Microsoft Windows 8 and Windows Server 2012

CSV information ?

Status archived
Valid from 09.01.2015
Valid until 09.01.2017
Scheme 🇺🇸 US
Manufacturer Microsoft Corporation
Category Operating Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10520-2015

Certificate ?

Certification report ?

Extracted keywords

Protocols
IKE, IPsec

Vendor
Microsoft, Microsoft Corporation

Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_FLR.3, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2
Certificates
CCEVS-VR-VID10520-2015
Evaluation facilities
Leidos

Standards
X.509, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title: Validation Report
Subject: Windows IPsec VPN Client
Author: SAIC;NIAP
Creation date: D:20150107142635-05'00'
Modification date: D:20150107142638-05'00'
Pages: 19
Creator: Acrobat PDFMaker 10.1 for Word
Producer: Adobe PDF Library 10.0

Frontpage

Certificate ID: CCEVS-VR-VID10520-2015
Certified item: Microsoft Windows 8, Microsoft Windows Server 2012 General Purpose Operating System
Certification lab: US NIAP

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-256, RC4, DES, 3DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-2
Schemes
MAC, Key Exchange, Key Agreement, KA, Key agreement
Protocols
SSH, SSL, SSL 3.0, TLS, TLS 1.0, TLS 1.2, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
PRNG, DRBG, RNG, RBG
Elliptic Curves
P-384, P-521, P-256, P-284
Block cipher modes
ECB, CBC, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

Vendor
Microsoft, Microsoft Corporation, Cisco

Claims
O.AUDITING, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.TRUSTED_CHANNEL, O.UNATTENDED_SESSION, O.CRYPTOGRAPHIC_SERVICES, O.CRYPTOGRAPIC_SERVICES, T.ACCESS, T.IA, T.RESTRICT, T.UNATTENDED_SESSION, T.CRYPTO_COMPROMISE, A.AUTHUSER, A.TRAINEDUSER, A.CONNECT, A.DETECT, A.MANAGE, A.PEER, A.PHYSICAL, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.TRUSTED
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, ALC_CMC, ALC_CMS, ALC_DEL, ALC_FLR, ALC_LCD, ALC_FLR.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN, ASE_INT, ASE_CCL, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN, FAU_SAR, FAU_SEL, FAU_STG, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_GEN.1.1, FAU_STG.4.1, FCS_CKM_EXT.4, FCS_SRV_EXT.1, FCS_RBG_EXT.1, FCS_CKM.1, FCS_COP.1, FCS_CKM_EXT.4.1, FCS_SRV_EXT.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_CKM, FCS_COP, FCS_CKM_EXT, FCS_SRV_EXT, FCS_RBG_EXT, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_IFF.1, FDP_RIP.2, FDP_RIP.2.1, FDP_ACC, FDP_ACF, FDP_IFC.2, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.1.3, FDP_IFF, FDP_RIP, FIA_AFL.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_AFL, FIA_ATD, FIA_UAU, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.2, FIA_UID, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MSA.4, FMT_MTD.1, FMT_REV.1, FMT_SMF_RMT.1, FMT_SMR.1, FMT_MSA.4.1, FMT_MTF.1, FMT_SMF_RMT.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTD, FMT_MOF, FMT_MSA, FMT_SMR, FMT_SMF_RMT, FPT_ITT.1, FPT_STM.1, FPT_ITT.1.1, FPT_STM.1.1, FPT_STM, FPT_ITT, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTA_SSL, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Certificates
CCEVS-VR-VID10540-2014

Side-channel analysis
malfunction

Standards
FIPS 140-2, FIPS 140, FIPS PUB 186-4, FIPS PUB 197, FIPS 180-4, FIPS PUB 198-1, FIPS PUB 180-4, FIPS 186-4, FIPS 197, FIPS 180-3, FIPS 198-2, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-56A, SP 800-56A, SP 800-90, NIST SP 800-90, PKCS #7, RFC 2396, RFC 5280, RFC 5246, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4868, RFC 5996, RFC 4306, RFC 4120, RFC 4301, RFC 2408, RFC 2246, RFC 3546, RFC 3268, RFC 4366, RFC 4492, RFC 4681, RFC 5289, RFC 2797, RFC 3280, RFC 2560, X.509

File metadata

Author: Mike Grimm
Creation date: D:20150107142137-05'00'
Modification date: D:20150107142235-05'00'
Pages: 446
Creator: Acrobat PDFMaker 10.1 for Word
Producer: Adobe PDF Library 10.0

References

Outgoing

Heuristics ?

