Microsoft Windows 11, Windows Server 2022, and other Windows OSes

CSV information ?

Status active
Valid from 26.01.2023
Valid until 26.01.2028
Scheme 🇪🇸 ES
Manufacturer Microsoft Corporation
Category Operating Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: 2022-21-INF-3955

Certificate ?

Extracted keywords

Protocols
VPN

Vendor
Microsoft, Microsoft Corporation

Security level
EAL 4, EAL 2
Claims
O.E, A.U
Security Assurance Requirements (SAR)
ALC_FLR

File metadata

Pages 2

Certification report ?

Extracted keywords

Symmetric Algorithms
HMAC
Protocols
TLS, DTLS, IKE, IPsec, VPN

Vendor
Microsoft, Microsoft Corporation

Security level
EAL 1, EAL 4, EAL 2, ITSEC Evaluation
Claims
A.U
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ALC_FLR, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SEL.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.2, FCS_EAP_EXT.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.4, FCS_DTLS_EXT.1, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FDP_VPN_EXT.1, FDP_RIP.2, FIA_AFL.1, FIA_PAE_EXT.1, FIA_PSK_EXT.1, FIA_PSK_EXT.2, FIA_UAU.5, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_SMF.1, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FTA_TAB.1, FTA_WSE_EXT.1, FTP_TRP.1, FTP_ITC_EXT.1, FTP_ITC.1
Certificates
2022-21-INF-3955- v1
Evaluation facilities
DEKRA Testing and Certification

Standards
FIPS 140-2, X.509

File metadata

Pages 22

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, RC4, DES, 3DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman, DH, DHE, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512, SHA-2
Schemes
MAC, Key Exchange, Key agreement
Protocols
SSL, TLS, TLS 1.2, TLS 1.0, TLS 1.1, DTLS, DTLS 1.0, DTLS 1.2, IKE, IKEv2, IKEv1, IPsec, VPN, PGP
Randomness
PRNG, DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
ECB, CBC, GCM, CCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_NULL_WITH_NULL_NULL

Vendor
Microsoft, Microsoft Corporation, Cisco

Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, O.AUTH_COMM, O.CRYPTOGRAPHIC_FUNCTIONS, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.WIRELESS_ACCESS_POINT_CONNECTION, O.AUTHENTICATION, O.KNOWN_STATE, O.NONDISCLOSURE, O.WIRELESS_ACCESS_POINT_, O.WIRELESS_ACCESS_POINT_CO, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, T.TSF_FAILURE, T.UNAUTHORIZED, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.TSF_CONFIGURATION, T.USER_DATA_REUSE, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, A.NO_TOE_BYPASS, A.TRUSTED_ADMIN, A.PHYSICAL, A.TRUSTED_CONFIG, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN, OE.NO_TOE_BYPASS, OE.TRUSTED_ADMIN, OE.PHYSICAL, OE.TRUSTED_CONFIG, SA
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SEL.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN, FAU_SEL.1.1, FAU_SEL, FCS_TLSC_EXT, FCS_TLSC_EXT.1, FCS_CKM_EXT.4, FCS_COP.1.1, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.4, FCS_DTLS_EXT.1, FCS_CKM_EXT.2, FCS_EAP_EXT.1, FCS_CKM, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STO_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.3.1, FCS_TLSC_EXT.4.1, FCS_DTLS_EXT.1.1, FCS_DTLS_EXT.1.2, FCS_TLCS_EXT.1, FCS_TLCS_EXT, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.1.5, FCS_TLSC, FCS_CKM_EXT.2.1, FCS_EAP_EXT.1.1, FCS_RBG_EXT, FCS_CKM_EXT, FCS_STO_EXT, FCS_TLS_EXT.1, FCS_TLS_EXT.2, FCS_TLS_EXT.3, FCS_TLS_EXT.4, FCS_EAP_EXT, FCS_DTLS_EXT, FCS_COP, FCS_PSK_EXT.1, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FDP_VPN_EXT.1, FDP_RIP.2, FDP_ACF_EXT.1.1, FDP_IFC_EXT.1.1, FDP_VPN_EXT.1.1, FDP_RIP.2.1, FDP_ACF_EXT, FDP_VPN_EXT, FDP_RIP, FDP_RDP.2, FIA_AFL.1, FIA_UAU.5, FIA_PAE_EXT.1, FIA_PSK_EXT.1, FIA_PSK_EXT.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_PAE_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.2.1, FIA_AFL, FIA_PAE_EXT, FIA_PSK_EXT, FIA_UAU, FMT_SMF_EXT, FMT_MOF.1, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_SMF.1, FMT_MOF_EXT.1.1, FMT_SMF_EXT.1.1, FMT_SMF, FMT_SMF.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TST_EXT, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT.1.1, FPT_SBOP_EXT.1.1, FPT_SRP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TST_EXT.1.2, FPT_ACF_EXT, FPT_ASLR_EXT, FPT_SBOP_EXT, FPT_SRP_EXT, FPT_TUD_EXT, FTA_WSE_EXT.1, FTA_TAB.1, FTA_TAB.1.1, FTA_WSE_EXT.1.1, FTA_WSE_EXT, FTA_TAB, FTP_ITC_EXT.1, FTP_TRP.1, FTP_ITC.1, FTP_ITC_EXT, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC_EXT.1.1, FTP_ITC, FTP_ITC_EXT.1.2, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP, FTP_TST_EXT, FTP_TST_EXT.1
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the, kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the, kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will

Standards
FIPS 140-2, FIPS PUB 186-4, FIPS PUB 197, FIPS 186-4, FIPS 140, FIPS 197, FIPS 180-4, FIPS 198-2, FIPS 198-1, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-57, SP 800-56A, NIST SP 800-90A, NIST SP 800-90B, SP 800-90, NIST SP 800-90, NIST SP 800-56A, NIST SP 800-56B, PKCS #7, RFC 2396, RFC 8017, RFC 3526, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 4347, RFC 6347, RFC 3394, RFC 2246, RFC 4346, RFC 5216, RFC 5430, RFC 8996, RFC 4301, RFC 4303, RFC 4106, RFC 3602, RFC 4109, RFC 4304, RFC 4868, RFC 8784, RFC 8247, RFC 6379, RFC 5114, RFC 4945, RFC 5280, RFC 6960, RFC 5759, RFC 6066, RFC 6961, RFC 7296, RFC 3546, RFC 3268, RFC 4366, RFC 4492, RFC 4681, RFC 2818, RFC 4306, RFC 2408, RFC 2404, ISO/IEC 2900-2, X.509, x.509

File metadata

Pages 177

References

Incoming

Heuristics ?

