Junos OS 22.3R1 for ACX5448-M, EX4400-24T, EX4400-24P, EX4400-24MP, EX4400-48T, EX4400-48P, EX4400-48F, EX4400-48MP and QFX5120-YM

CSV information ?

Status active
Valid from 12.04.2024
Valid until 12.04.2029
Scheme 🇦🇺 AU
Manufacturer Juniper Networks, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: Certificate Number: 2024/148

Certificate ?

Extracted keywords

Certificates
Certificate Number: 2024/148

File metadata

Creation date D:20240619174501+10'00'
Modification date D:20240619174501+10'00'
Pages 1

Certification report ?

Extracted keywords

Schemes
MAC, Key Agreement
Protocols
SSH

Evaluation facilities
Teron Labs

Standards
SP 800-90B

File metadata

Creation date D:20240419175159+10'00'
Modification date D:20240419175159+10'00'
Pages 17

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-512, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512
Schemes
MAC, Key Exchange, Key exchange, Key Agreement
Protocols
SSH, SSL, TLS, DTLS, IPsec
Randomness
PRNG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
CBC, CTR, GCM, CCM

Claims
O.CRYPTOGRAPHIC_FUNCTIONS, O.AUTHENTICATION, O.PORT_FILTERING, O.SYSTEM_MONITORING, O.AUTHORIZED_ADMINISTRATION, O.TSF_INTEGRITY, O.REPLAY_DETECTION, O.VERIFIABLE_UPDATES, T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, T.NETWORK_ACCESS, T.DATA_INTEGRITY, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.TRUSTED_ADMINSTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, A.NO_THRU_TRAFFIC_PROTECTION, OE.NO_THRU_TRAFFIC_PROTECTION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_STG_EXT, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_CKM, FCS_COP, FCS_RBG_EXT.1, FCS_SSHS_EXT, FCS_MKA, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1, FCS_NTP_EXT.1.4, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_SSHS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_MKA_EXT.1, FCS_MKA_EXT.1.1, FCS_MKA_EXT.1.2, FCS_MKA_EXT.1.3, FCS_MKA_EXT.1.4, FCS_MKA_EXT.1.5, FCS_MKA_EXT.1.6, FCS_MKA_EXT.1.7, FCS_MKA_EXT.1.8, FIA_AFL, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU, FIA_UAU_EXT, FIA_PMG_EXT.1, FIA_AFL.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_PSK_EXT.1, FMT_MOF, FMT_MTD, FMT_SMF, FMT_SMR, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT, FPT_APW_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_STM_EXT, FPT_CAK_EXT.1, FPT_FLS, FPT_RPL.1, FPT_FLS.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_CAK_EXT.1.1, FPT_FLS.1.1, FPT_RPL.1.1, FPT_RPL.1.2, FPT_STM.1, FTA_SSL_EXT, FTA_SSL, FTA_TAB, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_TUD.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Certification process
Out of Scope, 11 1.5.5 Summary of Out of Scope Items , 11 1.5.5 Summary of Out of Scope Items ...................................................................................11 2, for remote administration; • Serial connection client for local administration. 1.5.5 Summary of Out of Scope Items • Use of telnet, since it violates the Trusted Path requirement set (see Section 5.7.2) • Use

Certification process
Out of Scope, 11 1.5.5 Summary of Out of Scope Items , 11 1.5.5 Summary of Out of Scope Items ...................................................................................11 2, for remote administration; • Serial connection client for local administration. 1.5.5 Summary of Out of Scope Items • Use of telnet, since it violates the Trusted Path requirement set (see Section 5.7.2) • Use

Standards
FIPS PUB 186-4, NIST SP 800-38F, SP 800-90A, SP 800-90B, PKCS #1, RFC 5077, RFC 3526, RFC 4253, RFC3526, RFC 4251, RFC 5656, RFC 4252, RFC 4254, RFC4344, RFC5656, RFC 6668, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date D:20240807065740+10'00'
Modification date D:20240807065740+10'00'
Pages 54
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: Certificate Number: 2024/148

Extracted SARs

ADV_FSP.1, ASE_REQ.1, ALC_CMC.1, AGD_OPE.1, ASE_SPD.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, AVA_VAN.1, ASE_TSS.1, ASE_INT.1

References ?