Certificate ID: CCEVS-VR-VID-10520-2015

Extracted SARs

AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, ALC_FLR.3, AGD_OPE.1, ASE_TSS.1, ALC_CMC.3, AVA_VAN.2, ALC_CMS.3, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ATE_FUN.1, ATE_DPT.1, ADV_FSP.1, ASE_SPD.1, ATE_COV.2, ATE_IND.2, ADV_ARC.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e1d0a12c12fa5ffd8b796a2d274c48c4667283bcc762743820fc81a03f9c08d3', 'txt_hash': '7422e7f30a3a595546f2618a7d4399c0d09ccdfc5a73abffe44371b8819d38f5'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'dfaecd6ba70a20139782a21a5613c75f5d3d1664011180bf636fec873f980f0c', 'txt_hash': '08ad4f4de90fae845105a746b0045231d9baa8b6810efcebf7b1d79eaebbaf94'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10520-2015', 'cert_item': 'Microsoft Windows 8, Microsoft Windows Server 2012 General Purpose Operating System', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10520-2015.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-VID-10540-2014']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-VID-10540-2014']}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10520-2015.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-VID10540-2014']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-VID10540-2014']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10520-2015.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-VID-10540-2014']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-VID-10540-2014']}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10520-vr.pdf, code: nok'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10520-vr.pdf, code: 408'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10520-vr.pdf, code: nok'].
    • The st_pdf_hash property was set to dfaecd6ba70a20139782a21a5613c75f5d3d1664011180bf636fec873f980f0c.
    • The st_txt_hash property was set to 08ad4f4de90fae845105a746b0045231d9baa8b6810efcebf7b1d79eaebbaf94.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2717540, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 446, '/Author': 'Mike Grimm', '/Comments': '', '/Company': 'Microsoft', '/ContentTypeId': '0x0101001B7A1682985CE449814CC672C05F5ABD', '/CreationDate': "D:20150107142137-05'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/Keywords': '', '/ModDate': "D:20150107142235-05'00'", '/OSPP_Date': 'December 2012', '/OSPP_Title': 'General Purpose Operating System Protection Profile', '/OSPP_Version': '3.9', '/Producer': 'Adobe PDF Library 10.0', '/ST_Date': 'December 19, 2014', '/ST_Version': '1.0', '/SourceModified': 'D:20150106181958', '/Subject': '', '/Title': '', '/_MarkAsFinal': '1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://creativecommons.org/licenses/by-nd-nc/1.0/', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1898.pdf', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1893.pdf', 'http://msdn.microsoft.com/en-us/library/ms675085(v=vs.85).aspx', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1897.pdf', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://support.microsoft.com/default.aspx?scid=KB;EN-US;Q260729', 'http://msdn.microsoft.com/en-us/library/jj709814.aspx', 'http://msdn.microsoft.com/en-us/library/cc238455.aspx', 'http://technet.microsoft.com/en-us/library/905aa96a-4af7-44b0-8e8f-d2b6854a91e6', 'http://msdn.microsoft.com/en-us/library/cc223122(PROT.10).aspx', 'http://technet.microsoft.com/en-us/library/cc962035.aspx', 'http://www.ietf.org/rfc/rfc4681.txt', 'https://www.niap-ccevs.org/st/vid10529/', 'http://msdn.microsoft.com/', 'http://www.ietf.org/rfc/rfc5246.txt', 'http://technet.microsoft.com/en-us/library/cc739804(WS.10).aspx', 'http://msdn.microsoft.com/en-us/library/jj663164.aspx', 'http://www.ietf.org/rfc/rfc4306.txt', 'http://www.ietf.org/rfc/rfc2246.txt', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1894.pdf', 'http://technet.microsoft.com/en-us/library/cc773013(v=WS.10).aspx', 'http://www.ietf.org/rfc/rfc3268.txt', 'http://technet.microsoft.com/en-us/library/cc782582(v=WS.10).aspx', 'http://www.ietf.org/rfc/rfc4301.txt', 'http://msdn.microsoft.com/en-us/library/cc233855(PROT.10).aspx', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1892.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1896.pdf', 'http://msdn.microsoft.com/en-us/library/cc233855.aspx', 'http://technet.microsoft.com/en-us/library/bb490706.aspx', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa380129(v=vs.85).aspx', 'https://www.niap-ccevs.org/st/vid10540/', 'http://www.ietf.org/rfc/rfc2408.txt', 'http://msdn.microsoft.com/en-us/library/ms725473(v=vs.85).aspx', 'http://www.ietf.org/rfc/rfc4366.txt', 'http://www.ietf.org/rfc/rfc3546.txt', 'http://support.microsoft.com/kb/816042#method2', 'http://support.microsoft.com/kb/309408', 'http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1891.pdf', 'http://msdn.microsoft.com/en-us/library/cc227906(PROT.10).aspx', 'http://technet.microsoft.com/en-us/library/dd772631(v=ws.10).aspx', 'http://msdn.microsoft.com/en-us/library/dd207968(PROT.10).aspx', 'https://www.niap-ccevs.org/pp/archived/PP_GPOSPP_V1.0/', 'http://technet.microsoft.com/en-us/library/cc731451.aspx', 'https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00', 'http://msdn.microsoft.com/en-us/library/ms724962(v=vs.85).aspx', 'http://msdn.microsoft.com/en-us/library/jj652462.aspx', 'http://www.ietf.org/rfc/rfc4492.txt', 'http://msdn.microsoft.com/en-us/library/hh553774.aspx', 'http://msdn.microsoft.com/en-us/library/cc233219(PROT.10).aspx', 'http://www.commoncriteriaportal.org/files/epfiles/st_vid10529-st.pdf.', 'http://www.commoncriteriaportal.org/files/epfiles/st_vid10540-st.pdf', 'http://msdn.microsoft.com/en-us/library/cc233476.aspx', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1895.pdf', 'http://www.ietf.org/rfc/rfc5289.txt', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1899.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10540-2014': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP': 1, 'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_FLR': 1, 'ALC_LCD': 1, 'ALC_FLR.3': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN': 1}, 'ASE': {'ASE_INT': 1, 'ASE_CCL': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 185, 'FAU_GEN.2': 122, 'FAU_SAR.1': 10, 'FAU_SAR.2': 11, 'FAU_SEL.1': 23, 'FAU_STG.1': 14, 'FAU_STG.3': 15, 'FAU_STG.4': 25, 'FAU_GEN': 8, 'FAU_SAR': 5, 'FAU_SEL': 2, 'FAU_STG': 7, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 11, 'FAU_GEN.1.1': 2, 'FAU_STG.4.1': 7}, 'FCS': {'FCS_CKM_EXT.4': 17, 'FCS_SRV_EXT.1': 50, 'FCS_RBG_EXT.1': 23, 'FCS_CKM.1': 47, 'FCS_COP.1': 115, 'FCS_CKM_EXT.4.1': 2, 'FCS_SRV_EXT.1.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM': 1, 'FCS_COP': 1, 'FCS_CKM_EXT': 1, 'FCS_SRV_EXT': 1, 'FCS_RBG_EXT': 1}, 'FDP': {'FDP_ACC.1': 331, 'FDP_ACF.1': 208, 'FDP_IFC.1': 30, 'FDP_IFF.1': 40, 'FDP_RIP.2': 51, 'FDP_RIP.2.1': 1, 'FDP_ACC': 2, 'FDP_ACF': 2, 'FDP_IFC.2': 2, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF': 1, 'FDP_RIP': 1}, 'FIA': {'FIA_AFL.1': 21, 'FIA_ATD.1': 47, 'FIA_UAU.1': 51, 'FIA_UAU.5': 32, 'FIA_UAU.7': 12, 'FIA_UID.1': 25, 'FIA_USB.1': 56, 'FIA_AFL': 2, 'FIA_ATD': 3, 'FIA_UAU': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.2': 1, 'FIA_UID': 1}, 'FMT': {'FMT_MOF.1': 18, 'FMT_MSA.1': 103, 'FMT_MSA.3': 133, 'FMT_MSA.4': 16, 'FMT_MTD.1': 272, 'FMT_REV.1': 60, 'FMT_SMF_RMT.1': 11, 'FMT_SMR.1': 20, 'FMT_MSA.4.1': 1, 'FMT_MTF.1': 4, 'FMT_SMF_RMT.