This page was not yet optimized for use on mobile devices.
F5 BIG-IP 17.1.0.1 including SSLO
CSV information ?
Status | active |
---|---|
Valid from | 11.10.2024 |
Valid until | 11.10.2029 |
Scheme | 🇸🇪 SE |
Manufacturer | F5, Inc. |
Category | Network and Network-Related Devices and Systems |
Security level |
Heuristics summary ?
Certificate ID: CSEC2023013
Certificate ?
Extracted keywords
Security level
EAL 2Security Assurance Requirements (SAR)
ALC_FLRCertificates
CSEC2023013Evaluation facilities
atsecStandards
ISO/IEC 17065File metadata
Creation date | D:20241014110827+02'00' |
---|---|
Modification date | D:20241016084424+02'00' |
Pages | 1 |
Creator | RICOH MP C4504ex |
Producer | RICOH MP C4504ex |
Certification report ?
Extracted keywords
Protocols
SSH, SSL, TLS, TLSv1.1, TLSv1.2Libraries
OpenSSLSecurity level
EAL 1Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, T.UNTRUSTED_COMMUNICATION, T.AUDIT, T.UNAUTHORIZED_USERS, T.CREDENTIALS, T.SERVICES, T.DEVICE_FAILURE, T.UNAUTHORIZED_DISCLOSURE, T.INAPPROPRIATE_ACCESS, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATIONSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_SPD.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1Certificates
CSEC2023013Evaluation facilities
atsecStandards
ISO/IEC 17025, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004File metadata
Title | Certification Report F5 BIG-IP v17.1.0.1 SSLO |
---|---|
Subject | 23FMV5101-22 |
Author | Jerry Johansson |
Creation date | D:20241008125310+02'00' |
Modification date | D:20241016084536+02'00' |
Pages | 21 |
Creator | Microsoft® Word LTSC |
Producer | Microsoft® Word LTSC |
Security target ?
Extracted keywords
Symmetric Algorithms
AES, HMAC, HMAC-SHA-256Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman, DHHash functions
SHA-1, SHA-256, SHA-384, SHA256Schemes
MAC, Key exchange, Key AgreementProtocols
SSH, SSL, SSL 2.0, SSL 3.0, SSL 1.0, TLS, TLS1.1, TLS 1.2, TLS 1.1, TLSv1.1, TLSv1.2, TLS 1.0, TLS v1.1, TLS v1.2, DTLS, IPsec, VPNRandomness
DRBG, RNG, RBGLibraries
OpenSSLElliptic Curves
P-256, P-384, secp256r1, secp384r1Block cipher modes
CBC, CTR, GCM, CCMTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CCM, TLS_RSA_WITH_AES_256_CCM, TLS_DHE_RSA_WITH_AES_128_CCM, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_CCM, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CCM_8, TLS_DHE_RSA_WITH_AES_128_CCM_8, TLS_DHE_RSA_WITH_AES_256_CCM_8, TLS_RSA_WITH_AES_256_CCM_8Claims
O.AUDIT_LOSS_RESPONSE, O.CERTIFICATES, O.DISPLAY_BANNER, O.INTEGRITY_PROTECTION, O.PERSISTENT_KEY_PROTECTION, O.PROTECTED_COMMUNICATIONS, O.RECOVERY, O.RESIDUAL_INFORMATION_CLEARING, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TRAFFIC_MONITORING, T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, T.UNTRUSTED_COMMUNICATION, T.AUDIT, T.UNAUTHORIZED_USERS, T.CREDENTIALS, T.SERVICES, T.DEVICE_FAILURE, T.UNAUTHORIZED_DISCLOSURE, T.INAPPROPRIATE_ACCESS, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION, OE.AUDIT, OE.CERT_REPOSITORY, OE.CERT_REPOSITORY_SEARCHSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FAU_GCR_EXT.1, FAU_GEN.1, FAU_GEN, FAU_GEN.2, FAU_STG.1, FAU_STG.4, FAU_STG_EXT.1, FAU_STG_EXT, FAU_GCR_EXT.