Certificate ID: 2022-21-INF-3955

Extracted SARs

ADV_FSP.1, ALC_CMC.1, ASE_REQ.2, AGD_OPE.1, AGD_PRE.1, ASE_SPD.1, ALC_CMS.1, ASE_OBJ.2, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, AVA_VAN.1, ASE_TSS.1, ASE_INT.1, ALC_TSU_EXT.1

References ?

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The following values were removed: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Wireless Local Area Network (WLAN) Clients', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating Systems, Version 4.2.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf', 'pp_ids': None}]}.
    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Wireless Local Area Network (WLAN) Clients', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_CLI_EP_V1.0']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating Systems, Version 4.2.1', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_OS_V4.2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_OS_V4.2.1']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7bf61c4bab1bbb6dccc34b5814371c8aa333f14456cb6e950b7757ea631a2990', 'txt_hash': 'b8e73ded7dd91ab5008154f9ea14c42a7eec71409699fb3ff82d4b701b4aee37'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '920d4a633b03890d333ae6d107657bb897099330e2aefa5f99ddd5bda6787799', 'txt_hash': 'b97af6aa69736e073eb4dd3d10bf949fc20d505862588b757d95fcebba4029cf'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7dfa04a142eb29d3a088b1d298dfbe696b51bddbb489920cde49f145cc0d6a47', 'txt_hash': 'd6c4656834b4927f8ff85b1c26d9f45386e52b26db2b33f8edb2a2207fe62f2a'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 387441, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Creator': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.sogis.org/', 'http://www.commoncriteriaportal.org/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1518271, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 177, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Creator': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0441', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0470', 'https://msdn.microsoft.com/en-us/library/windows/apps/windows.networking.vpn.aspx', 'https://datatracker.ietf.org/doc/html/rfc4303', 'http://www.ietf.org/rfc/rfc3268.txt', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx)', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0496', 'https://datatracker.ietf.org/doc/html/rfc6379', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=451', 'https://www.rfc-editor.org/rfc/rfc5216', 'https://msdn.microsoft.com/en-us/library/dd207968.aspx', 'http://tools.ietf.org/html/rfc5280', 'http://microsoft.com/store/apps', 'http://windows.microsoft.com/en-us/windows/connect-using-remote-desktop-connection%23connect-using-remote-desktop-connection=windows-7', 'https://datatracker.ietf.org/doc/html/rfc4307', 'https://datatracker.ietf.org/doc/html/rfc4868', 'http://www.ietf.org/rfc/rfc4301.txt', 'mailto:[email protected]', 'https://msdn.microsoft.com/en-us/library/windows/hardware/ff562768(v=vs.85).aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=212', 'http://technet.microsoft.com/en-us/library/cc962035.aspx', 'http://www.ietf.org/rfc/rfc4681.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0492', 'https://technet.microsoft.com/en-us/library/hh831447.aspx', 'http://msdn.microsoft.com/en-us/library/jj663164.aspx', 'http://technet.microsoft.com/en-us/library/cc782582(v=WS.10).aspx', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa380252(v=vs.85).aspx', 'https://datatracker.ietf.org/doc/html/rfc5280', 'https://datatracker.ietf.org/doc/html/rfc2409', 'https://www.microsoft.com/en-us/software-download/windows11', 'http://www.ietf.org/rfc/rfc2246.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0493', 'http://technet.microsoft.com/en-us/library/905aa96a-4af7-44b0-8e8f-d2b6854a91e6', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0578', 'http://www.ietf.org/rfc/rfc2408.txt', 'http://technet.microsoft.com/en-us/library/dd421709(v=WS.10).aspx', 'https://www.rfc-editor.org/rfc/rfc8996', 'http://catalog.update.microsoft.com/', 'http://msdn.microsoft.com/en-us/library/jj652462.aspx', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa376545(v=vs.85).aspx', 'https://www.microsoft.com/en-us/Licensing/product-licensing/windows10.aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0517', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0600', 'https://datatracker.ietf.org/doc/html/rfc4304', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=375', 'http://www.ietf.org/rfc/rfc4492.txt', 'https://datatracker.ietf.org/doc/html/rfc5996', 'https://docs.microsoft.com/en-US/powershell/scripting/setup/winrmsecurity?view=powershell-6', 'https://tools.ietf.org/rfc/rfc4868.