NetApp E-Series & EF-Series with SANtricity OS 11.70

CSV information ?

Status active
Valid from 05.11.2021
Valid until 05.11.2026
Scheme 🇨🇦 CA
Manufacturer NetApp, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: 551-LSS

Certificate ?

Extracted keywords

Certificates
551-LSS
Evaluation facilities
Lightship Security

File metadata

Title: cyber-centre-product-evaluation-certificate-e-bg
Creation date: D:20190122115136-04'00'
Modification date: D:20211109073214-05'00'
Pages: 1
Creator: Adobe Illustrator CC 22.0 (Windows)
Producer: Adobe PDF library 15.00

Certification report ?

Extracted keywords

Protocols
SSH
Libraries
OpenSSL

Certificates
551-LSS
Evaluation facilities
Lightship Security

Standards
ISO/IEC 17025

File metadata

Author: White, Debra E.
Creation date: D:20211109073606-05'00'
Modification date: D:20211109073606-05'00'
Pages: 16
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

Frontpage

Certificate ID: 551-LSS
Certification lab: CANADA

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA256, SHA384, SHA512
Schemes
MAC
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS1.1, TLS1.2, DTLS, DTLS 1.2, DTLS 1.0, IKEv2, IKEv1, IKE, IPsec
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-521, secp256r1, secp521r1, secp512r1, secp384r1
Block cipher modes
GCM
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Claims
T.UNAUTHORIZED_, T.WEAK_, T.UNTRUSTED_, T.UPDATE_, T.UNDETECTED_, T.SECURITY_, T.PASSWORD_, T.UNDETECTED_ACTIVITY, T.PASSWORD_CRACKING, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.UPDATE_COMPROMISE, A.PHYSICAL_, A.LIMITED_, A.NO_THRU_, A.TRUSTED_, A.REGULAR_, A.ADMIN_, A.RESIDUAL_, OE.PHYSICAL, OE.NO_GENERAL_, OE.NO_THRU_, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_, OE.RESIDUAL_
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG.1, FAU_STG_EXT, FAU_STG, FAU_GEN_EXT, FAU_GEN_EXT.1, FAU_GEN, FAU_GEN_EXT.1.1, FAU_STG_EXT.2, FAU_STG_EXT.3, FAU_STG_EXT.4, FAU_STG_EXT.5, FAU_STG_EXT.2.1, FAU_STG_EXT.4.1, FAU_STG_EXT.5.1, FCO_CPC_EXT.1, FCO_CPC_EXT, FCO_CPC_EXT.1.1, FCO_CPC_EXT.1.3, FCO_CPC_EXT.1.2, FCS_NTP_EXT.1.4, FCS_NTP, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2, FCS_DTLS, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_TLSC_EXT.1, FCS_TLSS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.1.4, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_TLSS_EXT.2, FCS_RBG_EXT, FCS_NTP_EXT, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_CKM, FCS_NTP_EXT.1, FCS_NTP_EXT.1.1, FCS_NTP_EXT.1.2, FCS_NTP_EXT.1.3, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU_EXT, FIA_UAU.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_ITT.1, FPT_TUD_EXT.2, FPT_SKP_EXT, FPT_PTD, FPT_APW_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.2.4, FPT_STM_EXT, FPT_STM, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_SSL_EXT, FTA_SSL, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS PUB 186-4, NIST SP 800-56A, PKCS #1, RFC 5077, RFC 2818, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 5280, RFC 6960, RFC 2986, RFC 6347, RFC 4347, RFC4346, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5996, RFC 5282, RFC 3526, RFC 5114, RFC 4945, RFC 1305, RFC 5905, RFC 4253, RFC 4251, RFC 4346, RFC 5759, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Modification date: D:20211104090506-07'00'
Pages: 81
Creator: PDFsam Basic v4.2.1
Producer: SAMBox 2.2.5

References

No references.

Heuristics ?

Certificate ID: 551-LSS

Extracted SARs

ALC_CMS.1, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ADV_FSP.1, AGD_OPE.1, ATE_IND.1, AVA_VAN.1, ALC_CMC.1, ASE_REQ.1, AGD_PRE.1, ASE_ECD.1, ASE_OBJ.1, ASE_TSS.1

Scheme data ?