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG_EXT.3, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_SSHS_EXT.1, FCS_STG_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_TTTC_EXT.1, FCS_TTTC_EXT.4, FCS_TTTC_EXT.5, FCS_TTTS_EXT.1, FCS_TTTS_EXT.4, FCS_NTP_EXT.1, FCS_SSHC_EXT.1, FCS_TLSC_EXT.2.3, FCS_NTP_EXT.1.4, FCS_TTTC_EXT.1.1, FCS_TTTS_EXT.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_STG_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.1.4, FCS_TTTC_EXT.1.2, FCS_TTTC_EXT.1.3, FCS_TTTC_EXT.1.4, FCS_TTTC_EXT.4.1, FCS_TTTC_EXT.4.2, FCS_TTTC_EXT.4.3, FCS_TTTC_EXT.5.1, FCS_TTTS_EXT.1.2, FCS_TTTS_EXT.1.3, FCS_TTTS_EXT.4.1, FCS_TTTS_EXT.4.2, FDP_CER_EXT.1, FDP_CER_EXT.2, FDP_CER_EXT.3, FDP_CSIR_EXT.1, FDP_PPP_EXT.1, FDP_PRC_EXT.1, FDP_RIP.1, FDP_STG_EXT.1, FDP_STIP_EXT.1, FDP_TEP_EXT.1, FDP_CER_EXT.1.1, FDP_CER_EXT.1.2, FDP_CER_EXT.1.3, FDP_CER_EXT.1.4, FDP_CER_EXT.2.1, FDP_CER_EXT.3.1, FDP_CER_EXT.3.2, FDP_CSIR_EXT.1.1, FDP_PPP_EXT.1.1, FDP_PPP_EXT.1.2, FDP_PPP_EXT.1.3, FDP_PPP_EXT.1.4, FDP_PPP_EXT.1.5, FDP_PRC_EXT.1.1, FDP_PRC_EXT.1.2, FDP_PRC_EXT.1.3, FDP_RIP.1.1, FDP_STG_EXT.1.1, FDP_STIP_EXT.1.1, FDP_STIP_EXT.1.2, FDP_STIP_EXT.1.3, FDP_STIP_EXT.1.4, FDP_STIP_EXT.1.5, FDP_TEP_EXT.1.1, FDP_TEP_EXT.1.2, FDP_TEP_EXT.1.3, FDP_TEP_EXT.1.4, FDP_TEP_EXT.1.5, FDP_TEP_EXT.1.6, FDP_TEP_EXT.1.7, FDP_TEP_EXT.1.8, FDP_TEP_EXT.1.9, FIA_AFL.1, FIA_ENR_EXT.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ENR_EXT.1.1, FIA_PMG_EXT.1.1, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMF, FMT_SMR.2, FMT_SMR, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_FLS.1, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_RCV.1, FPT_SKP_EXT.1, FPT_STM_EXT.1, FPT_TST_EXT, FPT_TUD_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_FLS.1.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2.1, FPT_RCV.1.1, FPT_SKP_EXT.1.1, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TST_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1Side-channel analysis
side channelStandards
FIPS PUB 186-4, FIPS 140-2, NIST SP 800-38C, NIST SP 800-56B, NIST SP 800-56A, PKCS #1, PKCS12, RFC 5077, RFC 3447, RFC 2818, RFC 4253, RFC 4346, RFC 3268, RFC 4492, RFC 5246, RFC 5289, RFC 2246, RFC 5288, RFC 6655, RFC 8422, RFC 5426, RFC 6125, RFC 5746, RFC 5280, RFC 5759, RFC 6960, RFC 2986, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 9797-, ISO/IEC 14888-, ISO/IEC 10118-, ISO/IEC 18031:2011, X.509, CCMB-2017-04-001File metadata
Creation date | D:20240912094007Z |
---|---|
Modification date | D:20241016084349+02'00' |
Pages | 103 |
Producer | macOS Version 13.6.7 (Build 22G720) Quartz PDFContext |
Heuristics ?
Certificate ID: CSEC2023013
Extracted SARs
ADV_FSP.1, ALC_CMS.1, AGD_OPE.1, ASE_CCL.1, ASE_INT.1, AGD_PRE.1, ASE_SPD.1, ATE_IND.1, ASE_OBJ.1, ASE_ECD.1, AVA_VAN.1, ALC_CMC.1, ASE_REQ.1, ASE_TSS.1Similar certificates
Name | Certificate ID | |
---|---|---|
F5 BIG-IP 17.1.0.1 including AFM | CSEC2023003 | Compare |
References ?
No references are available for this certificate.
Updates ?