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=396', 'https://datatracker.ietf.org/doc/html/rfc4109', 'https://www.microsoft.com/Licensing/servicecenter/default.aspx', 'https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0649', 'http://www.ietf.org/rfc/rfc4366.txt', 'http://www.ietf.org/rfc/rfc5289.txt', 'https://datatracker.ietf.org/doc/html/rfc5881', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0463', 'https://datatracker.ietf.org/doc/html/rfc2986', 'https://datatracker.ietf.org/doc/html/rfc2408', 'https://datatracker.ietf.org/doc/html/rfc4945', 'https://datatracker.ietf.org/doc/html/rfc5282', 'http://creativecommons.org/licenses/by-nd-nc/1.0/', 'http://www.ietf.org/rfc/rfc4346.txt', 'https://www.microsoft.com/en-us/software-download/windows10', 'https://datatracker.ietf.org/doc/html/rfc4306', 'http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx', 'https://msdn.microsoft.com/en-us/library/windows/desktop/hh706794(v=vs.85).aspx', 'https://datatracker.ietf.org/doc/html/rfc2407', 'http://www.ietf.org/rfc/rfc2409.txt', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa380261(v=vs.85).aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=198', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx', 'http://www.ietf.org/rfc/rfc5246.txt', 'http://www.ietf.org/rfc/rfc3546.txt', 'http://www.ietf.org/rfc/rfc4306.txt', 'https://datatracker.ietf.org/doc/html/rfc4301', 'http://msdn.microsoft.com/en-us/library/cc233476.aspx', 'https://datatracker.ietf.org/doc/html/rfc4106', 'http://blogs.msdn.com/b/windowsappdev/archive/2012/12/04/designing-a-simple-and-secure-app-package-appx.aspx', 'http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa380882(v=vs.85).aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0439', 'http://msdn.microsoft.com/en-us/library/jj709814.aspx', 'https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00', 'https://tools.ietf.org/rfc/rfc2404.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0525']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 818250, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Trapped': '', '/Creator': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2022-21-INF-3955- v1': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 1, 'ALC_FLR': 2}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_SEL.1': 2}, 'FCS': {'FCS_CKM.1': 5, 'FCS_CKM.2': 3, 'FCS_CKM_EXT.2': 2, 'FCS_EAP_EXT.1': 1, 'FCS_CKM_EXT.4': 2, 'FCS_COP.1': 8, 'FCS_RBG_EXT.1': 2, 'FCS_STO_EXT.1': 2, 'FCS_TLSC_EXT.1': 3, 'FCS_TLSC_EXT.2': 2, 'FCS_TLSC_EXT.3': 2, 'FCS_TLSC_EXT.4': 2, 'FCS_DTLS_EXT.1': 2}, 'FDP': {'FDP_ACF_EXT.1': 2, 'FDP_IFC_EXT.1': 3, 'FDP_VPN_EXT.1': 1, 'FDP_RIP.2': 2}, 'FIA': {'FIA_AFL.1': 2, 'FIA_PAE_EXT.1': 1, 'FIA_PSK_EXT.1': 2, 'FIA_PSK_EXT.2': 1, 'FIA_UAU.5': 2}, 'FMT': {'FMT_MOF_EXT.1': 2, 'FMT_SMF_EXT.1': 3, 'FMT_SMF.1': 2}, 'FPT': {'FPT_ACF_EXT.1': 2, 'FPT_ASLR_EXT.1': 2, 'FPT_SBOP_EXT.1': 2, 'FPT_SRP_EXT.1': 2, 'FPT_TST_EXT.1': 5, 'FPT_TUD_EXT.1': 2, 'FPT_TUD_EXT.2': 2}, 'FTA': {'FTA_TAB.1': 2, 'FTA_WSE_EXT.1': 1}, 'FTP': {'FTP_TRP.1': 2, 'FTP_ITC_EXT.1': 5, 'FTP_ITC.1': 2}}, 'cc_claims': {'A': {'A.U': 4}}, 'vendor': {'Microsoft': {'Microsoft': 102, 'Microsoft Corporation': 3}}, 'eval_facility': {'DEKRA': {'DEKRA Testing and Certification': 4}}, 'symmetric_crypto': {'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 12}, 'DTLS': {'DTLS': 5}}, 'IKE': {'IKE': 3}, 'IPsec': {'IPsec': 14}, 'VPN': {'VPN': 15}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'X509': {'X.509': 8}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 1, 'AGD_OPE': 2}, 'ALC': {'ALC_TSU_EXT.1': 8, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 27, 'FAU_SEL.1': 6, 'FAU_GEN.1.1': 3, 'FAU_GEN.1.2': 5, 'FAU_GEN': 4, 'FAU_SEL.1.1': 1, 'FAU_SEL': 2}, 'FCS': {'FCS_TLSC_EXT': 9, 'FCS_TLSC_EXT.1': 24, 'FCS_CKM_EXT.4': 7, 'FCS_COP.1.1': 5, 'FCS_CKM.1': 74, 'FCS_CKM.2': 37, 'FCS_COP.1': 93, 'FCS_RBG_EXT.1': 19, 'FCS_STO_EXT.1': 7, 'FCS_TLSC_EXT.2': 25, 'FCS_TLSC_EXT.3': 14, 'FCS_TLSC_EXT.4': 13, 'FCS_DTLS_EXT.1': 14, 'FCS_CKM_EXT.2': 6, 'FCS_EAP_EXT.1': 7, 'FCS_CKM': 16, 'FCS_CKM.1.1': 4, 'FCS_CKM.2.1': 2, 'FCS_CKM_EXT.4.1': 3, 'FCS_CKM_EXT.4.2': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_STO_EXT.1.1': 1, 'FCS_TLSC_EXT.1.1': 3, 'FCS_TLSC_EXT.1.2': 3, 'FCS_TLSC_EXT.1.3': 3, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.3.1': 1, 'FCS_TLSC_EXT.4.1': 1, 'FCS_DTLS_EXT.1.1': 2, 'FCS_DTLS_EXT.1.2': 2, 'FCS_TLCS_EXT.1': 1, 'FCS_TLCS_EXT': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.1.5': 1, 'FCS_TLSC': 2, 'FCS_CKM_EXT.2.1': 1, 'FCS_EAP_EXT.1.1': 1, 'FCS_RBG_EXT': 1, 'FCS_CKM_EXT': 2, 'FCS_STO_EXT': 1, 'FCS_TLS_EXT.1': 2, 'FCS_TLS_EXT.2': 2, 'FCS_TLS_EXT.3': 1, 'FCS_TLS_EXT.4': 1, 'FCS_EAP_EXT': 1, 'FCS_DTLS_EXT': 1, 'FCS_COP': 1, 'FCS_PSK_EXT.1': 2}, 'FDP': {'FDP_ACF_EXT.1': 7, 'FDP_IFC_EXT.1': 9, 'FDP_VPN_EXT.1': 4, 'FDP_RIP.2': 7, 'FDP_ACF_EXT.1.1': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_VPN_EXT.1.1': 1, 'FDP_RIP.2.1': 1, 'FDP_ACF_EXT': 1, 'FDP_VPN_EXT': 1, 'FDP_RIP': 1, 'FDP_RDP.2': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_UAU.5': 7, 'FIA_PAE_EXT.1': 8, 'FIA_PSK_EXT.1': 5, 'FIA_PSK_EXT.2': 4, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 2, 'FIA_PAE_EXT.1.1': 1, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 3, 'FIA_PSK_EXT.2.1': 2, 'FIA_AFL': 1, 'FIA_PAE_EXT': 1, 'FIA_PSK_EXT': 1, 'FIA_UAU': 1}, 'FMT': {'FMT_SMF_EXT': 7, 'FMT_MOF.1': 2, 'FMT_MOF_EXT.1': 8, 'FMT_SMF_EXT.1': 19, 'FMT_SMF.1': 8, 'FMT_MOF_EXT.1.1': 1, 'FMT_SMF_EXT.1.1': 3, 'FMT_SMF': 4, 'FMT_SMF.1.1': 