Product NetApp E-Series & EF-Series with SANtricity OS 11.70
Vendor NetApp, Inc.
Level NDcPP v2.2e
Certification Date 2021-09-21

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '55fbdab95f858d1dcb132503694eef595ad1eecff9502f1785c97c6a16fe1d29', 'txt_hash': '871d6e5d8222c765d8183cb034b092c6607d54f650b55dea81e46a38736b62a3'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'edb08c82d1dcf4c337865ab89a05399fc45c434045b21c8635e22ec257759d15', 'txt_hash': '5f2a871c0ca6efa2f822bf23f1ca646b126d42243ca3cb0d9c0e0512d49c1c52'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8498842da60158f8229492019eb45d6b670e9e2a08d98efe56b505aecbfadf0f', 'txt_hash': 'fc555ccbb4a594c61e55448ae91a280686928a82364ee67ccbebb86ddffacd62'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 1640455, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20211109073214-05'00'", '/Producer': 'Adobe PDF library 15.00', '/Title': 'cyber-centre-product-evaluation-certificate-e-bg', '/Creator': 'Adobe Illustrator CC 22.0 (Windows)', '/CreationDate': "D:20190122115136-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'CA': {'551-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '551 LSS CT no sig Eng-1-1.pdf'}.
    • The report_frontpage property was set to {'CA': {'cert_id': '551-LSS', 'cert_lab': 'CANADA'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'1 2 3': 2}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'product': 'NetApp E-Series & EF-Series with SANtricity OS 11.70', 'level': 'NDcPP v2.2e', 'certification_date': '2021-09-21'} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'NetApp E-Series & EF-Series with SANtricity OS 11.50', 'vendor': 'NetApp, Inc.', 'level': 'cpp_nd_v2.0e', 'certification_date': '2019-01-03'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to edb08c82d1dcf4c337865ab89a05399fc45c434045b21c8635e22ec257759d15.
    • The st_txt_hash property was set to 5f2a871c0ca6efa2f822bf23f1ca646b126d42243ca3cb0d9c0e0512d49c1c52.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 817233, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 81, '/Creator': 'PDFsam Basic v4.2.1', '/Producer': 'SAMBox 2.2.5', '/ModDate': "D:20211104090506-07'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://mysupport.netapp.com/info/web/ECMP1658252.html', 'https://www.lightshipsec.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 8, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 11, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 3, 'FAU_STG.1': 1, 'FAU_STG_EXT': 3, 'FAU_STG': 1, 'FAU_GEN_EXT': 2, 'FAU_GEN_EXT.1': 6, 'FAU_GEN': 21, 'FAU_GEN_EXT.1.1': 1, 'FAU_STG_EXT.2': 4, 'FAU_STG_EXT.3': 5, 'FAU_STG_EXT.4': 4, 'FAU_STG_EXT.5': 4, 'FAU_STG_EXT.2.1': 1, 'FAU_STG_EXT.4.1': 1, 'FAU_STG_EXT.5.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 7, 'FCO_CPC_EXT': 2, 'FCO_CPC_EXT.1.1': 2, 'FCO_CPC_EXT.1.3': 2, 'FCO_CPC_EXT.1.2': 2}, 'FCS': {'FCS_NTP_EXT.1.4': 2, 'FCS_NTP': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2': 6, 'FCS_DTLS': 1, 'FCS_CKM.1': 11, 'FCS_CKM.2': 16, 'FCS_CKM.4': 5, 'FCS_COP': 67, 'FCS_RBG_EXT.1': 22, 'FCS_TLSC_EXT.1': 15, 'FCS_TLSS_EXT.1': 13, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLSC_EXT.1.1': 3, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLSS_EXT.1.1': 3, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_TLSS_EXT.1.4': 2, 'FCS_SSHC_EXT.1': 6, 'FCS_SSHS_EXT.1': 6, 'FCS_TLSS_EXT.2': 4, 'FCS_RBG_EXT': 2, 'FCS_NTP_EXT': 2, 'FCS_SSHC_EXT': 2, 'FCS_SSHS_EXT': 2, 'FCS_TLSC_EXT': 2, 'FCS_TLSS_EXT': 4, 'FCS_CKM': 6, 'FCS_NTP_EXT.1': 5, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1}, 'FIA': {'FIA_AFL.1': 9, 'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT.1': 9, 'FIA_UAU_EXT.2': 10, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT': 2, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 2, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF': 13, 'FMT_MTD': 10, 'FMT_SMF.1': 9, 'FMT_SMR.2': 5, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 10, 'FPT_APW_EXT.1': 10, 'FPT_TST_EXT.1': 10, 'FPT_TUD_EXT.1': 11, 'FPT_STM_EXT.1': 9, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 2, 'FPT_ITT.1': 5, 'FPT_TUD_EXT.2': 6, 'FPT_SKP_EXT': 2, 'FPT_PTD': 1, 'FPT_APW_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1, 'FPT_STM_EXT': 2, 'FPT_STM': 2}, 'FTA': {'FTA_SSL_EXT.1': 12, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TAB.1': 8, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 3, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_TRP': 7, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 2, 'T.WEAK_': 3, 'T.UNTRUSTED_': 2, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 4, 'T.PASSWORD_': 1, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UPDATE_COMPROMISE': 1}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_': 1, 'OE.RESIDUAL_': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20, 'AES-128': 1}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 5, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 5, 'ECDH': 1}, 'ECDSA': {'ECDSA': 11}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 7, 'DH': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 1}, 'SHA2': {'SHA-256': 7, 'SHA-384': 2, 'SHA256': 1, 'SHA384': 1, 'SHA512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {'SSH': {'SSH': 41}, 'TLS': {'SSL': {'SSL': 4, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 86, 'TLS 1.2': 6, 'TLS 1.0': 2, 'TLS 1.1': 4, 'TLS1.1': 2, 'TLS1.2': 2}, 'DTLS': {'DTLS': 38, 'DTLS 1.2': 2, 'DTLS 1.0': 2}}, 'IKE': {'IKEv2': 8, 'IKEv1': 8, 'IKE': 3}, 'IPsec': {'IPsec': 14}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-521': 6, 'secp256r1': 7, 'secp521r1': 6, 'secp512r1': 1, 'secp384r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4}, 'NIST': {'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5077': 3, 'RFC 2818': 8, 'RFC 5246': 5, 'RFC 5288': 4, 'RFC 5289': 6, 'RFC 6125': 4, 'RFC 5280': 8, 'RFC 6960': 2, 'RFC 2986': 2, 'RFC 6347': 2, 'RFC 4347': 2, 'RFC4346': 1, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 4, 'RFC 4106': 3, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 1, 'RFC 5282': 1, 'RFC 3526': 1, 'RFC 5114': 1, 'RFC 4945': 1, 'RFC 1305': 1, 'RFC 5905': 1, 'RFC 4253': 2, 'RFC 4251': 1, 'RFC 4346': 3, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 40}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to NetApp SANtricity 11.70 Security Target_1.0.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/NetApp%20SANtricity%2011.70%20Security%20Target_1.0.pdf, code: 408'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/NetApp%20SANtricity%2011.70%20Security%20Target_1.0.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to edb08c82d1dcf4c337865ab89a05399fc45c434045b21c8635e22ec257759d15.
    • The st_txt_hash property was set to 5f2a871c0ca6efa2f822bf23f1ca646b126d42243ca3cb0d9c0e0512d49c1c52.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 817233, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 81, '/Creator': 'PDFsam Basic v4.2.1', '/Producer': 'SAMBox 2.2.5', '/ModDate': "D:20211104090506-07'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://mysupport.netapp.com/info/web/ECMP1658252.html', 'https://www.lightshipsec.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 8, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 11, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 3, 'FAU_STG.1': 1, 'FAU_STG_EXT': 3, 'FAU_STG': 1, 'FAU_GEN_EXT': 2, 'FAU_GEN_EXT.1': 6, 'FAU_GEN': 21, 'FAU_GEN_EXT.1.1': 1, 'FAU_STG_EXT.2': 4, 'FAU_STG_EXT.3': 5, 'FAU_STG_EXT.4': 4, 'FAU_STG_EXT.5': 4, 'FAU_STG_EXT.2.1': 1, 'FAU_STG_EXT.4.1': 1, 'FAU_STG_EXT.5.