO": 2,
          "O.TRUSTED_COMM": 8
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 4,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 2,
          "OE.PHYSICAL": 4,
          "OE.RESIDUAL_INFORMATION": 2,
          "OE.TRUSTED_ADMIN": 4,
          "OE.UPDATES": 2
        },
        "T": {
          "T.ADMIN_PASSWORD_COMPROMIS": 1,
          "T.ADMIN_PASSWORD_COMPROMISE": 1,
          "T.CRYPTO_KEY_COMPROMISE": 2,
          "T.SECURITY_FUNCTIONALITY_FAILU": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 2,
          "T.UNTRUSTED_COMMUNICATION_C": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 2,
          "T.WEAK_AUTHENTICATION_ENDPOI": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 5,
          "ADV_FSP": 1,
          "ADV_FSP.1": 5,
          "ADV_FSP.2": 4,
          "ADV_FSP.4": 7,
          "ADV_IMP": 1,
          "ADV_IMP.1": 4,
          "ADV_TDS": 1,
          "ADV_TDS.1": 3,
          "ADV_TDS.2": 2,
          "ADV_TDS.3": 7
        },
        "AGD": {
          "AGD_OPE": 3,
          "AGD_OPE.1": 5,
          "AGD_PRE": 4,
          "AGD_PRE.1": 5
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 3,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 5,
          "ALC_LCD": 1,
          "ALC_LCD.1": 3,
          "ALC_TAT": 1,
          "ALC_TAT.1": 3
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 5,
          "ASE_INT": 1,
          "ASE_INT.1": 2,
          "ASE_OBJ": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 1,
          "ASE_REQ.1": 4,
          "ASE_REQ.2": 3,
          "ASE_SPD": 1,
          "ASE_SPD.1": 2,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 3,
          "ATE_COV.2": 3,
          "ATE_DPT": 1,
          "ATE_DPT.1": 3,
          "ATE_FUN": 1,
          "ATE_FUN.1": 7,
          "ATE_IND": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 5,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 21,
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_GEN_EXT": 1,
          "FAU_STG": 6,
          "FAU_STG.1": 6,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 5,
          "FAU_STG.3.1": 1,
          "FAU_STG_EXT": 6,
          "FAU_STG_EXT.1": 10,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM": 8,
          "FCS_CKM.1": 21,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 14,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 15,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 86,
          "FCS_COP.1": 5,
          "FCS_RBG.1": 1,
          "FCS_RBG_EXT": 5,
          "FCS_RBG_EXT.1": 18,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_RGB_EXT": 2,
          "FCS_SSHC_EXT": 7,
          "FCS_SSHC_EXT.1": 15,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHC_EXT.1.2": 2,
          "FCS_SSHC_EXT.1.3": 2,
          "FCS_SSHC_EXT.1.4": 2,
          "FCS_SSHC_EXT.1.5": 2,
          "FCS_SSHC_EXT.1.6": 2,
          "FCS_SSHC_EXT.1.7": 2,
          "FCS_SSHC_EXT.1.8": 2,
          "FCS_SSHC_EXT.1.9": 2,
          "FCS_SSHS_EXT": 7,
          "FCS_SSHS_EXT.1": 14,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 2,
          "FCS_SSHS_EXT.1.3": 2,
          "FCS_SSHS_EXT.1.4": 2,
          "FCS_SSHS_EXT.1.5": 2,
          "FCS_SSHS_EXT.1.6": 2,
          "FCS_SSHS_EXT.1.7": 2,
          "FCS_SSHS_EXT.1.8": 2,
          "FCS_TLSC.1.3": 1,
          "FCS_TLSC.1.4": 1,
          "FCS_TLSC_EXT": 6,
          "FCS_TLSC_EXT.1": 10,
          "FCS_TLSC_EXT.1.1": 4,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1
        },
        "FDP": {
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 6
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PGM_EXT": 2,
          "FIA_PGM_EXT.1.1": 1,
          "FIA_PMG_EXT": 5,
          "FIA_PMG_EXT.1": 7,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU": 3,
          "FIA_UAU.1": 14,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 8,
          "FIA_UAU_EXT.2": 8,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT": 7,
          "FIA_UIA_EXT.1": 9,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1,
          "FIA_UID.1": 10
        },
        "FMT": {
          "FMT_MOF": 23,
          "FMT_MOF.1": 3,
          "FMT_MTD": 14,
          "FMT_MTD.1": 2,
          "FMT_SMF": 2,
          "FMT_SMF.1": 20,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 2,