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTD': 1, 'FMT_MOF': 1, 'FMT_MSA': 1, 'FMT_SMR': 1, 'FMT_SMF_RMT': 1}, 'FPT': {'FPT_ITT.1': 13, 'FPT_STM.1': 14, 'FPT_ITT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_STM': 1, 'FPT_ITT': 1}, 'FTA': {'FTA_SSL.1': 16, 'FTA_SSL.2': 16, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1, 'FTA_SSL': 2}, 'FTP': {'FTP_ITC.1': 44, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 3}}, 'cc_claims': {'O': {'O.AUDITING': 1, 'O.DISCRETIONARY': 1, 'O.NETWORK': 1, 'O.SUBJECT': 1, 'O.MANAGE': 2, 'O.TRUSTED_CHANNEL': 2, 'O.UNATTENDED_SESSION': 1, 'O.CRYPTOGRAPHIC_SERVICES': 4, 'O.CRYPTOGRAPIC_SERVICES': 1}, 'T': {'T.ACCESS': 4, 'T.IA': 2, 'T.RESTRICT': 1, 'T.UNATTENDED_SESSION': 1, 'T.CRYPTO_COMPROMISE': 2}, 'A': {'A.AUTHUSER': 1, 'A.TRAINEDUSER': 1, 'A.CONNECT': 1, 'A.DETECT': 1, 'A.MANAGE': 1, 'A.PEER': 2, 'A.PHYSICAL': 1}, 'OE': {'OE.ADMIN': 1, 'OE.REMOTE': 1, 'OE.INFO_PROTECT': 1, 'OE.INSTALL': 1, 'OE.MAINTENANCE': 1, 'OE.PHYSICAL': 1, 'OE.RECOVER': 1, 'OE.TRUSTED': 1}}, 'vendor': {'Microsoft': {'Microsoft': 483, 'Microsoft Corporation': 3}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 42, 'AES-': 17, 'AES-256': 2}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 25, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 14}, 'ECDSA': {'ECDSA': 13}, 'ECC': {'ECC': 20}}, 'FF': {'DH': {'DH': 45, 'Diffie-Hellman': 5}, 'DSA': {'DSA': 10}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 6, 'SHA-384': 4, 'SHA-512': 4, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 14}, 'KEX': {'Key Exchange': 22}, 'KA': {'Key Agreement': 18, 'KA': 34, 'Key agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 8, 'SSL 3.0': 1}, 'TLS': {'TLS': 60, 'TLS 1.0': 3, 'TLS 1.2': 1}}, 'IKE': {'IKE': 25, 'IKEv1': 10, 'IKEv2': 9}, 'IPsec': {'IPsec': 106}, 'VPN': {'VPN': 7}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 5}, 'RNG': {'RNG': 7, 'RBG': 19}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 2}}, 'ecc_curve': {'NIST': {'P-384': 10, 'P-521': 16, 'P-256': 18, 'P-284': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 6, 'FIPS 140': 2, 'FIPS PUB 186-4': 8, 'FIPS PUB 197': 1, 'FIPS 180-4': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 1, 'FIPS 186-4': 5, 'FIPS 197': 1, 'FIPS 180-3': 1, 'FIPS 198-2': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-56A': 3, 'SP 800-56A': 3, 'SP 800-90': 1, 'NIST SP 800-90': 1}, 'PKCS': {'PKCS #7': 2}, 'RFC': {'RFC 2396': 1, 'RFC 5280': 4, 'RFC 5246': 5, 'RFC 4303': 1, 'RFC 3602': 1, 'RFC 4106': 3, 'RFC 4109': 1, 'RFC 4868': 2, 'RFC 5996': 1, 'RFC 4306': 2, 'RFC 4120': 1, 'RFC 4301': 1, 'RFC 2408': 1, 'RFC 2246': 2, 'RFC 3546': 2, 'RFC 3268': 1, 'RFC 4366': 1, 'RFC 4492': 1, 'RFC 4681': 1, 'RFC 5289': 1, 'RFC 2797': 1, 'RFC 3280': 1, 'RFC 2560': 1}, 'X509': {'X.509': 21}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10520-st.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-VID10540-2014']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-VID10540-2014']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was updated.
    • The report_pdf_hash property was set to e1d0a12c12fa5ffd8b796a2d274c48c4667283bcc762743820fc81a03f9c08d3.
    • The report_txt_hash property was set to 7422e7f30a3a595546f2618a7d4399c0d09ccdfc5a73abffe44371b8819d38f5.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 143387, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 19, '/Author': 'SAIC;NIAP', '/Company': 'SAIC', '/ContentTypeId': '0x010100E95ABE977C77374FA01078E1E1DC99C0', '/CreationDate': "D:20150107142635-05'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/ModDate': "D:20150107142638-05'00'", '/Producer': 'Adobe PDF Library 10.0', '/SourceModified': 'D:20150107192558', '/Subject': 'Windows IPsec VPN Client', '/Title': 'Validation Report', '/_NewReviewCycle': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.niap-ccevs.org/', 'mailto:wincc@microsoft.com']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10520-2015', 'cert_item': 'Microsoft Windows 8, Microsoft Windows Server 2012 General Purpose Operating System', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10520-2015': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_FLR.3': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 51, 'Microsoft Corporation': 2}}, 'eval_facility': {'Leidos': {'Leidos': 8}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 3}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10520-vr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID10520-2015.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10520-vr.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10520-st.pdf, code: 408', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10520-vr.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10520-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was set to None.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to dfaecd6ba70a20139782a21a5613c75f5d3d1664011180bf636fec873f980f0c.
    • The st_txt_hash property was set to 08ad4f4de90fae845105a746b0045231d9baa8b6810efcebf7b1d79eaebbaf94.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2717540, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 446, '/Author': 'Mike Grimm', '/Comments': '', '/Company': 'Microsoft', '/ContentTypeId': '0x0101001B7A1682985CE449814CC672C05F5ABD', '/CreationDate': "D:20150107142137-05'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/Keywords': '', '/ModDate': "D:20150107142235-05'00'", '/OSPP_Date': 'December 2012', '/OSPP_Title': 'General Purpose Operating System Protection Profile', '/OSPP_Version': '3.9', '/Producer': 'Adobe PDF Library 10.0', '/ST_Date': 'December 19, 2014', '/ST_Version': '1.0', '/SourceModified': 'D:20150106181958', '/Subject': '', '/Title': '', '/_MarkAsFinal': '1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://creativecommons.org/licenses/by-nd-nc/1.0/', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1898.pdf', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1893.pdf', 'http://msdn.microsoft.com/en-us/library/ms675085(v=vs.85).aspx', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1897.pdf', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://support.microsoft.com/default.aspx?scid=KB;EN-US;Q260729', 'http://msdn.microsoft.com/en-us/library/jj709814.aspx', 'http://msdn.microsoft.com/en-us/library/cc238455.aspx', 'http://technet.microsoft.com/en-us/library/905aa96a-4af7-44b0-8e8f-d2b6854a91e6', 'http://msdn.microsoft.com/en-us/library/cc223122(PROT.10).aspx', 'http://technet.microsoft.com/en-us/library/cc962035.aspx', 'http://www.ietf.org/rfc/rfc4681.txt', 'https://www.niap-ccevs.org/st/vid10529/', 'http://msdn.microsoft.com/', 'http://www.ietf.org/rfc/rfc5246.txt', 'http://technet.microsoft.com/en-us/library/cc739804(WS.10).aspx', 'http://msdn.microsoft.com/en-us/library/jj663164.aspx', 'http://www.ietf.org/rfc/rfc4306.txt', 'http://www.ietf.org/rfc/rfc2246.txt', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1894.pdf', 'http://technet.microsoft.com/en-us/library/cc773013(v=WS.10).aspx', 'http://www.ietf.org/rfc/rfc3268.txt', 'http://technet.microsoft.com/en-us/library/cc782582(v=WS.10).aspx', 'http://www.ietf.org/rfc/rfc4301.txt', 'http://msdn.microsoft.com/en-us/library/cc233855(PROT.10).aspx', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1892.