1}, 'FPT': {'FPT_TUD_EXT.1': 12, 'FPT_TUD_EXT.2': 8, 'FPT_ACF_EXT.1': 7, 'FPT_ASLR_EXT.1': 7, 'FPT_SBOP_EXT.1': 7, 'FPT_SRP_EXT.1': 7, 'FPT_TST_EXT.1': 27, 'FPT_TST_EXT': 8, 'FPT_ACF_EXT.1.1': 2, 'FPT_ACF_EXT.1.2': 2, 'FPT_ASLR_EXT.1.1': 1, 'FPT_SBOP_EXT.1.1': 1, 'FPT_SRP_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 3, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.2.1': 2, 'FPT_TUD_EXT.2.2': 2, 'FPT_TST_EXT.1.2': 2, 'FPT_ACF_EXT': 1, 'FPT_ASLR_EXT': 1, 'FPT_SBOP_EXT': 1, 'FPT_SRP_EXT': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_WSE_EXT.1': 9, 'FTA_TAB.1': 7, 'FTA_TAB.1.1': 1, 'FTA_WSE_EXT.1.1': 1, 'FTA_WSE_EXT': 2, 'FTA_TAB': 1}, 'FTP': {'FTP_ITC_EXT.1': 27, 'FTP_TRP.1': 7, 'FTP_ITC.1': 11, 'FTP_ITC_EXT': 3, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC_EXT.1.1': 3, 'FTP_ITC': 2, 'FTP_ITC_EXT.1.2': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP': 1, 'FTP_TST_EXT': 1, 'FTP_TST_EXT.1': 1}}, 'cc_claims': {'O': {'O.ACCOUNTABILITY': 6, 'O.INTEGRITY': 6, 'O.MANAGEMENT': 6, 'O.PROTECTED_STORAGE': 4, 'O.PROTECTED_COMMS': 6, 'O.AUTH_COMM': 4, 'O.CRYPTOGRAPHIC_FUNCTIONS': 6, 'O.SYSTEM_MONITORING': 4, 'O.TOE_ADMINISTRATION': 4, 'O.TSF_SELF_TEST': 4, 'O.WIRELESS_ACCESS_POINT_CONNECTION': 1, 'O.AUTHENTICATION': 3, 'O.KNOWN_STATE': 4, 'O.NONDISCLOSURE': 3, 'O.WIRELESS_ACCESS_POINT_': 1, 'O.WIRELESS_ACCESS_POINT_CO': 2}, 'T': {'T.NETWORK_ATTACK': 6, 'T.NETWORK_EAVESDROP': 4, 'T.LOCAL_ATTACK': 2, 'T.LIMITED_PHYSICAL_ACCESS': 2, 'T.TSF_FAILURE': 4, 'T.UNAUTHORIZED': 1, 'T.UNDETECTED_ACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 3, 'T.TSF_CONFIGURATION': 2, 'T.USER_DATA_REUSE': 2}, 'A': {'A.PLATFORM': 3, 'A.PROPER_USER': 3, 'A.PROPER_ADMIN': 3, 'A.NO_TOE_BYPASS': 5, 'A.TRUSTED_ADMIN': 2, 'A.PHYSICAL': 2, 'A.TRUSTED_CONFIG': 2}, 'OE': {'OE.PLATFORM': 3, 'OE.PROPER_USER': 3, 'OE.PROPER_ADMIN': 3, 'OE.NO_TOE_BYPASS': 5, 'OE.TRUSTED_ADMIN': 3, 'OE.PHYSICAL': 2, 'OE.TRUSTED_CONFIG': 2}, 'SA': {'SA': 1}}, 'vendor': {'Microsoft': {'Microsoft': 285, 'Microsoft Corporation': 5}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 32, 'AES-128': 1, 'AES-256': 4}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 26, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 7, 'ECDH': 9}, 'ECDSA': {'ECDSA': 30}, 'ECC': {'ECC': 12}}, 'FF': {'DH': {'Diffie-Hellman': 8, 'DH': 10, 'DHE': 4}, 'DSA': {'DSA': 20}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10, 'SHA1': 2}, 'SHA2': {'SHA-256': 18, 'SHA-384': 8, 'SHA-512': 3, 'SHA256': 4, 'SHA384': 3, 'SHA512': 3, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 21}, 'KEX': {'Key Exchange': 23}, 'KA': {'Key agreement': 6}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 126, 'TLS 1.2': 5, 'TLS 1.0': 5, 'TLS 1.1': 4}, 'DTLS': {'DTLS': 23, 'DTLS 1.0': 2, 'DTLS 1.2': 3}}, 'IKE': {'IKE': 50, 'IKEv2': 33, 'IKEv1': 33}, 'IPsec': {'IPsec': 217}, 'VPN': {'VPN': 137}, 'PGP': {'PGP': 1}}, 'randomness': {'PRNG': {'PRNG': 2, 'DRBG': 8}, 'RNG': {'RNG': 7, 'RBG': 13}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 8}, 'GCM': {'GCM': 9}, 'CCM': {'CCM': 6}, 'XTS': {'XTS': 6}}, 'ecc_curve': {'NIST': {'P-256': 20, 'P-384': 26, 'P-521': 22, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_NULL_WITH_NULL_NULL': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS PUB 186-4': 8, 'FIPS PUB 197': 1, 'FIPS 186-4': 52, 'FIPS 140': 1, 'FIPS 197': 7, 'FIPS 180-4': 6, 'FIPS 198-2': 6, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-38A': 7, 'NIST SP 800-38D': 7, 'NIST SP 800-38E': 7, 'NIST SP 800-38C': 8, 'NIST SP 800-38F': 8, 'NIST SP 800-57': 1, 'SP 800-56A': 1, 'NIST SP 800-90A': 1, 'NIST SP 800-90B': 1, 'SP 800-90': 1, 'NIST SP 800-90': 6, 'NIST SP 800-56A': 6, 'NIST SP 800-56B': 6}, 'PKCS': {'PKCS #7': 1}, 'RFC': {'RFC 2396': 1, 'RFC 8017': 1, 'RFC 3526': 2, 'RFC 5246': 15, 'RFC 5288': 8, 'RFC 5289': 18, 'RFC 6125': 1, 'RFC 4347': 1, 'RFC 6347': 2, 'RFC 3394': 1, 'RFC 2246': 3, 'RFC 4346': 1, 'RFC 5216': 2, 'RFC 5430': 2, 'RFC 8996': 2, 'RFC 4301': 5, 'RFC 4303': 1, 'RFC 4106': 1, 'RFC 3602': 1, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 3, 'RFC 8784': 1, 'RFC 8247': 1, 'RFC 6379': 1, 'RFC 5114': 2, 'RFC 4945': 1, 'RFC 5280': 8, 'RFC 6960': 1, 'RFC 5759': 1, 'RFC 6066': 2, 'RFC 6961': 1, 'RFC 7296': 1, 'RFC 3546': 2, 'RFC 3268': 1, 'RFC 4366': 1, 'RFC 4492': 1, 'RFC 4681': 1, 'RFC 2818': 1, 'RFC 4306': 1, 'RFC 2408': 1, 'RFC 2404': 1}, 'ISO': {'ISO/IEC 2900-2': 1}, 'X509': {'X.509': 30, 'x.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the': 1, 'kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 2}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.E': 1}, 'A': {'A.U': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3, 'Microsoft Corporation': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 2022-21-INF-3955.pdf.
    • The st_filename property was set to 2022-21-ST_lite.pdf.