No references are available for this certificate.

Updates ?

  • 09.09.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Junos OS 22.3R1 for ACX5448-M, EX4400-24T, EX4400-24P, EX4400-24MP, EX4400-48T, EX4400-48P, EX4400-48F, EX4400-48MP and QFX5120-YM was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/AISEP_Certificate_2024_148_EFT-T032_Junos%20OS%2022.3R1%20for%20ACX5448-M,%20EX4400x%20and%20QFX5120-48YM_os.pdf",
  "dgst": "7ff6ceb530a8d40b",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "Certificate Number: 2024/148",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "22.3"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Juniper Networks, Inc.",
  "manufacturer_web": "https://www.juniper.net/",
  "name": "Junos OS 22.3R1 for ACX5448-M, EX4400-24T, EX4400-24P, EX4400-24MP, EX4400-48T, EX4400-48P, EX4400-48F, EX4400-48MP and QFX5120-YM",
  "not_valid_after": "2029-04-12",
  "not_valid_before": "2024-04-12",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "AISEP_Certificate_2024_148_EFT-T032_Junos OS 22.3R1 for ACX5448-M, EX4400x and QFX5120-48YM_os.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "AU": {
          "Certificate Number: 2024/148": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20240619174501+10\u002700\u0027",
      "/ModDate": "D:20240619174501+10\u002700\u0027",
      "pdf_file_size_bytes": 146621,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "AISEP-CC-CR-2024-EFT-T032-CR-V1.0.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 3
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Teron": {
          "Teron Labs": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "NIST": {
          "SP 800-90B": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20240419175159+10\u002700\u0027",
      "/ModDate": "D:20240419175159+10\u002700\u0027",
      "pdf_file_size_bytes": 3901523,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.cyber.gov.au/ism",
          "https://www.juniper.net/documentation",
          "https://www.juniper.net/customers/csc/management",
          "https://www.juniper.net/",
          "https://www.commoncriteriaportal.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "Juniper Junos 22.3R1 for ACX 5448-M, EX4400 Series, QFX5120-YM MACsec Security Target v1.1.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINSTRATOR": 1
        },
        "O": {
          "O.AUTHENTICATION": 1,
          "O.AUTHORIZED_ADMINISTRATION": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 1,
          "O.PORT_FILTERING": 1,
          "O.REPLAY_DETECTION": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TSF_INTEGRITY": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 2,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.DATA_INTEGRITY": 1,
          "T.NETWORK_ACCESS": 1,
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 2,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 3,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 7,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 4,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 4,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 21,
          "FCS_COP.1": 10,
          "FCS_COP.1.1": 2,
          "FCS_MKA": 2,
          "FCS_MKA_EXT.1": 4,
          "FCS_MKA_EXT.1.1": 1,
          "FCS_MKA_EXT.1.2": 1,
          "FCS_MKA_EXT.1.3": 1,
          "FCS_MKA_EXT.1.4": 1,
          "FCS_MKA_EXT.1.5": 1,
          "FCS_MKA_EXT.1.6": 1,
          "FCS_MKA_EXT.1.7": 1,
          "FCS_MKA_EXT.1.8": 1,
          "FCS_NTP_EXT.1.4": 2,
          "FCS_RBG_EXT.1": 7,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHS_EXT": 2,
          "FCS_SSHS_EXT.1": 7,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT.1": 1,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.2.3": 1
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL.1": 10,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 2,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT": 2,
          "FIA_UIA_EXT.1": 5,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 17,
          "FMT_MOF.1": 3,
          "FMT_MTD": 12,
          "FMT_MTD.1": 2,
          "FMT_SMF": 2,
          "FMT_SMF.1": 11,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 2,
          "FMT_SMR.2": 6,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 2,
          "FPT_APW_EXT.1": 5,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_CAK_EXT.1": 5,
          "FPT_CAK_EXT.1.1": 1,
          "FPT_FLS": 3,
          "FPT_FLS.1": 3,
          "FPT_FLS.1.1": 1,
          "FPT_RPL.1": 7,
          "FPT_RPL.1.1": 1,
          "FPT_RPL.1.2": 1,
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 1,