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1896.pdf', 'http://msdn.microsoft.com/en-us/library/cc233855.aspx', 'http://technet.microsoft.com/en-us/library/bb490706.aspx', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa380129(v=vs.85).aspx', 'https://www.niap-ccevs.org/st/vid10540/', 'http://www.ietf.org/rfc/rfc2408.txt', 'http://msdn.microsoft.com/en-us/library/ms725473(v=vs.85).aspx', 'http://www.ietf.org/rfc/rfc4366.txt', 'http://www.ietf.org/rfc/rfc3546.txt', 'http://support.microsoft.com/kb/816042#method2', 'http://support.microsoft.com/kb/309408', 'http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1891.pdf', 'http://msdn.microsoft.com/en-us/library/cc227906(PROT.10).aspx', 'http://technet.microsoft.com/en-us/library/dd772631(v=ws.10).aspx', 'http://msdn.microsoft.com/en-us/library/dd207968(PROT.10).aspx', 'https://www.niap-ccevs.org/pp/archived/PP_GPOSPP_V1.0/', 'http://technet.microsoft.com/en-us/library/cc731451.aspx', 'https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00', 'http://msdn.microsoft.com/en-us/library/ms724962(v=vs.85).aspx', 'http://msdn.microsoft.com/en-us/library/jj652462.aspx', 'http://www.ietf.org/rfc/rfc4492.txt', 'http://msdn.microsoft.com/en-us/library/hh553774.aspx', 'http://msdn.microsoft.com/en-us/library/cc233219(PROT.10).aspx', 'http://www.commoncriteriaportal.org/files/epfiles/st_vid10529-st.pdf.', 'http://www.commoncriteriaportal.org/files/epfiles/st_vid10540-st.pdf', 'http://msdn.microsoft.com/en-us/library/cc233476.aspx', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1895.pdf', 'http://www.ietf.org/rfc/rfc5289.txt', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1899.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10540-2014': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP': 1, 'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_FLR': 1, 'ALC_LCD': 1, 'ALC_FLR.3': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN': 1}, 'ASE': {'ASE_INT': 1, 'ASE_CCL': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 185, 'FAU_GEN.2': 122, 'FAU_SAR.1': 10, 'FAU_SAR.2': 11, 'FAU_SEL.1': 23, 'FAU_STG.1': 14, 'FAU_STG.3': 15, 'FAU_STG.4': 25, 'FAU_GEN': 8, 'FAU_SAR': 5, 'FAU_SEL': 2, 'FAU_STG': 7, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 11, 'FAU_GEN.1.1': 2, 'FAU_STG.4.1': 7}, 'FCS': {'FCS_CKM_EXT.4': 17, 'FCS_SRV_EXT.1': 50, 'FCS_RBG_EXT.1': 23, 'FCS_CKM.1': 47, 'FCS_COP.1': 115, 'FCS_CKM_EXT.4.1': 2, 'FCS_SRV_EXT.1.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM': 1, 'FCS_COP': 1, 'FCS_CKM_EXT': 1, 'FCS_SRV_EXT': 1, 'FCS_RBG_EXT': 1}, 'FDP': {'FDP_ACC.1': 331, 'FDP_ACF.1': 208, 'FDP_IFC.1': 30, 'FDP_IFF.1': 40, 'FDP_RIP.2': 51, 'FDP_RIP.2.1': 1, 'FDP_ACC': 2, 'FDP_ACF': 2, 'FDP_IFC.2': 2, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF': 1, 'FDP_RIP': 1}, 'FIA': {'FIA_AFL.1': 21, 'FIA_ATD.1': 47, 'FIA_UAU.1': 51, 'FIA_UAU.5': 32, 'FIA_UAU.7': 12, 'FIA_UID.1': 25, 'FIA_USB.1': 56, 'FIA_AFL': 2, 'FIA_ATD': 3, 'FIA_UAU': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.2': 1, 'FIA_UID': 1}, 'FMT': {'FMT_MOF.1': 18, 'FMT_MSA.1': 103, 'FMT_MSA.3': 133, 'FMT_MSA.4': 16, 'FMT_MTD.1': 272, 'FMT_REV.1': 60, 'FMT_SMF_RMT.1': 11, 'FMT_SMR.1': 20, 'FMT_MSA.4.1': 1, 'FMT_MTF.1': 4, 'FMT_SMF_RMT.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTD': 1, 'FMT_MOF': 1, 'FMT_MSA': 1, 'FMT_SMR': 1, 'FMT_SMF_RMT': 1}, 'FPT': {'FPT_ITT.1': 13, 'FPT_STM.1': 14, 'FPT_ITT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_STM': 1, 'FPT_ITT': 1}, 'FTA': {'FTA_SSL.1': 16, 'FTA_SSL.2': 16, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1, 'FTA_SSL': 2}, 'FTP': {'FTP_ITC.1': 44, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 3}}, 'cc_claims': {'O': {'O.AUDITING': 1, 'O.DISCRETIONARY': 1, 'O.NETWORK': 1, 'O.SUBJECT': 1, 'O.MANAGE': 2, 'O.TRUSTED_CHANNEL': 2, 'O.UNATTENDED_SESSION': 1, 'O.CRYPTOGRAPHIC_SERVICES': 4, 'O.CRYPTOGRAPIC_SERVICES': 1}, 'T': {'T.ACCESS': 4, 'T.IA': 2, 'T.RESTRICT': 1, 'T.UNATTENDED_SESSION': 1, 'T.CRYPTO_COMPROMISE': 2}, 'A': {'A.AUTHUSER': 1, 'A.TRAINEDUSER': 1, 'A.CONNECT': 1, 'A.DETECT': 1, 'A.MANAGE': 1, 'A.PEER': 2, 'A.PHYSICAL': 1}, 'OE': {'OE.ADMIN': 1, 'OE.REMOTE': 1, 'OE.INFO_PROTECT': 1, 'OE.INSTALL': 1, 'OE.MAINTENANCE': 1, 'OE.PHYSICAL': 1, 'OE.RECOVER': 1, 'OE.TRUSTED': 1}}, 'vendor': {'Microsoft': {'Microsoft': 483, 'Microsoft Corporation': 3}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 42, 'AES-': 17, 'AES-256': 2}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 25, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 14}, 'ECDSA': {'ECDSA': 13}, 'ECC': {'ECC': 20}}, 'FF': {'DH': {'DH': 45, 'Diffie-Hellman': 5}, 'DSA': {'DSA': 10}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 6, 'SHA-384': 4, 'SHA-512': 4, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 14}, 'KEX': {'Key Exchange': 22}, 'KA': {'Key Agreement': 18, 'KA': 34, 'Key agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 8, 'SSL 3.0': 1}, 'TLS': {'TLS': 60, 'TLS 1.0': 3, 'TLS 1.2': 1}}, 'IKE': {'IKE': 25, 'IKEv1': 10, 'IKEv2': 9}, 'IPsec': {'IPsec': 106}, 'VPN': {'VPN': 7}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 5}, 'RNG': {'RNG': 7, 'RBG': 19}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 2}}, 'ecc_curve': {'NIST': {'P-384': 10, 'P-521': 16, 'P-256': 18, 'P-284': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 6, 'FIPS 140': 2, 'FIPS PUB 186-4': 8, 'FIPS PUB 197': 1, 'FIPS 180-4': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 1, 'FIPS 186-4': 5, 'FIPS 197': 1, 'FIPS 180-3': 1, 'FIPS 198-2': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-56A': 3, 'SP 800-56A': 3, 'SP 800-90': 1, 'NIST SP 800-90': 1}, 'PKCS': {'PKCS #7': 2}, 'RFC': {'RFC 2396': 1, 'RFC 5280': 4, 'RFC 5246': 5, 'RFC 4303': 1, 'RFC 3602': 1, 'RFC 4106': 3, 'RFC 4109': 1, 'RFC 4868': 2, 'RFC 5996': 1, 'RFC 4306': 2, 'RFC 4120': 1, 'RFC 4301': 1, 'RFC 2408': 1, 'RFC 2246': 2, 'RFC 3546': 2, 'RFC 3268': 1, 'RFC 4366': 1, 'RFC 4492': 1, 'RFC 4681': 1, 'RFC 5289': 1, 'RFC 2797': 1, 'RFC 3280': 1, 'RFC 2560': 1}, 'X509': {'X.509': 21}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10520-st.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-VID10540-2014']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-VID10540-2014']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values added.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10520-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values discarded.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating System', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_gpos_v3.9.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_GPOS_V3.9']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating System', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_gpos_v3.9.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:microsoft:sql_server:2012:*:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_server:2012:r2:*:*:*:*:*:*', 'cpe:2.3:a:microsoft:sql_server:2012:-:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-8438', 'CVE-2021-42291', 'CVE-2007-5090']} values discarded.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco': 1}}}, 'crypto_protocol': {'__insert__': {'VPN': {'VPN': 7}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10520-vr.pdf', 'st_filename': 'st_vid10520-st.pdf'}.