    • The cert_filename property was set to 2022-21_Certificado.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 2022-21-INF-3955.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['CCEVS-VR-VID-11426-2024']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['CCEVS-VR-VID-11426-2024']}} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2022-21-INF-3955.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2022-21-ST_lite.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Microsoft Windows 11, Windows Server 2022, and other Windows OSes was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2022-21_Certificado.pdf",
  "dgst": "232ef05671eda519",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2022-21-INF-3955",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2022",
        "11"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "CCEVS-VR-VID-11426-2024"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "CCEVS-VR-VID-11426-2024"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Microsoft Corporation",
  "manufacturer_web": "https://www.microsoft.com",
  "name": "Microsoft Windows 11, Windows Server 2022, and other Windows OSes",
  "not_valid_after": "2028-01-26",
  "not_valid_before": "2023-01-26",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2022-21_Certificado.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.U": 1
        },
        "O": {
          "O.E": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 818250,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2022-21-INF-3955.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2022-21-INF-3955- v1": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.U": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_FLR": 2,
          "ALC_TSU_EXT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 2
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 5,
          "FAU_SEL.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 5,
          "FCS_CKM.2": 3,
          "FCS_CKM_EXT.2": 2,
          "FCS_CKM_EXT.4": 2,
          "FCS_COP.1": 8,
          "FCS_DTLS_EXT.1": 2,
          "FCS_EAP_EXT.1": 1,
          "FCS_RBG_EXT.1": 2,
          "FCS_STO_EXT.1": 2,
          "FCS_TLSC_EXT.1": 3,
          "FCS_TLSC_EXT.2": 2,
          "FCS_TLSC_EXT.3": 2,
          "FCS_TLSC_EXT.4": 2
        },
        "FDP": {
          "FDP_ACF_EXT.1": 2,
          "FDP_IFC_EXT.1": 3,
          "FDP_RIP.2": 2,
          "FDP_VPN_EXT.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 2,
          "FIA_PAE_EXT.1": 1,
          "FIA_PSK_EXT.1": 2,
          "FIA_PSK_EXT.2": 1,
          "FIA_UAU.5": 2
        },
        "FMT": {
          "FMT_MOF_EXT.1": 2,
          "FMT_SMF.1": 2,
          "FMT_SMF_EXT.1": 3
        },
        "FPT": {
          "FPT_ACF_EXT.1": 2,
          "FPT_ASLR_EXT.1": 2,
          "FPT_SBOP_EXT.1": 2,
          "FPT_SRP_EXT.1": 2,
          "FPT_TST_EXT.1": 5,
          "FPT_TUD_EXT.1": 2,
          "FPT_TUD_EXT.2": 2
        },
        "FTA": {
          "FTA_TAB.1": 2,
          "FTA_WSE_EXT.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 2,
          "FTP_ITC_EXT.1": 5,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 3
        },
        "IPsec": {
          "IPsec": 14
        },
        "TLS": {
          "DTLS": {
            "DTLS": 5
          },
          "TLS": {
            "TLS": 12
          }
        },
        "VPN": {
          "VPN": 15
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "DEKRA": {
          "DEKRA Testing and Certification": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        },
        "X509": {
          "X.509": 8
        }
      },
      "symmetric_crypto": {
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 102,
          "Microsoft Corporation": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 387441,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.sogis.org/",
          "http://www.commoncriteriaportal.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "2022-21-ST_lite.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 12
          },
          "ECDH": {
            "ECDH": 9,
            "ECDHE": 7
          },
          "ECDSA": {
            "ECDSA": 30
          }
        },
        "FF": {
          "DH": {
            "DH": 10,
            "DHE": 4,
            "Diffie-Hellman": 8
          },
          "DSA": {
            "DSA": 20
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_TOE_BYPASS": 5,
          "A.PHYSICAL": 2,
          "A.PLATFORM": 3,
          "A.PROPER_ADMIN": 3,
          "A.PROPER_USER": 3,
          "A.TRUSTED_ADMIN": 2,
          "A.TRUSTED_CONFIG": 2
        },
        "O": {
          "O.ACCOUNTABILITY": 6,
          "O.AUTHENTICATION": 3,
          "O.AUTH_COMM": 4,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 6,
          "O.INTEGRITY": 6,
          "O.KNOWN_STATE": 4,
          "O.MANAGEMENT": 6,
          "O.NONDISCLOSURE": 3,
          "O.PROTECTED_COMMS": 6,
          "O.PROTECTED_STORAGE": 4,
          "O.SYSTEM_MONITORING": 4,
          "O.TOE_ADMINISTRATION": 4,
          "O.TSF_SELF_TEST": 4,
          "O.WIRELESS_ACCESS_POINT_": 1,
          "O.WIRELESS_ACCESS_POINT_CO": 2,
          "O.WIRELESS_ACCESS_POINT_CONNECTION": 1
        },
        "OE": {
          "OE.NO_TOE_BYPASS": 5,
          "OE.PHYSICAL": 2,
          "OE.PLATFORM": 3,
          "OE.PROPER_ADMIN": 3,
          "OE.PROPER_USER": 3,
          "OE.TRUSTED_ADMIN": 3,