          "FPT_STM_EXT": 2,
          "FPT_STM_EXT.1": 5,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL": 2,
          "FTA_SSL.3": 6,
          "FTA_SSL.4": 5,
          "FTA_SSL_EXT": 2,
          "FTA_SSL_EXT.1": 5,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB": 2,
          "FTA_TAB.1": 7
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 7,
          "FTP_TRP.1": 4,
          "FTP_TUD.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "11 1.5.5 Summary of Out of Scope Items ": 1,
          "11 1.5.5 Summary of Out of Scope Items ...................................................................................11 2": 1,
          "Out of Scope": 2,
          "for remote administration; \u2022 Serial connection client for local administration. 1.5.5 Summary of Out of Scope Items \u2022 Use of telnet, since it violates the Trusted Path requirement set (see Section 5.7.2) \u2022 Use": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 4
        },
        "GCM": {
          "GCM": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 7
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "SSH": {
          "SSH": 109
        },
        "TLS": {
          "DTLS": {
            "DTLS": 4
          },
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 8
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 9
        },
        "KEX": {
          "Key Exchange": 2,
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 9
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 14,
          "P-384": 12,
          "P-521": 10
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2,
            "SHA1": 3
          },
          "SHA2": {
            "SHA-256": 5,
            "SHA-384": 3,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        },
        "RNG": {
          "RBG": 1,
          "RNG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS PUB 186-4": 5
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 2,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-38F": 1,
          "SP 800-90A": 1,
          "SP 800-90B": 2
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 3526": 2,
          "RFC 4251": 2,
          "RFC 4252": 1,
          "RFC 4253": 3,
          "RFC 4254": 1,
          "RFC 5077": 1,
          "RFC 5656": 1,
          "RFC 6668": 1,
          "RFC3526": 1,
          "RFC4344": 1,
          "RFC5656": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 28,
            "AES-": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 4,
            "HMAC": 3,
            "HMAC-SHA-256": 4,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20240807065740+10\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_ActionId": "8a5c636b-017f-4255-b6eb-bbb08b59de35",
      "/MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_ContentBits": "2",
      "/MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Enabled": "true",
      "/MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Method": "Standard",
      "/MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Name": "0633b888-ae0d-4341-a75f-06e04137d755",
      "/MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_SetDate": "2022-06-28T10:07:57Z",
      "/MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_SiteId": "bea78b3c-4cdb-4130-854a-1d193232e5f4",
      "/ModDate": "D:20240807065740+10\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 946241,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0591",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0581",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0580",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555",
          "http://www.juniper.net/",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 54
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/AISEP-CC-CR-2024-EFT-T032-CR-V1.0.pdf",
  "scheme": "AU",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Juniper%20Junos%2022.3R1%20for%20ACX%205448-M,%20EX4400%20Series,%20QFX5120-YM%20MACsec%20Security%20Target%20v1.1.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "788bdde79396e6d18f883c300ac9c739c5ca883404ad5b2a414cd50f72dc6d62",
      "txt_hash": "c23cfe8902a0a835b8b5c6a37c83d8f52cf7b61b5e30000f1a724bb305f59582"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e220c438d04026df0d94c3f265be8e10539da5020a0ce01bd124f3f47f6d45f0",
      "txt_hash": "fee87ff6fc396514ad413dce80f44a6490252089392f7fa240d52380f188893c"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3b8abfad4e8a24d41776ea629f14c67672cc04aeee36ee1a5d4f06b7447305a2",
      "txt_hash": "72c5e714f36f7746bcc21c3ef828306afebd2f6cd9353f42ce16cbf4af32f072"
    }
  },
  "status": "active"
}