    • The report_keywords property was updated, with the {'tee_name': {}, 'standard_id': {'__insert__': {'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__insert__': {'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'AVA': {'AVA_VAN': 1}}, '__update__': {'ADV': {'__insert__': {'ADV_FSP': 1}}, 'ALC': {'__insert__': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_FLR': 1, 'ALC_LCD': 1}}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'ASE': {'__insert__': {'ASE_INT': 1, 'ASE_CCL': 1}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_SAR': 5, 'FAU_SEL': 2, 'FAU_STG': 7}, '__update__': {'FAU_GEN.1': 185, 'FAU_GEN.2': 122, 'FAU_SAR.1': 10, 'FAU_SAR.2': 11, 'FAU_SEL.1': 23, 'FAU_STG.4': 25, 'FAU_GEN.1.2': 2, 'FAU_STG.3.1': 11, 'FAU_GEN.1.1': 2, 'FAU_STG.4.1': 7, 'FAU_GEN': 8}}, 'FCS': {'__insert__': {'FCS_CKM': 1, 'FCS_COP': 1, 'FCS_CKM_EXT': 1, 'FCS_SRV_EXT': 1, 'FCS_RBG_EXT': 1}, '__update__': {'FCS_RBG_EXT.1': 23}}, 'FDP': {'__insert__': {'FDP_RIP': 1}, '__update__': {'FDP_ACF.1': 208, 'FDP_IFC.1': 30, 'FDP_IFF.1': 40, 'FDP_RIP.2': 51, 'FDP_ACC': 2, 'FDP_ACF': 2, 'FDP_IFF': 1}}, 'FIA': {'__insert__': {'FIA_AFL': 2, 'FIA_USB.2': 1, 'FIA_UID': 1}, '__update__': {'FIA_AFL.1': 21, 'FIA_ATD.1': 47, 'FIA_UAU.1': 51, 'FIA_UAU.5': 32, 'FIA_UAU.7': 12, 'FIA_UID.1': 25, 'FIA_USB.1': 56, 'FIA_ATD': 3, 'FIA_UAU': 7}}, 'FMT': {'__insert__': {'FMT_MOF': 1, 'FMT_MSA': 1, 'FMT_SMR': 1, 'FMT_SMF_RMT': 1}, '__update__': {'FMT_MOF.1': 18, 'FMT_MSA.1': 103, 'FMT_SMF_RMT.1': 11}}, 'FPT': {'__insert__': {'FPT_STM': 1, 'FPT_ITT': 1}, '__update__': {'FPT_STM.1': 14}}, 'FTA': {'__insert__': {'FTA_SSL': 2}, '__update__': {'FTA_SSL.1': 16, 'FTA_SSL.2': 16}}, 'FTP': {'__update__': {'FTP_ITC.1': 44, 'FTP_ITC.1.3': 3}}}}, 'cc_claims': {'__update__': {'O': {'__insert__': {'O.DISCRETIONARY': 1, 'O.NETWORK': 1, 'O.SUBJECT': 1}, '__delete__': ['O.DISCRETIONARY.ACCESS', 'O.NETWORK.FLOW', 'O.SUBJECT.COM']}, 'T': {'__insert__': {'T.ACCESS': 4, 'T.IA': 2, 'T.RESTRICT': 1}, '__delete__': ['T.ACCESS.COMM', 'T.ACCESS.TSFDATA', 'T.ACCESS.TSFFUNC', 'T.ACCESS.USERDATA', 'T.IA.MASQUERADE', 'T.IA.USER', 'T.RESTRICT.NETTRAFFIC', 'T.COM', 'T.SYSTEM']}, 'A': {'__insert__': {'A.PEER': 2}, '__delete__': ['A.MASQUERADE', 'A.USER', 'A.PEER.MGT', 'A.PEER.FUNC']}, 'OE': {'__insert__': {'OE.TRUSTED': 1}, '__delete__': ['OE.TRUSTED.IT.SYSTEM']}}, '__delete__': ['D', 'R']}, 'vendor': {'__update__': {'Microsoft': {'__update__': {'Microsoft Corporation': 3}}}, '__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 3}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 45, 'Diffie-Hellman': 5}}, 'DSA': {'__update__': {'DSA': 10}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 5}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-256': 6, 'SHA-384': 4, 'SHA-512': 4}, '__delete__': ['SHA256', 'SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 14}}, 'KA': {'__update__': {'KA': 34}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 8}}, 'TLS': {'__insert__': {'TLS 1.2': 1}, '__update__': {'TLS': 60, 'TLS 1.0': 3}}}}, 'IKE': {'__update__': {'IKEv2': 9}}, 'IPsec': {'__update__': {'IPsec': 106}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 5}}, 'RNG': {'__update__': {'RNG': 7, 'RBG': 19}}}}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 4}}, 'CBC': {'__update__': {'CBC': 4}}, 'GCM': {'__update__': {'GCM': 5}}, 'CCM': {'__update__': {'CCM': 2}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-521': 16}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 2396': 1}}, 'X509': {'__update__': {'X.509': 21}}}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 143387, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 19, '/Author': 'SAIC;NIAP', '/Company': 'SAIC', '/ContentTypeId': '0x010100E95ABE977C77374FA01078E1E1DC99C0', '/CreationDate': "D:20150107142635-05'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/ModDate': "D:20150107142638-05'00'", '/Producer': 'Adobe PDF Library 10.0', '/SourceModified': 'D:20150107192558', '/Subject': 'Windows IPsec VPN Client', '/Title': 'Validation Report', '/_NewReviewCycle': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.niap-ccevs.org/', 'mailto:wincc@microsoft.com']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 2717540, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 446, '/Author': 'Mike Grimm', '/Comments': '', '/Company': 'Microsoft', '/ContentTypeId': '0x0101001B7A1682985CE449814CC672C05F5ABD', '/CreationDate': "D:20150107142137-05'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/Keywords': '', '/ModDate': "D:20150107142235-05'00'", '/OSPP_Date': 'December 2012', '/OSPP_Title': 'General Purpose Operating System Protection Profile', '/OSPP_Version': '3.9', '/Producer': 'Adobe PDF Library 10.0', '/ST_Date': 'December 19, 2014', '/ST_Version': '1.0', '/SourceModified': 'D:20150106181958', '/Subject': '', '/Title': '', '/_MarkAsFinal': '1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://creativecommons.org/licenses/by-nd-nc/1.0/', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1898.pdf', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1893.pdf', 'http://msdn.microsoft.com/en-us/library/ms675085(v=vs.85).aspx', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1897.pdf', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://support.microsoft.com/default.aspx?scid=KB;EN-US;Q260729', 'http://msdn.microsoft.com/en-us/library/jj709814.aspx', 'http://msdn.microsoft.com/en-us/library/cc238455.aspx', 'http://technet.microsoft.com/en-us/library/cc962035.aspx', 'http://technet.microsoft.com/en-us/library/905aa96a-4af7-44b0-8e8f-d2b6854a91e6', 'http://msdn.microsoft.com/en-us/library/cc223122(PROT.10).aspx', 'http://www.ietf.org/rfc/rfc4681.txt', 'https://www.niap-ccevs.org/st/vid10529/', 'http://www.ietf.org/rfc/rfc5246.txt', 'http://msdn.microsoft.com/', 'http://technet.microsoft.com/en-us/library/cc739804(WS.10).aspx', 'http://msdn.microsoft.com/en-us/library/jj663164.aspx', 'http://www.ietf.org/rfc/rfc4306.txt', 'http://www.ietf.org/rfc/rfc2246.txt', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1894.pdf', 'http://technet.microsoft.com/en-us/library/cc773013(v=WS.10).aspx', 'http://www.ietf.org/rfc/rfc3268.txt', 'http://technet.microsoft.com/en-us/library/cc782582(v=WS.10).aspx', 'http://www.ietf.org/rfc/rfc4301.txt', 'http://msdn.microsoft.com/en-us/library/cc233855(PROT.10).aspx', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1892.