          "OE.TRUSTED_CONFIG": 2
        },
        "SA": {
          "SA": 1
        },
        "T": {
          "T.LIMITED_PHYSICAL_ACCESS": 2,
          "T.LOCAL_ATTACK": 2,
          "T.NETWORK_ATTACK": 6,
          "T.NETWORK_EAVESDROP": 4,
          "T.TSF_CONFIGURATION": 2,
          "T.TSF_FAILURE": 4,
          "T.UNAUTHORIZED": 1,
          "T.UNAUTHORIZED_ACCESS": 3,
          "T.UNDETECTED_ACTIONS": 2,
          "T.USER_DATA_REUSE": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 2,
          "AGD_OPE.1": 3,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 8
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 4,
          "FAU_GEN.1": 27,
          "FAU_GEN.1.1": 3,
          "FAU_GEN.1.2": 5,
          "FAU_SEL": 2,
          "FAU_SEL.1": 6,
          "FAU_SEL.1.1": 1
        },
        "FCS": {
          "FCS_CKM": 16,
          "FCS_CKM.1": 74,
          "FCS_CKM.1.1": 4,
          "FCS_CKM.2": 37,
          "FCS_CKM.2.1": 2,
          "FCS_CKM_EXT": 2,
          "FCS_CKM_EXT.2": 6,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.4": 7,
          "FCS_CKM_EXT.4.1": 3,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_COP": 1,
          "FCS_COP.1": 93,
          "FCS_COP.1.1": 5,
          "FCS_DTLS_EXT": 1,
          "FCS_DTLS_EXT.1": 14,
          "FCS_DTLS_EXT.1.1": 2,
          "FCS_DTLS_EXT.1.2": 2,
          "FCS_EAP_EXT": 1,
          "FCS_EAP_EXT.1": 7,
          "FCS_EAP_EXT.1.1": 1,
          "FCS_PSK_EXT.1": 2,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 19,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_STO_EXT": 1,
          "FCS_STO_EXT.1": 7,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLCS_EXT": 1,
          "FCS_TLCS_EXT.1": 1,
          "FCS_TLSC": 2,
          "FCS_TLSC_EXT": 9,
          "FCS_TLSC_EXT.1": 24,
          "FCS_TLSC_EXT.1.1": 3,
          "FCS_TLSC_EXT.1.2": 3,
          "FCS_TLSC_EXT.1.3": 3,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.1.5": 1,
          "FCS_TLSC_EXT.2": 25,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.3": 14,
          "FCS_TLSC_EXT.3.1": 1,
          "FCS_TLSC_EXT.4": 13,
          "FCS_TLSC_EXT.4.1": 1,
          "FCS_TLS_EXT.1": 2,
          "FCS_TLS_EXT.2": 2,
          "FCS_TLS_EXT.3": 1,
          "FCS_TLS_EXT.4": 1
        },
        "FDP": {
          "FDP_ACF_EXT": 1,
          "FDP_ACF_EXT.1": 7,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_IFC_EXT.1": 9,
          "FDP_IFC_EXT.1.1": 1,
          "FDP_RDP.2": 1,
          "FDP_RIP": 1,
          "FDP_RIP.2": 7,
          "FDP_RIP.2.1": 1,
          "FDP_VPN_EXT": 1,
          "FDP_VPN_EXT.1": 4,
          "FDP_VPN_EXT.1.1": 1
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_PAE_EXT": 1,
          "FIA_PAE_EXT.1": 8,
          "FIA_PAE_EXT.1.1": 1,
          "FIA_PSK_EXT": 1,
          "FIA_PSK_EXT.1": 5,
          "FIA_PSK_EXT.1.1": 2,
          "FIA_PSK_EXT.1.2": 3,
          "FIA_PSK_EXT.2": 4,
          "FIA_PSK_EXT.2.1": 2,
          "FIA_UAU": 1,
          "FIA_UAU.5": 7,
          "FIA_UAU.5.1": 2,
          "FIA_UAU.5.2": 2
        },
        "FMT": {
          "FMT_MOF.1": 2,
          "FMT_MOF_EXT.1": 8,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_SMF": 4,
          "FMT_SMF.1": 8,
          "FMT_SMF.1.1": 1,
          "FMT_SMF_EXT": 7,
          "FMT_SMF_EXT.1": 19,
          "FMT_SMF_EXT.1.1": 3
        },
        "FPT": {
          "FPT_ACF_EXT": 1,
          "FPT_ACF_EXT.1": 7,
          "FPT_ACF_EXT.1.1": 2,
          "FPT_ACF_EXT.1.2": 2,
          "FPT_ASLR_EXT": 1,
          "FPT_ASLR_EXT.1": 7,
          "FPT_ASLR_EXT.1.1": 1,
          "FPT_SBOP_EXT": 1,
          "FPT_SBOP_EXT.1": 7,
          "FPT_SBOP_EXT.1.1": 1,
          "FPT_SRP_EXT": 1,
          "FPT_SRP_EXT.1": 7,
          "FPT_SRP_EXT.1.1": 1,
          "FPT_TST_EXT": 8,
          "FPT_TST_EXT.1": 27,
          "FPT_TST_EXT.1.1": 3,
          "FPT_TST_EXT.1.2": 2,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 12,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.2": 8,
          "FPT_TUD_EXT.2.1": 2,
          "FPT_TUD_EXT.2.2": 2
        },
        "FTA": {
          "FTA_TAB": 1,
          "FTA_TAB.1": 7,
          "FTA_TAB.1.1": 1,
          "FTA_WSE_EXT": 2,
          "FTA_WSE_EXT.1": 9,
          "FTA_WSE_EXT.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC.1": 11,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_ITC_EXT": 3,
          "FTP_ITC_EXT.1": 27,
          "FTP_ITC_EXT.1.1": 3,
          "FTP_ITC_EXT.1.2": 1,
          "FTP_TRP": 1,
          "FTP_TRP.1": 7,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1,
          "FTP_TST_EXT": 1,
          "FTP_TST_EXT.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
          "kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will": 1,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CCM": {
          "CCM": 6
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 9
        },
        "XTS": {
          "XTS": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 50,
          "IKEv1": 33,
          "IKEv2": 33
        },
        "IPsec": {
          "IPsec": 217
        },
        "PGP": {
          "PGP": 1