-
21.10.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name F5 BIG-IP 17.1.0.1 including SSLO was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Network and Network-Related Devices and Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertBIGIP17SSLO.pdf",
"dgst": "29dd748d47a8b403",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "CSEC2023013",
"cert_lab": null,
"cpe_matches": null,
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"17.1.0.1"
]
},
"indirect_transitive_cves": null,
"related_cves": null,
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": null,
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "F5, Inc.",
"manufacturer_web": "https://www.f5.com/",
"name": "F5 BIG-IP 17.1.0.1 including SSLO",
"not_valid_after": "2029-10-11",
"not_valid_before": "2024-10-11",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "CertBIGIP17SSLO.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"SE": {
"CSEC2023013": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {
"ALC": {
"ALC_FLR": 1
}
},
"cc_security_level": {
"EAL": {
"EAL 2": 1
}
},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"atsec": {
"atsec": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"ISO": {
"ISO/IEC 17065": 2
}
},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/CreationDate": "D:20241014110827+02\u002700\u0027",
"/Creator": "RICOH MP C4504ex",
"/ModDate": "D:20241016084424+02\u002700\u0027",
"/Producer": "RICOH MP C4504ex",
"pdf_file_size_bytes": 1900090,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "Certification Report F5 BIG-IP v17.1.0.1 SSLO_1-0_23FMV5101-22.pdf",
"report_frontpage": {},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"SE": {
"CSEC2023013": 22
}
},
"cc_claims": {
"A": {
"A.ADMIN_CREDENTIALS_SECURE": 1,
"A.LIMITED_FUNCTIONALITY": 1,
"A.NO_THRU_TRAFFIC_PROTECTION": 1,
"A.PHYSICAL_PROTECTION": 1,
"A.REGULAR_UPDATES": 1,
"A.RESIDUAL_INFORMATION": 1,
"A.TRUSTED_ADMINISTRATOR": 1
},
"T": {
"T.AUDIT": 1,
"T.CREDENTIALS": 1,
"T.DEVICE_FAILURE": 1,
"T.INAPPROPRIATE_ACCESS": 1,
"T.PASSWORD_CRACKING": 1,
"T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
"T.SECURITY_FUNCTIONALITY_FAILURE": 1,
"T.SERVICES": 1,
"T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
"T.UNAUTHORIZED_DISCLOSURE": 1,
"T.UNAUTHORIZED_USERS": 1,
"T.UNDETECTED_ACTIVITY": 1,
"T.UNTRUSTED_COMMUNICATION": 1,
"T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
"T.UPDATE_COMPROMISE": 1,
"T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
"T.WEAK_CRYPTOGRAPHY": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.1": 1,
"ALC_CMS.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.1": 1,
"ASE_REQ.1": 1,
"ASE_SPD.1": 4,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND.1": 1
},
"AVA": {
"AVA_VAN.1": 1
}
},
"cc_security_level": {
"EAL": {
"EAL 1": 3
}
},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 3
}
},
"crypto_protocol": {
"SSH": {
"SSH": 7
},
"TLS": {
"SSL": {
"SSL": 1
},
"TLS": {
"TLS": 16,
"TLSv1.1": 1,
"TLSv1.2": 1
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"atsec": {
"atsec": 5
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"CC": {
"CCMB-2017-04-001": 1,
"CCMB-2017-04-002": 1,
"CCMB-2017-04-003": 1,