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1896.pdf', 'http://technet.microsoft.com/en-us/library/bb490706.aspx', 'http://msdn.microsoft.com/en-us/library/cc233855.aspx', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa380129(v=vs.85).aspx', 'https://www.niap-ccevs.org/st/vid10540/', 'http://www.ietf.org/rfc/rfc2408.txt', 'http://msdn.microsoft.com/en-us/library/ms725473(v=vs.85).aspx', 'http://www.ietf.org/rfc/rfc4366.txt', 'http://www.ietf.org/rfc/rfc3546.txt', 'http://support.microsoft.com/kb/816042#method2', 'http://support.microsoft.com/kb/309408', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1891.pdf', 'http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx', 'http://msdn.microsoft.com/en-us/library/cc227906(PROT.10).aspx', 'https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00', 'https://www.niap-ccevs.org/pp/archived/PP_GPOSPP_V1.0/', 'http://technet.microsoft.com/en-us/library/dd772631(v=ws.10).aspx', 'http://technet.microsoft.com/en-us/library/cc731451.aspx', 'http://msdn.microsoft.com/en-us/library/dd207968(PROT.10).aspx', 'http://msdn.microsoft.com/en-us/library/ms724962(v=vs.85).aspx', 'http://msdn.microsoft.com/en-us/library/jj652462.aspx', 'http://www.ietf.org/rfc/rfc4492.txt', 'http://msdn.microsoft.com/en-us/library/hh553774.aspx', 'http://msdn.microsoft.com/en-us/library/cc233219(PROT.10).aspx', 'http://www.commoncriteriaportal.org/files/epfiles/st_vid10529-st.pdf.', 'http://www.commoncriteriaportal.org/files/epfiles/st_vid10540-st.pdf', 'http://msdn.microsoft.com/en-us/library/cc233476.aspx', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1895.pdf', 'http://www.ietf.org/rfc/rfc5289.txt', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1899.pdf']}}.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating System', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_gpos_v3.9.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_GPOS_V3.9']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/eeb2e28f54484dc9.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/eeb2e28f54484dc9.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/eeb2e28f54484dc9.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/eeb2e28f54484dc9.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10520-2015': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_FLR.3': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 51, 'Microsoft Corporation': 2}}, 'eval_facility': {'Leidos': {'Leidos': 8}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 3}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10540-2014': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1}, 'ALC': {'ALC_FLR.3': 1}, 'ATE': {'ATE_SUB_KEY': 1, 'ATE_SUB_KEYS': 1}, 'ASE': {'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 177, 'FAU_GEN.2': 123, 'FAU_SAR.1': 11, 'FAU_SAR.2': 12, 'FAU_SEL.1': 20, 'FAU_STG.1': 14, 'FAU_STG.3': 15, 'FAU_STG.4': 21, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 9, 'FAU_GEN.1.1': 1, 'FAU_STG.4.1': 6, 'FAU_GEN': 2}, 'FCS': {'FCS_CKM_EXT.4': 17, 'FCS_SRV_EXT.1': 50, 'FCS_RBG_EXT.1': 20, 'FCS_CKM.1': 47, 'FCS_COP.1': 115, 'FCS_CKM_EXT.4.1': 2, 'FCS_SRV_EXT.1.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2}, 'FDP': {'FDP_ACC.1': 331, 'FDP_ACF.1': 205, 'FDP_IFC.1': 31, 'FDP_IFF.1': 39, 'FDP_RIP.2': 52, 'FDP_RIP.2.1': 1, 'FDP_ACC': 1, 'FDP_ACF': 3, 'FDP_IFC.2': 2, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF': 5}, 'FIA': {'FIA_AFL.1': 20, 'FIA_ATD.1': 42, 'FIA_UAU.1': 48, 'FIA_UAU.5': 29, 'FIA_UAU.7': 13, 'FIA_UID.1': 26, 'FIA_USB.1': 54, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_ATD': 1, 'FIA_UAU': 1}, 'FMT': {'FMT_MOF.1': 19, 'FMT_MSA.1': 100, 'FMT_MSA.3': 133, 'FMT_MSA.4': 16, 'FMT_MTD.1': 272, 'FMT_REV.1': 60, 'FMT_SMF_RMT.1': 12, 'FMT_SMR.1': 20, 'FMT_MSA.4.1': 1, 'FMT_MTF.1': 4, 'FMT_SMF_RMT.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTD': 1}, 'FPT': {'FPT_ITT.1': 13, 'FPT_STM.1': 15, 'FPT_ITT.1.1': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.1': 17, 'FTA_SSL.2': 17, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 37, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 2}}, 'cc_claims': {'D': {'D.IT.SYSTEM': 1}, 'O': {'O.AUDITING': 1, 'O.DISCRETIONARY.ACCESS': 1, 'O.NETWORK.FLOW': 1, 'O.SUBJECT.COM': 1, 'O.MANAGE': 2, 'O.TRUSTED_CHANNEL': 2, 'O.UNATTENDED_SESSION': 1, 'O.CRYPTOGRAPHIC_SERVICES': 4, 'O.CRYPTOGRAPIC_SERVICES': 1}, 'T': {'T.ACCESS.COMM': 1, 'T.ACCESS.TSFDATA': 1, 'T.ACCESS.TSFFUNC': 1, 'T.ACCESS.USERDATA': 1, 'T.IA.MASQUERADE': 1, 'T.IA.USER': 1, 'T.RESTRICT.NETTRAFFIC': 1, 'T.UNATTENDED_SESSION': 1, 'T.CRYPTO_COMPROMISE': 2, 'T.COM': 1, 'T.SYSTEM': 1}, 'A': {'A.MASQUERADE': 1, 'A.USER': 1, 'A.AUTHUSER': 1, 'A.TRAINEDUSER': 1, 'A.CONNECT': 1, 'A.DETECT': 1, 'A.MANAGE': 1, 'A.PEER.MGT': 1, 'A.PEER.FUNC': 1, 'A.PHYSICAL': 1}, 'R': {'R.MGT': 1, 'R.FUNC': 1}, 'OE': {'OE.ADMIN': 1, 'OE.REMOTE': 1, 'OE.INFO_PROTECT': 1, 'OE.INSTALL': 1, 'OE.MAINTENANCE': 1, 'OE.PHYSICAL': 1, 'OE.RECOVER': 1, 'OE.TRUSTED.IT.SYSTEM': 1}}, 'vendor': {'STMicroelectronics': {'STM': 21}, 'Microsoft': {'Microsoft': 483, 'Microsoft Corporation': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 42, 'AES-': 17, 'AES-256': 2}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 4}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 25, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 14}, 'ECDSA': {'ECDSA': 13}, 'ECC': {'ECC': 20}}, 'FF': {'DH': {'DH': 59, 'Diffie-Hellman': 6}, 'DSA': {'DSA': 25}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7, 'SHA1': 1}, 'SHA2': {'SHA-256': 8, 'SHA-384': 6, 'SHA-512': 6, 'SHA256': 6, 'SHA384': 2, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 40}, 'KEX': {'Key Exchange': 22}, 'KA': {'Key Agreement': 18, 'KA': 52, 'Key agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 24, 'SSL 3.0': 1}, 'TLS': {'TLS': 66, 'TLS 1.0': 2}}, 'IKE': {'IKE': 25, 'IKEv1': 10, 'IKEv2': 7}, 'IPsec': {'IPsec': 102}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 10}, 'RNG': {'RNG': 8, 'RBG': 28}}, 'cipher_mode': {'ECB': {'ECB': 21}, 'CBC': {'CBC': 22}, 'GCM': {'GCM': 7}, 'CCM': {'CCM': 6}}, 'ecc_curve': {'NIST': {'P-384': 10, 'P-521': 14, 'P-256': 18, 'P-284': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 6, 'FIPS 140': 2, 'FIPS PUB 186-4': 8, 'FIPS PUB 197': 1, 'FIPS 180-4': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 1, 'FIPS 186-4': 5, 'FIPS 197': 1, 'FIPS 180-3': 1, 'FIPS 198-2': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-56A': 3, 'SP 800-56A': 3, 'SP 800-90': 1, 'NIST SP 800-90': 1}, 'PKCS': {'PKCS #7': 2}, 'RFC': {'RFC 5280': 4, 'RFC 5246': 5, 'RFC 4303': 1, 'RFC 3602': 1, 'RFC 4106': 3, 'RFC 4109': 1, 'RFC 4868': 2, 'RFC 5996': 1, 'RFC 4306': 2, 'RFC 4120': 1, 'RFC 4301': 1, 'RFC 2408': 1, 'RFC 2246': 2, 'RFC 3546': 2, 'RFC 3268': 1, 'RFC 4366': 1, 'RFC 4492': 1, 'RFC 4681': 1, 'RFC 5289': 1, 'RFC 2797': 1, 'RFC 3280': 1, 'RFC 2560': 1}, 'X509': {'X.509': 20}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_lab property was set to None.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'e1d0a12c12fa5ffd8b796a2d274c48c4667283bcc762743820fc81a03f9c08d3', 'st_pdf_hash': 'dfaecd6ba70a20139782a21a5613c75f5d3d1664011180bf636fec873f980f0c', 'report_txt_hash': '7422e7f30a3a595546f2618a7d4399c0d09ccdfc5a73abffe44371b8819d38f5', 'st_txt_hash': '08ad4f4de90fae845105a746b0045231d9baa8b6810efcebf7b1d79eaebbaf94'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 6}}, 'rules_ecc_curves': {'__insert__': {'P-284': 4}}} data.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:microsoft:sql_server:2012:*:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_server:2012:r2:*:*:*:*:*:*', 'cpe:2.3:a:microsoft:sql_server:2012:-:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-8438', 'CVE-2021-42291', 'CVE-2007-5090']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-VID10540-2014']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-VID10540-2014']}}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10520-2015', 'cert_item': 'Microsoft Windows 8, Microsoft Windows Server 2012 General Purpose Operating System', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['8', '2012']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_server:2012:*:*:*:*:*:*:*']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating System', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_gpos_v3.9.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_GPOS_V3.9']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Microsoft Windows 8 and Windows Server 2012 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "eeb2e28f54484dc9",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10520-2015",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2012",