        },
        "TLS": {
          "DTLS": {
            "DTLS": 23,
            "DTLS 1.0": 2,
            "DTLS 1.2": 3
          },
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 126,
            "TLS 1.0": 5,
            "TLS 1.1": 4,
            "TLS 1.2": 5
          }
        },
        "VPN": {
          "VPN": 137
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 6
        },
        "KEX": {
          "Key Exchange": 23
        },
        "MAC": {
          "MAC": 21
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 20,
          "P-384": 26,
          "P-521": 22,
          "secp256r1": 3,
          "secp384r1": 3,
          "secp521r1": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 10,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 18,
            "SHA-384": 8,
            "SHA-512": 3,
            "SHA256": 4,
            "SHA384": 3,
            "SHA512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8,
          "PRNG": 2
        },
        "RNG": {
          "RBG": 13,
          "RNG": 7
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 1,
          "FIPS 180-4": 6,
          "FIPS 186-4": 52,
          "FIPS 197": 7,
          "FIPS 198-1": 1,
          "FIPS 198-2": 6,
          "FIPS PUB 186-4": 8,
          "FIPS PUB 197": 1
        },
        "ISO": {
          "ISO/IEC 2900-2": 1
        },
        "NIST": {
          "NIST SP 800-38A": 7,
          "NIST SP 800-38C": 8,
          "NIST SP 800-38D": 7,
          "NIST SP 800-38E": 7,
          "NIST SP 800-38F": 8,
          "NIST SP 800-56A": 6,
          "NIST SP 800-56B": 6,
          "NIST SP 800-57": 1,
          "NIST SP 800-90": 6,
          "NIST SP 800-90A": 1,
          "NIST SP 800-90B": 1,
          "SP 800-56A": 1,
          "SP 800-90": 1
        },
        "PKCS": {
          "PKCS #7": 1
        },
        "RFC": {
          "RFC 2246": 3,
          "RFC 2396": 1,
          "RFC 2404": 1,
          "RFC 2408": 1,
          "RFC 2818": 1,
          "RFC 3268": 1,
          "RFC 3394": 1,
          "RFC 3526": 2,
          "RFC 3546": 2,
          "RFC 3602": 1,
          "RFC 4106": 1,
          "RFC 4109": 1,
          "RFC 4301": 5,
          "RFC 4303": 1,
          "RFC 4304": 1,
          "RFC 4306": 1,
          "RFC 4346": 1,
          "RFC 4347": 1,
          "RFC 4366": 1,
          "RFC 4492": 1,
          "RFC 4681": 1,
          "RFC 4868": 3,
          "RFC 4945": 1,
          "RFC 5114": 2,
          "RFC 5216": 2,
          "RFC 5246": 15,
          "RFC 5280": 8,
          "RFC 5288": 8,
          "RFC 5289": 18,
          "RFC 5430": 2,
          "RFC 5759": 1,
          "RFC 6066": 2,
          "RFC 6125": 1,
          "RFC 6347": 2,
          "RFC 6379": 1,
          "RFC 6960": 1,
          "RFC 6961": 1,
          "RFC 7296": 1,
          "RFC 8017": 1,
          "RFC 8247": 1,
          "RFC 8784": 1,
          "RFC 8996": 2
        },
        "X509": {
          "X.509": 30,
          "x.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 32,
            "AES-128": 1,
            "AES-256": 4
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 26,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_NULL_WITH_NULL_NULL": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 5,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 1
        },
        "Microsoft": {
          "Microsoft": 285,
          "Microsoft Corporation": 5
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 1518271,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0578",
          "http://catalog.update.microsoft.com/",
          "http://creativecommons.org/licenses/by-nd-nc/1.0/",
          "http://msdn.microsoft.com/en-us/library/windows/desktop/aa376545(v=vs.85).aspx",
          "http://blogs.msdn.com/b/windowsappdev/archive/2012/12/04/designing-a-simple-and-secure-app-package-appx.aspx",
          "http://msdn.microsoft.com/en-us/library/jj663164.aspx",
          "https://datatracker.ietf.org/doc/html/rfc2408",
          "http://www.ietf.org/rfc/rfc3546.txt",
          "http://www.ietf.org/rfc/rfc2246.txt",
          "https://datatracker.ietf.org/doc/html/rfc4307",
          "http://www.ietf.org/rfc/rfc5289.txt",
          "https://www.microsoft.com/Licensing/servicecenter/default.aspx",
          "https://datatracker.ietf.org/doc/html/rfc4303",
          "http://microsoft.com/store/apps",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=212",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=396",
          "https://www.microsoft.com/en-us/Licensing/product-licensing/windows10.aspx",
          "https://datatracker.ietf.org/doc/html/rfc4109",
          "http://www.ietf.org/rfc/rfc4306.txt",
          "http://msdn.microsoft.com/en-us/library/cc233476.aspx",
          "https://www.microsoft.com/en-us/software-download/windows11",
          "http://technet.microsoft.com/en-us/library/cc962035.aspx",
          "https://datatracker.ietf.org/doc/html/rfc4945",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/aa380252(v=vs.85).aspx",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0441",