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 7, 'FCO_CPC_EXT': 2, 'FCO_CPC_EXT.1.1': 2, 'FCO_CPC_EXT.1.3': 2, 'FCO_CPC_EXT.1.2': 2}, 'FCS': {'FCS_NTP_EXT.1.4': 2, 'FCS_NTP': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2': 6, 'FCS_DTLS': 1, 'FCS_CKM.1': 11, 'FCS_CKM.2': 16, 'FCS_CKM.4': 5, 'FCS_COP': 67, 'FCS_RBG_EXT.1': 22, 'FCS_TLSC_EXT.1': 15, 'FCS_TLSS_EXT.1': 13, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLSC_EXT.1.1': 3, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLSS_EXT.1.1': 3, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_TLSS_EXT.1.4': 2, 'FCS_SSHC_EXT.1': 6, 'FCS_SSHS_EXT.1': 6, 'FCS_TLSS_EXT.2': 4, 'FCS_RBG_EXT': 2, 'FCS_NTP_EXT': 2, 'FCS_SSHC_EXT': 2, 'FCS_SSHS_EXT': 2, 'FCS_TLSC_EXT': 2, 'FCS_TLSS_EXT': 4, 'FCS_CKM': 6, 'FCS_NTP_EXT.1': 5, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1}, 'FIA': {'FIA_AFL.1': 9, 'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT.1': 9, 'FIA_UAU_EXT.2': 10, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT': 2, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 2, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF': 13, 'FMT_MTD': 10, 'FMT_SMF.1': 9, 'FMT_SMR.2': 5, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 10, 'FPT_APW_EXT.1': 10, 'FPT_TST_EXT.1': 10, 'FPT_TUD_EXT.1': 11, 'FPT_STM_EXT.1': 9, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 2, 'FPT_ITT.1': 5, 'FPT_TUD_EXT.2': 6, 'FPT_SKP_EXT': 2, 'FPT_PTD': 1, 'FPT_APW_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1, 'FPT_STM_EXT': 2, 'FPT_STM': 2}, 'FTA': {'FTA_SSL_EXT.1': 12, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TAB.1': 8, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 3, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_TRP': 7, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 2, 'T.WEAK_': 3, 'T.UNTRUSTED_': 2, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 4, 'T.PASSWORD_': 1, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UPDATE_COMPROMISE': 1}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_': 1, 'OE.RESIDUAL_': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20, 'AES-128': 1}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 5, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 5, 'ECDH': 1}, 'ECDSA': {'ECDSA': 11}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 7, 'DH': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 1}, 'SHA2': {'SHA-256': 7, 'SHA-384': 2, 'SHA256': 1, 'SHA384': 1, 'SHA512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {'SSH': {'SSH': 41}, 'TLS': {'SSL': {'SSL': 4, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 86, 'TLS 1.2': 6, 'TLS 1.0': 2, 'TLS 1.1': 4, 'TLS1.1': 2, 'TLS1.2': 2}, 'DTLS': {'DTLS': 38, 'DTLS 1.2': 2, 'DTLS 1.0': 2}}, 'IKE': {'IKEv2': 8, 'IKEv1': 8, 'IKE': 3}, 'IPsec': {'IPsec': 14}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-521': 6, 'secp256r1': 7, 'secp521r1': 6, 'secp512r1': 1, 'secp384r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4}, 'NIST': {'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5077': 3, 'RFC 2818': 8, 'RFC 5246': 5, 'RFC 5288': 4, 'RFC 5289': 6, 'RFC 6125': 4, 'RFC 5280': 8, 'RFC 6960': 2, 'RFC 2986': 2, 'RFC 6347': 2, 'RFC 4347': 2, 'RFC4346': 1, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 4, 'RFC 4106': 3, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 1, 'RFC 5282': 1, 'RFC 3526': 1, 'RFC 5114': 1, 'RFC 4945': 1, 'RFC 1305': 1, 'RFC 5905': 1, 'RFC 4253': 2, 'RFC 4251': 1, 'RFC 4346': 3, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 40}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to NetApp SANtricity 11.70 Security Target_1.0.