        "8"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "CCEVS-VR-VID-10540-2014"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "CCEVS-VR-VID-10540-2014"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Microsoft Corporation",
  "manufacturer_web": "https://www.microsoft.com",
  "name": "Microsoft Windows 8 and Windows Server 2012",
  "not_valid_after": "2017-01-09",
  "not_valid_before": "2015-01-09",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10520-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10520-2015",
        "cert_item": "Microsoft Windows 8, Microsoft Windows Server 2012 General Purpose Operating System",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10520-2015": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.3": 1,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 3
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 8
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 51,
          "Microsoft Corporation": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "SAIC;NIAP",
      "/Company": "SAIC",
      "/ContentTypeId": "0x010100E95ABE977C77374FA01078E1E1DC99C0",
      "/CreationDate": "D:20150107142635-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/ModDate": "D:20150107142638-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/SourceModified": "D:20150107192558",
      "/Subject": "Windows IPsec VPN Client",
      "/Title": "Validation Report",
      "/_NewReviewCycle": "",
      "pdf_file_size_bytes": 143387,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.niap-ccevs.org/",
          "mailto:wincc@microsoft.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "st_vid10520-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 20
          },
          "ECDH": {
            "ECDH": 14
          },
          "ECDSA": {
            "ECDSA": 13
          }
        },
        "FF": {
          "DH": {
            "DH": 45,
            "Diffie-Hellman": 5
          },
          "DSA": {
            "DSA": 10
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10540-2014": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 1,
          "A.CONNECT": 1,
          "A.DETECT": 1,
          "A.MANAGE": 1,
          "A.PEER": 2,
          "A.PHYSICAL": 1,
          "A.TRAINEDUSER": 1
        },
        "O": {
          "O.AUDITING": 1,
          "O.CRYPTOGRAPHIC_SERVICES": 4,
          "O.CRYPTOGRAPIC_SERVICES": 1,
          "O.DISCRETIONARY": 1,
          "O.MANAGE": 2,
          "O.NETWORK": 1,
          "O.SUBJECT": 1,
          "O.TRUSTED_CHANNEL": 2,
          "O.UNATTENDED_SESSION": 1
        },
        "OE": {
          "OE.ADMIN": 1,
          "OE.INFO_PROTECT": 1,
          "OE.INSTALL": 1,
          "OE.MAINTENANCE": 1,
          "OE.PHYSICAL": 1,
          "OE.RECOVER": 1,
          "OE.REMOTE": 1,
          "OE.TRUSTED": 1
        },
        "T": {
          "T.ACCESS": 4,
          "T.CRYPTO_COMPROMISE": 2,
          "T.IA": 2,
          "T.RESTRICT": 1,
          "T.UNATTENDED_SESSION": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_FLR": 1,
          "ALC_FLR.3": 1,
          "ALC_LCD": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 8,
          "FAU_GEN.1": 185,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 2,
          "FAU_GEN.2": 122,
          "FAU_GEN.2.1": 1,
          "FAU_SAR": 5,
          "FAU_SAR.1": 10,
          "FAU_SAR.1.1": 2,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 11,
          "FAU_SAR.2.1": 1,
          "FAU_SEL": 2,
          "FAU_SEL.1": 23,
          "FAU_SEL.1.1": 1,
          "FAU_STG": 7,
          "FAU_STG.1": 14,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 15,
          "FAU_STG.3.1": 11,
          "FAU_STG.4": 25,
          "FAU_STG.4.1": 7
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 47,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.4": 17,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP": 1,
          "FCS_COP.1": 115,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 23,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SRV_EXT": 1,
          "FCS_SRV_EXT.1": 50,
          "FCS_SRV_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 331,
          "FDP_ACF": 2,
          "FDP_ACF.1": 208,
          "FDP_IFC.1": 30,
          "FDP_IFC.2": 2,
          "FDP_IFF": 1,
          "FDP_IFF.1": 40,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_RIP": 1,
          "FDP_RIP.2": 51,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL.1": 21,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD": 3,
          "FIA_ATD.1": 47,
          "FIA_UAU": 7,
          "FIA_UAU.1": 51,
          "FIA_UAU.5": 32,
          "FIA_UAU.5.1": 2,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 12,
          "FIA_UAU.7.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 25,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 56,
          "FIA_USB.2": 1
        },
        "FMT": {
          "FMT_MOF": 1,
          "FMT_MOF.1": 18,
          "FMT_MSA": 1,
          "FMT_MSA.1": 103,
          "FMT_MSA.3": 133,
          "FMT_MSA.4": 16,
          "FMT_MSA.4.1": 1,
          "FMT_MTD": 1,
          "FMT_MTD.1": 272,
          "FMT_MTF.1": 4,
          "FMT_REV.1": 60,
          "FMT_SMF_RMT": 1,
          "FMT_SMF_RMT.1": 11,
          "FMT_SMF_RMT.1.1": 1,
          "FMT_SMR": 1,
          "FMT_SMR.1": 20,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT": 1,
          "FPT_ITT.1": 13,
          "FPT_ITT.1.1": 1,
          "FPT_STM": 1,
          "FPT_STM.1": 14,
          "FPT_STM.1.1": 1
        },
        "FTA": {
          "FTA_SSL": 2,
          "FTA_SSL.1": 16,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 16,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 44,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 2
        },
        "ECB": {
          "ECB": 4
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 25,
          "IKEv1": 10,
          "IKEv2": 9
        },
        "IPsec": {
          "IPsec": 106
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 8,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 60,
            "TLS 1.0": 3,
            "TLS 1.2": 1
          }
        },
        "VPN": {
          "VPN": 7
        }
      },
      "crypto_scheme": {
        "KA": {
          "KA": 34,
          "Key Agreement": 18,
          "Key agreement": 1
        },
        "KEX": {
          "Key Exchange": 22
        },