          "https://msdn.microsoft.com/en-us/library/windows/hardware/ff562768(v=vs.85).aspx",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=451",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=198",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0517",
          "https://datatracker.ietf.org/doc/html/rfc2986",
          "mailto:[email protected]",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/aa380882(v=vs.85).aspx",
          "http://www.ietf.org/rfc/rfc4681.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0600",
          "http://www.ietf.org/rfc/rfc4492.txt",
          "http://tools.ietf.org/html/rfc5280",
          "http://www.ietf.org/rfc/rfc4301.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=375",
          "https://www.rfc-editor.org/rfc/rfc8996",
          "http://msdn.microsoft.com/en-us/library/jj709814.aspx",
          "http://windows.microsoft.com/en-us/windows/connect-using-remote-desktop-connection%23connect-using-remote-desktop-connection=windows-7",
          "http://www.ietf.org/rfc/rfc5246.txt",
          "https://datatracker.ietf.org/doc/html/rfc2409",
          "https://datatracker.ietf.org/doc/html/rfc4304",
          "http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx",
          "http://www.ietf.org/rfc/rfc3268.txt",
          "https://datatracker.ietf.org/doc/html/rfc6379",
          "http://www.ietf.org/rfc/rfc4366.txt",
          "https://tools.ietf.org/rfc/rfc2404.txt",
          "https://datatracker.ietf.org/doc/html/rfc5881",
          "https://datatracker.ietf.org/doc/html/rfc4306",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0463",
          "https://datatracker.ietf.org/doc/html/rfc4868",
          "https://docs.microsoft.com/en-US/powershell/scripting/setup/winrmsecurity?view=powershell-6",
          "http://www.ietf.org/rfc/rfc2408.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0492",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0525",
          "https://www.rfc-editor.org/rfc/rfc5216",
          "https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0649",
          "https://msdn.microsoft.com/en-us/library/windows/apps/windows.networking.vpn.aspx",
          "http://msdn.microsoft.com/en-us/library/jj652462.aspx",
          "https://datatracker.ietf.org/doc/html/rfc4106",
          "https://datatracker.ietf.org/doc/html/rfc5282",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0470",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0496",
          "http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0439",
          "http://technet.microsoft.com/en-us/library/dd421709(v=WS.10).aspx",
          "https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00",
          "http://www.ietf.org/rfc/rfc2409.txt",
          "http://www.ietf.org/rfc/rfc4346.txt",
          "https://datatracker.ietf.org/doc/html/rfc4301",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/hh706794(v=vs.85).aspx",
          "http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx)",
          "https://technet.microsoft.com/en-us/library/hh831447.aspx",
          "http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/aa380261(v=vs.85).aspx",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0493",
          "http://technet.microsoft.com/en-us/library/cc782582(v=WS.10).aspx",
          "https://msdn.microsoft.com/en-us/library/dd207968.aspx",
          "https://datatracker.ietf.org/doc/html/rfc5996",
          "https://www.microsoft.com/en-us/software-download/windows10",
          "https://tools.ietf.org/rfc/rfc4868.txt",
          "http://technet.microsoft.com/en-us/library/905aa96a-4af7-44b0-8e8f-d2b6854a91e6",
          "https://datatracker.ietf.org/doc/html/rfc5280",
          "https://datatracker.ietf.org/doc/html/rfc2407"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 177
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_WLAN_CLI_EP_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf",
        "pp_name": "Extended Package for Wireless Local Area Network (WLAN) Clients"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_OS_V4.2.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_OS_V4.2.1.pdf",
        "pp_name": "Protection Profile for General Purpose Operating Systems, Version 4.2.1"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_VPN_CLI_v2.4_PP.pdf",
        "pp_name": "PP-Module for VPN Client, Version 2.4"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2022-21-INF-3955.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2022-21-ST_lite.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7dfa04a142eb29d3a088b1d298dfbe696b51bddbb489920cde49f145cc0d6a47",
      "txt_hash": "d6c4656834b4927f8ff85b1c26d9f45386e52b26db2b33f8edb2a2207fe62f2a"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7bf61c4bab1bbb6dccc34b5814371c8aa333f14456cb6e950b7757ea631a2990",
      "txt_hash": "b8e73ded7dd91ab5008154f9ea14c42a7eec71409699fb3ff82d4b701b4aee37"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "920d4a633b03890d333ae6d107657bb897099330e2aefa5f99ddd5bda6787799",
      "txt_hash": "b97af6aa69736e073eb4dd3d10bf949fc20d505862588b757d95fcebba4029cf"
    }
  },
  "status": "active"
}