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/551%20LSS%20CT%20no%20sig%20Eng-1-1.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.netapp.com/.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/NetApp%20SANtricity%2011.70%20Security%20Target_1.0.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'CPP_ND_V2.2E', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/551%20LSS%20CR.pdf, code: nok'].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to edb08c82d1dcf4c337865ab89a05399fc45c434045b21c8635e22ec257759d15.
    • The st_txt_hash property was set to 5f2a871c0ca6efa2f822bf23f1ca646b126d42243ca3cb0d9c0e0512d49c1c52.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 817233, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 81, '/Creator': 'PDFsam Basic v4.2.1', '/Producer': 'SAMBox 2.2.5', '/ModDate': "D:20211104090506-07'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://mysupport.netapp.com/info/web/ECMP1658252.html', 'https://www.lightshipsec.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 8, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 11, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 3, 'FAU_STG.1': 1, 'FAU_STG_EXT': 3, 'FAU_STG': 1, 'FAU_GEN_EXT': 2, 'FAU_GEN_EXT.1': 6, 'FAU_GEN': 21, 'FAU_GEN_EXT.1.1': 1, 'FAU_STG_EXT.2': 4, 'FAU_STG_EXT.3': 5, 'FAU_STG_EXT.4': 4, 'FAU_STG_EXT.5': 4, 'FAU_STG_EXT.2.1': 1, 'FAU_STG_EXT.4.1': 1, 'FAU_STG_EXT.5.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 7, 'FCO_CPC_EXT': 2, 'FCO_CPC_EXT.1.1': 2, 'FCO_CPC_EXT.1.3': 2, 'FCO_CPC_EXT.1.2': 2}, 'FCS': {'FCS_NTP_EXT.1.4': 2, 'FCS_NTP': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2': 6, 'FCS_DTLS': 1, 'FCS_CKM.1': 11, 'FCS_CKM.2': 16, 'FCS_CKM.4': 5, 'FCS_COP': 67, 'FCS_RBG_EXT.1': 22, 'FCS_TLSC_EXT.1': 15, 'FCS_TLSS_EXT.1': 13, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLSC_EXT.1.1': 3, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLSS_EXT.1.1': 3, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_TLSS_EXT.1.4': 2, 'FCS_SSHC_EXT.1': 6, 'FCS_SSHS_EXT.1': 6, 'FCS_TLSS_EXT.2': 4, 'FCS_RBG_EXT': 2, 'FCS_NTP_EXT': 2, 'FCS_SSHC_EXT': 2, 'FCS_SSHS_EXT': 2, 'FCS_TLSC_EXT': 2, 'FCS_TLSS_EXT': 4, 'FCS_CKM': 6, 'FCS_NTP_EXT.1': 5, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1}, 'FIA': {'FIA_AFL.1': 9, 'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT.1': 9, 'FIA_UAU_EXT.2': 10, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT': 2, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 2, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF': 13, 'FMT_MTD': 10, 'FMT_SMF.1': 9, 'FMT_SMR.2': 5, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 10, 'FPT_APW_EXT.1': 10, 'FPT_TST_EXT.1': 10, 'FPT_TUD_EXT.1': 11, 'FPT_STM_EXT.1': 9, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 2, 'FPT_ITT.1': 5, 'FPT_TUD_EXT.2': 6, 'FPT_SKP_EXT': 2, 'FPT_PTD': 1, 'FPT_APW_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1, 'FPT_STM_EXT': 2, 'FPT_STM': 2}, 'FTA': {'FTA_SSL_EXT.1': 12, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TAB.1': 8, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 3, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_TRP': 7, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 2, 'T.WEAK_': 3, 'T.UNTRUSTED_': 2, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 4, 'T.PASSWORD_': 1, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UPDATE_COMPROMISE': 1}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_': 1, 'OE.RESIDUAL_': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20, 'AES-128': 