        "MAC": {
          "MAC": 14
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 18,
          "P-284": 4,
          "P-384": 10,
          "P-521": 16
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 6,
            "SHA-384": 4,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5,
          "PRNG": 1
        },
        "RNG": {
          "RBG": 19,
          "RNG": 7
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 2,
          "FIPS 140-2": 6,
          "FIPS 180-3": 1,
          "FIPS 180-4": 1,
          "FIPS 186-4": 5,
          "FIPS 197": 1,
          "FIPS 198-2": 1,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 8,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 3,
          "NIST SP 800-90": 1,
          "SP 800-56A": 3,
          "SP 800-90": 1
        },
        "PKCS": {
          "PKCS #7": 2
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2396": 1,
          "RFC 2408": 1,
          "RFC 2560": 1,
          "RFC 2797": 1,
          "RFC 3268": 1,
          "RFC 3280": 1,
          "RFC 3546": 2,
          "RFC 3602": 1,
          "RFC 4106": 3,
          "RFC 4109": 1,
          "RFC 4120": 1,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4306": 2,
          "RFC 4366": 1,
          "RFC 4492": 1,
          "RFC 4681": 1,
          "RFC 4868": 2,
          "RFC 5246": 5,
          "RFC 5280": 4,
          "RFC 5289": 1,
          "RFC 5996": 1
        },
        "X509": {
          "X.509": 21
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 42,
            "AES-": 17,
            "AES-256": 2
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 25,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_DSS_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_DSS_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 1
        },
        "Microsoft": {
          "Microsoft": 483,
          "Microsoft Corporation": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Mike Grimm",
      "/Comments": "",
      "/Company": "Microsoft",
      "/ContentTypeId": "0x0101001B7A1682985CE449814CC672C05F5ABD",
      "/CreationDate": "D:20150107142137-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/Keywords": "",
      "/ModDate": "D:20150107142235-05\u002700\u0027",
      "/OSPP_Date": "December 2012",
      "/OSPP_Title": "General Purpose Operating System Protection Profile",
      "/OSPP_Version": "3.9",
      "/Producer": "Adobe PDF Library 10.0",
      "/ST_Date": "December 19, 2014",
      "/ST_Version": "1.0",
      "/SourceModified": "D:20150106181958",
      "/Subject": "",
      "/Title": "",
      "/_MarkAsFinal": "1",
      "pdf_file_size_bytes": 2717540,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1895.pdf",
          "http://msdn.microsoft.com/en-us/library/ms724962(v=vs.85).aspx",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1896.pdf",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1892.pdf",
          "http://www.ietf.org/rfc/rfc2409.txt",
          "http://technet.microsoft.com/en-us/library/cc962035.aspx",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1894.pdf",
          "http://msdn.microsoft.com/en-us/library/jj663164.aspx",
          "http://www.ietf.org/rfc/rfc2246.txt",
          "http://msdn.microsoft.com/en-us/library/cc233476.aspx",
          "http://support.microsoft.com/kb/309408",
          "http://msdn.microsoft.com/en-us/library/cc238455.aspx",
          "http://msdn.microsoft.com/en-us/library/dd207968(PROT.10).aspx",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1897.pdf",
          "http://www.ietf.org/rfc/rfc3546.txt",
          "http://technet.microsoft.com/en-us/library/905aa96a-4af7-44b0-8e8f-d2b6854a91e6",
          "http://www.ietf.org/rfc/rfc5289.txt",
          "http://creativecommons.org/licenses/by-nd-nc/1.0/",
          "http://msdn.microsoft.com/en-us/library/cc233219(PROT.10).aspx",
          "http://msdn.microsoft.com/en-us/library/ms675085(v=vs.85).aspx",
          "http://technet.microsoft.com/en-us/library/cc731451.aspx",
          "https://www.niap-ccevs.org/pp/archived/PP_GPOSPP_V1.0/",
          "http://www.ietf.org/rfc/rfc4492.txt",
          "http://www.commoncriteriaportal.org/files/epfiles/st_vid10540-st.pdf",
          "http://msdn.microsoft.com/en-us/library/cc233855.aspx",
          "http://msdn.microsoft.com/",
          "http://technet.microsoft.com/en-us/library/cc739804(WS.10).aspx",
          "https://www.niap-ccevs.org/st/vid10529/",
          "http://msdn.microsoft.com/en-us/library/jj652462.aspx",
          "http://www.ietf.org/rfc/rfc4366.txt",
          "http://www.ietf.org/rfc/rfc4301.txt",
          "http://www.ietf.org/rfc/rfc5246.txt",
          "http://support.microsoft.com/default.aspx?scid=KB;EN-US;Q260729",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1899.pdf",
          "http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx",
          "http://www.ietf.org/rfc/rfc4306.txt",
          "http://www.ietf.org/rfc/rfc2408.txt",
          "http://msdn.microsoft.com/en-us/library/hh553774.aspx",
          "http://www.ietf.org/rfc/rfc4681.txt",
          "http://technet.microsoft.com/en-us/library/dd772631(v=ws.10).aspx",
          "http://www.ietf.org/rfc/rfc3268.txt",
          "http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx",
          "http://msdn.microsoft.com/en-us/library/cc223122(PROT.10).aspx",
          "http://technet.microsoft.com/en-us/library/cc782582(v=WS.10).aspx",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1891.pdf",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1898.pdf",
          "http://msdn.microsoft.com/en-us/library/cc227906(PROT.10).aspx",
          "http://technet.microsoft.com/en-us/library/bb490706.aspx",
          "http://msdn.microsoft.com/en-us/library/ms725473(v=vs.85).aspx",
          "http://msdn.microsoft.com/en-us/library/jj709814.aspx",
          "http://msdn.microsoft.com/en-us/library/cc233855(PROT.10).aspx",
          "https://www.niap-ccevs.org/st/vid10540/",
          "http://www.commoncriteriaportal.org/files/epfiles/st_vid10529-st.pdf.",
          "https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00",
          "http://msdn.microsoft.com/en-us/library/windows/desktop/aa380129(v=vs.85).aspx",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1893.pdf",
          "http://technet.microsoft.com/en-us/library/cc773013(v=WS.10).aspx",
          "http://support.microsoft.com/kb/816042#method2"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 446
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_GPOS_V3.9"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_gpos_v3.9.pdf",
        "pp_name": "Protection Profile for General Purpose Operating System"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10520-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10520-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e1d0a12c12fa5ffd8b796a2d274c48c4667283bcc762743820fc81a03f9c08d3",
      "txt_hash": "7422e7f30a3a595546f2618a7d4399c0d09ccdfc5a73abffe44371b8819d38f5"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "dfaecd6ba70a20139782a21a5613c75f5d3d1664011180bf636fec873f980f0c",
      "txt_hash": "08ad4f4de90fae845105a746b0045231d9baa8b6810efcebf7b1d79eaebbaf94"
    }
  },
  "status": "archived"
}