          "FMT_SMR.1": 10,
          "FMT_SMR.2": 6,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 6,
          "FPT_APW_EXT.1": 9,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_PTD": 1,
          "FPT_SKP_EXT": 6,
          "FPT_SKP_EXT.1": 8,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM": 3,
          "FPT_STM.1": 3,
          "FPT_STM_EXT": 6,
          "FPT_STM_EXT.1": 10,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST": 1,
          "FPT_TST_EXT": 7,
          "FPT_TST_EXT.1": 8,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 6,
          "FPT_TUD_EXT.1": 12,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL": 5,
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 7,
          "FTA_SSL_EXT.1": 9,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB": 2,
          "FTA_TAB.1": 10,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 3,
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "GCM": {
          "GCM": 10
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 165
        },
        "TLS": {
          "DTLS": {
            "DTLS": 1
          },
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 65,
            "TLS 1.1": 1,
            "TLS 1.2": 2,
            "TLS1.2": 1,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1,
          "Key exchange": 2
        },
        "MAC": {
          "MAC": 21
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "secp256r1": 1,
          "secp384r1": 1,
          "secp521r1": 1
        }
      },
      "eval_facility": {
        "Riscure": {
          "Riscure": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 13,
            "SHA-384": 5,
            "SHA256": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 9
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 186-4": 3,
          "FIPS 198-1": 1,
          "FIPS PUB 186-4": 5
        },
        "ISO": {
          "ISO/IEC 10118-": 1,
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 8,
          "ISO/IEC 18033-3": 1,
          "ISO/IEC 19772": 2,
          "ISO/IEC 9796-2": 4,
          "ISO/IEC 9797-": 3,
          "ISO/IEC 9797-2": 1
        },
        "NIST": {
          "NIST SP 800-56A": 1,
          "NIST SP 800-56B": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1,
          "PKCS#3": 1
        },
        "RFC": {
          "RFC 2104": 2,
          "RFC 3268": 5,
          "RFC 3526": 3,
          "RFC 4251": 7,
          "RFC 4252": 6,
          "RFC 4253": 10,
          "RFC 4254": 4,
          "RFC 4346": 1,
          "RFC 4492": 4,
          "RFC 5246": 9,
          "RFC 5280": 11,
          "RFC 5288": 10,
          "RFC 5289": 8,
          "RFC 5759": 3,
          "RFC 6125": 4,
          "RFC 6668": 4,
          "RFC 6960": 1,
          "RFC 8446": 1,
          "RFC-1195": 1,
          "RFC3447": 1
        },
        "X509": {
          "X.509": 11
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 13,
            "AES128": 2,
            "AES256": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6,
            "HMAC-SHA-256": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "Huawei": {
          "Huawei": 27,
          "Huawei Technologies Co": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "HUAWEI",
      "/CreationDate": "D:20210828082156+08\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20210828082156+08\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 1442519,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 105
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/nscib-cc-0207368-cr.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/nscib-cc-0207368-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "report_convert_garbage": false,
    "report_convert_ok": true,
    "report_download_ok": true,
    "report_extract_ok": true,
    "report_pdf_hash": "3717085789f01ffd9778b03777e16b5df0e0d0542a91b15a74049582e71f9bd7",
    "report_txt_hash": "cd3aa2dcf84fa6985dcad24c7166574f112dc3172cd2951bea886964ba8e4538",
    "st_convert_garbage": false,
    "st_convert_ok": true,
    "st_download_ok": true,
    "st_extract_ok": true,
    "st_pdf_hash": "f290941aca33a6f765c6a0bf311a18c312f7d28263cc9e320ac9556fc7255478",
    "st_txt_hash": "de9718e1c36fd9f63be26b4447fb7b0a341731c7fc11f88b5019444728334dcb"
  },
  "status": "active"
}