1}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 5, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 5, 'ECDH': 1}, 'ECDSA': {'ECDSA': 11}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 7, 'DH': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 1}, 'SHA2': {'SHA-256': 7, 'SHA-384': 2, 'SHA256': 1, 'SHA384': 1, 'SHA512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {'SSH': {'SSH': 41}, 'TLS': {'SSL': {'SSL': 4, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 86, 'TLS 1.2': 6, 'TLS 1.0': 2, 'TLS 1.1': 4, 'TLS1.1': 2, 'TLS1.2': 2}, 'DTLS': {'DTLS': 38, 'DTLS 1.2': 2, 'DTLS 1.0': 2}}, 'IKE': {'IKEv2': 8, 'IKEv1': 8, 'IKE': 3}, 'IPsec': {'IPsec': 14}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-521': 6, 'secp256r1': 7, 'secp521r1': 6, 'secp512r1': 1, 'secp384r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4}, 'NIST': {'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5077': 3, 'RFC 2818': 8, 'RFC 5246': 5, 'RFC 5288': 4, 'RFC 5289': 6, 'RFC 6125': 4, 'RFC 5280': 8, 'RFC 6960': 2, 'RFC 2986': 2, 'RFC 6347': 2, 'RFC 4347': 2, 'RFC4346': 1, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 4, 'RFC 4106': 3, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 1, 'RFC 5282': 1, 'RFC 3526': 1, 'RFC 5114': 1, 'RFC 4945': 1, 'RFC 1305': 1, 'RFC 5905': 1, 'RFC 4253': 2, 'RFC 4251': 1, 'RFC 4346': 3, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 40}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to NetApp SANtricity 11.70 Security Target_1.0.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/NetApp%20SANtricity%2011.70%20Security%20Target_1.0.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 38, 'DTLS 1.2': 2, 'DTLS 1.0': 2}}}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '551 LSS CR.pdf', 'st_filename': 'NetApp SANtricity 11.70 Security Target_1.0.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'CA': {'551-LSS': 1}}, 'crypto_protocol': {'__delete__': ['TLS']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ASE': {'__update__': {'ASE_TSS.1': 2}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_STG': 1, 'FAU_GEN_EXT.1.1': 1}, '__update__': {'FAU_STG_EXT.1.3': 3, 'FAU_STG_EXT': 3, 'FAU_STG_EXT.3': 5, 'FAU_STG_EXT.4': 4}}, 'FCS': {'__insert__': {'FCS_COP': 67, 'FCS_CKM': 6}, '__update__': {'FCS_TLSC_EXT.1': 15, 'FCS_TLSS_EXT.1': 13, 'FCS_TLSC_EXT.1.1': 3, 'FCS_TLSS_EXT.1.1': 3, 'FCS_TLSC_EXT': 2, 'FCS_TLSS_EXT': 4, 'FCS_COP.1': 5}}, 'FIA': {'__update__': {'FIA_UIA_EXT': 3}}, 'FMT': {'__insert__': {'FMT_MOF': 13, 'FMT_MTD': 10, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2}}, 'FPT': {'__update__': {'FPT_APW_EXT.1': 10, 'FPT_STM_EXT.1': 9, 'FPT_STM': 2}, '__delete__': ['FPT_TUD_EXT.2.1']}, 'FTP': {'__insert__': {'FTP_TRP': 7}, '__update__': {'FTP_ITC.1': 13, 'FTP_TRP.1': 2}}}}, 'cc_claims': {'__update__': {'T': {'__delete__': ['T.N']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__delete__': ['AES-256']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC-SHA-384': 5}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 4}, '__delete__': ['DHE']}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 4}}, 'SHA2': {'__update__': {'SHA-256': 7, 'SHA-384': 2, 'SHA256': 1, 'SHA384': 1}, '__delete__': ['SHA-512']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 8}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 4}}, 'TLS': {'__update__': {'TLS': 86, 'TLS 1.2': 6, 'TLS 1.0': 2}}}}, 'IPsec': {'__update__': {'IPsec': 14}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 7}}, 'RNG': {'__update__': {'RBG': 2}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-521': 6, 'secp384r1': 3}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 4301': 1, 'RFC 5114': 1}, '__update__': {'RFC 2818': 8}, '__delete__': ['RFC5246']}}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://mysupport.netapp.com/info/web/ECMP1658252.html', 'https://www.lightshipsec.com/']}} data.