"CCMB-2017-04-004": 1
},
"ISO": {
"ISO/IEC 17025": 2
}
},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"report_metadata": {
"/Author": "Jerry Johansson",
"/CreationDate": "D:20241008125310+02\u002700\u0027",
"/Creator": "Microsoft\u00ae Word LTSC",
"/ModDate": "D:20241016084536+02\u002700\u0027",
"/Producer": "Microsoft\u00ae Word LTSC",
"/Subject": "23FMV5101-22",
"/Title": "Certification Report F5 BIG-IP v17.1.0.1 SSLO",
"pdf_file_size_bytes": 243304,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 21
},
"st_filename": "F5 BIG-IP SSLO 17 ST v7.5.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 3
},
"ECDH": {
"ECDH": 4,
"ECDHE": 5
},
"ECDSA": {
"ECDSA": 9
}
},
"FF": {
"DH": {
"DH": 1,
"Diffie-Hellman": 10
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.ADMIN_CREDENTIALS_SECURE": 1,
"A.LIMITED_FUNCTIONALITY": 1,
"A.NO_THRU_TRAFFIC_PROTECTION": 1,
"A.PHYSICAL_PROTECTION": 1,
"A.REGULAR_UPDATES": 1,
"A.RESIDUAL_INFORMATION": 1,
"A.TRUSTED_ADMINISTRATOR": 1
},
"O": {
"O.AUDIT_LOSS_RESPONSE": 1,
"O.CERTIFICATES": 1,
"O.DISPLAY_BANNER": 1,
"O.INTEGRITY_PROTECTION": 1,
"O.PERSISTENT_KEY_PROTECTION": 1,
"O.PROTECTED_COMMUNICATIONS": 1,
"O.RECOVERY": 1,
"O.RESIDUAL_INFORMATION_CLEARING": 1,
"O.SYSTEM_MONITORING": 1,
"O.TOE_ADMINISTRATION": 1,
"O.TRAFFIC_MONITORING": 1
},
"OE": {
"OE.ADMIN_CREDENTIALS_SECURE": 1,
"OE.AUDIT": 1,
"OE.CERT_REPOSITORY": 1,
"OE.CERT_REPOSITORY_SEARCH": 1,
"OE.NO_GENERAL_PURPOSE": 1,
"OE.NO_THRU_TRAFFIC_PROTECTION": 1,
"OE.PHYSICAL": 1,
"OE.RESIDUAL_INFORMATION": 1,
"OE.TRUSTED_ADMIN": 1,
"OE.UPDATES": 1
},
"T": {
"T.AUDIT": 1,
"T.CREDENTIALS": 1,
"T.DEVICE_FAILURE": 1,
"T.INAPPROPRIATE_ACCESS": 1,
"T.PASSWORD_CRACKING": 1,
"T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
"T.SECURITY_FUNCTIONALITY_FAILURE": 1,
"T.SERVICES": 1,
"T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
"T.UNAUTHORIZED_DISCLOSURE": 1,
"T.UNAUTHORIZED_USERS": 1,
"T.UNDETECTED_ACTIVITY": 1,
"T.UNTRUSTED_COMMUNICATION": 1,
"T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
"T.UPDATE_COMPROMISE": 1,
"T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
"T.WEAK_CRYPTOGRAPHY": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.1": 1,
"ALC_CMS.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.1": 1,
"ASE_REQ.1": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND.1": 1
},
"AVA": {
"AVA_VAN": 1,
"AVA_VAN.1": 1
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GCR_EXT.1": 6,
"FAU_GCR_EXT.1.1": 1,
"FAU_GEN": 4,
"FAU_GEN.1": 8,
"FAU_GEN.1.1": 1,
"FAU_GEN.1.2": 2,
"FAU_GEN.2": 5,
"FAU_GEN.2.1": 1,
"FAU_STG.1": 5,
"FAU_STG.1.1": 1,
"FAU_STG.1.2": 1,
"FAU_STG.4": 5,
"FAU_STG.4.1": 1,
"FAU_STG_EXT": 5,
"FAU_STG_EXT.1": 6,
"FAU_STG_EXT.1.1": 1,
"FAU_STG_EXT.1.2": 1,
"FAU_STG_EXT.1.3": 1,
"FAU_STG_EXT.3": 1
},
"FCS": {
"FCS_CKM.1": 5,
"FCS_CKM.1.1": 2,
"FCS_CKM.2": 5,
"FCS_CKM.2.1": 1,
"FCS_CKM.4": 5,
"FCS_CKM.4.1": 1,
"FCS_COP": 30,
"FCS_COP.1": 5,
"FCS_NTP_EXT.1": 2,
"FCS_NTP_EXT.1.4": 1,
"FCS_RBG_EXT.1": 7,
"FCS_RBG_EXT.1.1": 1,
"FCS_RBG_EXT.1.2": 1,
"FCS_SSHC_EXT.1": 1,
"FCS_SSHS_EXT.1": 6,
"FCS_SSHS_EXT.1.1": 1,
"FCS_SSHS_EXT.1.2": 1,
"FCS_SSHS_EXT.1.3": 1,
"FCS_SSHS_EXT.1.4": 1,
"FCS_SSHS_EXT.1.5": 1,
"FCS_SSHS_EXT.1.6": 1,
"FCS_SSHS_EXT.1.7": 1,
"FCS_SSHS_EXT.1.8": 1,
"FCS_STG_EXT.1": 6,
"FCS_STG_EXT.1.1": 1,
"FCS_TLSC_EXT.1": 8,
"FCS_TLSC_EXT.1.1": 2,
"FCS_TLSC_EXT.1.2": 2,
"FCS_TLSC_EXT.1.3": 2,
"FCS_TLSC_EXT.1.4": 2,
"FCS_TLSC_EXT.2": 5,
"FCS_TLSC_EXT.2.1": 1,
"FCS_TLSC_EXT.2.3": 1,
"FCS_TLSS_EXT.1": 13,
"FCS_TLSS_EXT.1.1": 4,
"FCS_TLSS_EXT.1.2": 4,
"FCS_TLSS_EXT.1.3": 4,
"FCS_TLSS_EXT.1.4": 4,
"FCS_TTTC_EXT.1": 8,
"FCS_TTTC_EXT.1.1": 4,
"FCS_TTTC_EXT.1.2": 1,
"FCS_TTTC_EXT.1.3": 1,
"FCS_TTTC_EXT.1.4": 1,
"FCS_TTTC_EXT.4": 6,
"FCS_TTTC_EXT.4.1": 1,
"FCS_TTTC_EXT.4.2": 1,
"FCS_TTTC_EXT.4.3": 1,
"FCS_TTTC_EXT.5": 5,
"FCS_TTTC_EXT.5.1": 2,
"FCS_TTTS_EXT.1": 8,
"FCS_TTTS_EXT.1.1": 3,
"FCS_TTTS_EXT.1.2": 1,
"FCS_TTTS_EXT.1.3": 1,
"FCS_TTTS_EXT.4": 5,
"FCS_TTTS_EXT.4.1": 1,
"FCS_TTTS_EXT.4.2": 1
},
"FDP": {
"FDP_CER_EXT.1": 8,
"FDP_CER_EXT.1.1": 1,
"FDP_CER_EXT.1.2": 1,
"FDP_CER_EXT.1.3": 1,
"FDP_CER_EXT.1.4": 1,
"FDP_CER_EXT.2": 5,
"FDP_CER_EXT.2.1": 1,
"FDP_CER_EXT.3": 6,
"FDP_CER_EXT.3.1": 1,
"FDP_CER_EXT.3.2": 1,
"FDP_CSIR_EXT.1": 5,
"FDP_CSIR_EXT.1.1": 1,
"FDP_PPP_EXT.1": 9,
"FDP_PPP_EXT.1.1": 1,
"FDP_PPP_EXT.1.2": 1,
"FDP_PPP_EXT.1.3": 1,
"FDP_PPP_EXT.1.4": 1,
"FDP_PPP_EXT.1.5": 1,
"FDP_PRC_EXT.1": 6,
"FDP_PRC_EXT.1.1": 1,
"FDP_PRC_EXT.1.2": 1,
"FDP_PRC_EXT.1.3": 1,
"FDP_RIP.1": 5,
"FDP_RIP.1.1": 1,
"FDP_STG_EXT.1": 6,
"FDP_STG_EXT.1.1": 1,
"FDP_STIP_EXT.1": 4,
"FDP_STIP_EXT.1.1": 2,
"FDP_STIP_EXT.1.2": 2,
"FDP_STIP_EXT.1.3": 2,
"FDP_STIP_EXT.1.4": 2,
"FDP_STIP_EXT.1.5": 2,
"FDP_TEP_EXT.1": 7,
"FDP_TEP_EXT.1.1": 1,
"FDP_TEP_EXT.1.2": 1,
"FDP_TEP_EXT.1.3": 1,
"FDP_TEP_EXT.1.4": 1,
"FDP_TEP_EXT.1.5": 3,
"FDP_TEP_EXT.1.6": 1,
"FDP_TEP_EXT.1.7": 1,
"FDP_TEP_EXT.1.8": 1,
"FDP_TEP_EXT.1.9": 1
},
"FIA": {
"FIA_AFL.1": 8,
"FIA_AFL.1.1": 1,
"FIA_AFL.1.2": 1,
"FIA_ENR_EXT.1": 6,
"FIA_ENR_EXT.1.1": 1,
"FIA_PMG_EXT.1": 7,
"FIA_PMG_EXT.1.1": 1,
"FIA_UAU.7": 5,
"FIA_UAU.7.1": 1,
"FIA_UAU_EXT.2": 6,
"FIA_UAU_EXT.2.1": 1,
"FIA_UIA_EXT.1": 7
},
"FMT": {
"FMT_MOF": 16,
"FMT_MOF.1": 3,
"FMT_MTD": 11,
"FMT_MTD.1": 2,
"FMT_SMF": 6,
"FMT_SMF.1": 7,
"FMT_SMF.1.1": 1,
"FMT_SMR": 7,
"FMT_SMR.2": 9,
"FMT_SMR.2.1": 1,
"FMT_SMR.2.2": 1,
"FMT_SMR.2.3": 1
},
"FPT": {
"FPT_APW_EXT.1": 5,
"FPT_APW_EXT.1.1": 1,
"FPT_APW_EXT.1.2": 1,
"FPT_FLS.1": 5,
"FPT_FLS.1.1": 1,
"FPT_KST_EXT.1": 6,
"FPT_KST_EXT.1.1": 1,
"FPT_KST_EXT.2": 5,
"FPT_KST_EXT.2.1": 1,
"FPT_RCV.1": 5,
"FPT_RCV.1.1": 1,
"FPT_SKP_EXT.1": 6,
"FPT_SKP_EXT.1.1": 1,
"FPT_STM_EXT.1": 7,
"FPT_STM_EXT.1.1": 1,
"FPT_STM_EXT.1.2": 1,
"FPT_TST_EXT": 11,
"FPT_TST_EXT.1": 2,
"FPT_TUD_EXT.1": 6,
"FPT_TUD_EXT.1.1": 1,
"FPT_TUD_EXT.1.2": 1,
"FPT_TUD_EXT.1.3": 1
},
"FTA": {
"FTA_SSL.3": 5,
"FTA_SSL.3.1": 1,
"FTA_SSL.4": 5,
"FTA_SSL.4.1": 1,
"FTA_SSL_EXT.1": 6,
"FTA_SSL_EXT.1.1": 1,
"FTA_TAB.1": 6,
"FTA_TAB.1.1": 1
},
"FTP": {
"FTP_ITC.1": 7,
"FTP_ITC.1.1": 1,
"FTP_ITC.1.2": 1,
"FTP_ITC.1.3": 1,
"FTP_TRP": 5,
"FTP_TRP.1": 3
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 6
},
"CCM": {
"CCM": 4
},
"CTR": {
"CTR": 6
},
"GCM": {
"GCM": 4
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 29
}
},
"crypto_protocol": {
"IPsec": {
"IPsec": 2
},
"SSH": {
"SSH": 84
},
"TLS": {
"DTLS": {
"DTLS": 1
},
"SSL": {
"SSL": 131,
"SSL 1.0": 1,
"SSL 2.0": 7,
"SSL 3.0": 7
},
"TLS": {
"TLS": 337,
"TLS 1.0": 12,
"TLS 1.1": 15,
"TLS 1.2": 17,
"TLS v1.1": 14,
"TLS v1.2": 14,
"TLS1.1": 2,
"TLSv1.1": 2,
"TLSv1.2": 1
}
},
"VPN": {
"VPN": 1
}
},
"crypto_scheme": {
"KA": {
"Key Agreement": 1
},
"KEX": {
"Key exchange": 1
},
"MAC": {
"MAC": 9
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 6,
"P-384": 8,
"secp256r1": 13,
"secp384r1": 13
}
},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 5
},
"SHA2": {
"SHA-256": 4,
"SHA-384": 5,
"SHA256": 2
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 6
},
"RNG": {
"RBG": 1,
"RNG": 3
}
},
"side_channel_analysis": {
"SCA": {
"side channel": 1
}
},
"standard_id": {
"CC": {
"CCMB-2017-04-001": 1
},
"FIPS": {
"FIPS 140-2": 1,
"FIPS PUB 186-4": 7
},
"ISO": {
"ISO/IEC 10118-": 1,
"ISO/IEC 14888-": 1,
"ISO/IEC 14888-3": 1,
"ISO/IEC 18031:2011": 3,
"ISO/IEC 9796-2": 2,
"ISO/IEC 9797-": 4
},
"NIST": {
"NIST SP 800-38C": 1,
"NIST SP 800-56A": 1,
"NIST SP 800-56B": 1
},
"PKCS": {
"PKCS #1": 1,
"PKCS12": 1
},
"RFC": {
"RFC 2246": 3,
"RFC 2818": 3,
"RFC 2986": 1,
"RFC 3268": 8,
"RFC 3447": 1,
"RFC 4253": 2,
"RFC 4346": 7,
"RFC 4492": 21,
"RFC 5077": 7,
"RFC 5246": 25,
"RFC 5280": 6,
"RFC 5288": 8,
"RFC 5289": 45,
"RFC 5426": 2,
"RFC 5746": 2,
"RFC 5759": 1,
"RFC 6125": 1,
"RFC 6655": 16,
"RFC 6960": 1,
"RFC 8422": 12
},
"X509": {
"X.509": 16
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 17
}
},
"constructions": {
"MAC": {
"HMAC": 3,
"HMAC-SHA-256": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_DHE_RSA_WITH_AES_128_CCM": 2,
"TLS_DHE_RSA_WITH_AES_128_CCM_8": 2,
"TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 2,
"TLS_DHE_RSA_WITH_AES_256_CCM": 2,
"TLS_DHE_RSA_WITH_AES_256_CCM_8": 2,
"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 7,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 5,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 5,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 7,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 5,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 5,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 9,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 6,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 6,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 9,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 6,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 6,
"TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA": 2,
"TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA": 2,
"TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384": 2,
"TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA": 7,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 5,
"TLS_RSA_WITH_AES_128_CCM": 2,
"TLS_RSA_WITH_AES_128_CCM_8": 2,
"TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_RSA_WITH_AES_256_CBC_SHA": 7,
"TLS_RSA_WITH_AES_256_CBC_SHA256": 5,
"TLS_RSA_WITH_AES_256_CCM": 2,
"TLS_RSA_WITH_AES_256_CCM_8": 2,
"TLS_RSA_WITH_AES_256_GCM_SHA384": 2
}
},
"vendor": {},
"vulnerability": {}
},
"st_metadata": {
"/CreationDate": "D:20240912094007Z",
"/ModDate": "D:20241016084349+02\u002700\u0027",
"/Producer": "macOS Version 13.6.7 (Build 22G720) Quartz PDFContext",
"pdf_file_size_bytes": 1722538,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0636",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0580",
"http://www.ietf.org/rfc/rfc5280.txt",
"http://www.ietf.org/rfc/rfc5656.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0633",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0635",
"https://support.f5.com/csp/article/K67197865",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0790",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0792",
"http://www.ietf.org/rfc/rfc4252.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0632",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547",
"http://www.ietf.org/rfc/rfc4253.txt",
"https://www.ietf.org/rfc/rfc5077.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0581",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555",
"https://www.ietf.org/rfc/rfc2818.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0527",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0741",
"http://www.ietf.org/rfc/rfc4251.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0808",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0638",
"http://www.ietf.org/rfc/rfc4492.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0800",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0592",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0631",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572",
"http://www.ietf.org/rfc/rfc4254.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0591",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0774",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0536",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0670",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0738",
"http://www.ietf.org/rfc/rfc6668.txt",
"https://www.ietf.org/rfc/rfc8332.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0639",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0528",
"https://www.ietf.org/rfc/rfc4346.txt",
"http://www.ietf.org/rfc/rfc5246.txt"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 103
}
},
"protection_profiles": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": null,
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CFG_ND-STIP_V1.1.pdf",
"pp_name": "PP-Configuration for Network Device and SSL/TLS Inspection Proxy (STIP)"
}
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20F5%20BIG-IP%20v17.1.0.1%20SSLO_1-0_23FMV5101-22.pdf",
"scheme": "SE",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/F5%20BIG-IP%20SSLO%2017%20ST%20v7.5.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "cc82bdc87144d6bd7eb68fa09208fb1c5d64a1dd3fea3e546720b91fade7b7e0",
"txt_hash": "c0154358bf2ca1366feb85fca6fc6a9ca7bb497716bfde84ee19cf20d4855838"
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "e3e1897af4bc470450a492bb0e48ec4a28e59e33a00d1019ca6da4b0e5ba34dc",
"txt_hash": "7bf2ba75a9cf0efeb70b1a521e9616d052542a899c41390d2772b61256e54498"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "fa5805621550950a6f2f2ab2816aaf545dd4be73ce0fab1c52951c02af08e32a",
"txt_hash": "8e3e6768ce195b804406caa98bec1cf6f0047b7eefcbb68d7a17c89fbf785a7a"
}
},
"status": "active"
}