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 817233, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 81, '/Creator': 'PDFsam Basic v4.2.1', '/Producer': 'SAMBox 2.2.5', '/ModDate': "D:20211104090506-07'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ["Failed to read metadata of certs/targets/pdf/87a789bc096017c0.pdf, error: 'IndirectObject' object has no attribute 'get'", "Failed to read metadata of certs/targets/pdf/87a789bc096017c0.pdf, error: 'IndirectObject' object has no attribute 'get'"].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://mysupport.netapp.com/info/web/ECMP1658252.html', 'https://www.openssl.org/news/vulnerabilities.html', 'https://www.securityfocus.com/', 'https://security.netapp.com/advisory/', 'http://www.kb.cert.org/vuls/html/search', 'http://www.zerodayinitiative.com/advisories', 'https://www.rapid7.com/db/vulnerabilities', 'https://www.exploit-db.com/', 'http://nessus.org/plugins/index.php?view=search', 'mailto:contact@cyber.gc.ca', 'https://web.nvd.nist.gov/view/vuln/search']}} values inserted.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 8, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 11, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_STG.1': 1, 'FAU_GEN_EXT': 2, 'FAU_GEN_EXT.1': 6, 'FAU_GEN': 21, 'FAU_STG_EXT': 2, 'FAU_STG_EXT.2': 4, 'FAU_STG_EXT.3': 4, 'FAU_STG_EXT.4': 3, 'FAU_STG_EXT.5': 4, 'FAU_STG_EXT.2.1': 1, 'FAU_STG_EXT.4.1': 1, 'FAU_STG_EXT.5.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 7, 'FCO_CPC_EXT': 2, 'FCO_CPC_EXT.1.1': 2, 'FCO_CPC_EXT.1.3': 2, 'FCO_CPC_EXT.1.2': 2}, 'FCS': {'FCS_NTP_EXT.1.4': 2, 'FCS_NTP': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2': 6, 'FCS_DTLS': 1, 'FCS_CKM.1': 11, 'FCS_CKM.2': 16, 'FCS_CKM.4': 5, 'FCS_RBG_EXT.1': 22, 'FCS_TLSC_EXT.1': 14, 'FCS_TLSS_EXT.1': 12, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_TLSS_EXT.1.4': 2, 'FCS_SSHC_EXT.1': 6, 'FCS_SSHS_EXT.1': 6, 'FCS_TLSS_EXT.2': 4, 'FCS_RBG_EXT': 2, 'FCS_NTP_EXT': 2, 'FCS_SSHC_EXT': 2, 'FCS_SSHS_EXT': 2, 'FCS_TLSC_EXT': 3, 'FCS_TLSS_EXT': 3, 'FCS_NTP_EXT.1': 5, 'FCS_COP.1': 1, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1}, 'FIA': {'FIA_AFL.1': 9, 'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT.1': 9, 'FIA_UAU_EXT.2': 10, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT': 2, 'FIA_UIA_EXT': 2, 'FIA_UAU_EXT': 2, 'FIA_UAU.1': 1}, 'FMT': {'FMT_SMF.1': 9, 'FMT_SMR.2': 5, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 10, 'FPT_APW_EXT.1': 9, 'FPT_TST_EXT.1': 10, 'FPT_TUD_EXT.1': 11, 'FPT_STM_EXT.1': 10, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 2, 'FPT_ITT.1': 5, 'FPT_TUD_EXT.2': 6, 'FPT_SKP_EXT': 2, 'FPT_PTD': 1, 'FPT_APW_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1, 'FPT_STM_EXT': 2, 'FPT_STM': 1}, 'FTA': {'FTA_SSL_EXT.1': 12, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TAB.1': 8, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 3, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 2, 'T.WEAK_': 3, 'T.UNTRUSTED_': 2, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 4, 'T.PASSWORD_': 1, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UPDATE_COMPROMISE': 1, 'T.N': 1}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_': 1, 'OE.RESIDUAL_': 1}}, 'vendor': {'STMicroelectronics': {'STM': 18}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20, 'AES-128': 1, 'AES-256': 1}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 5, 'ECDH': 1}, 'ECDSA': {'ECDSA': 11}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 7, 'DHE': 5, 'DH': 5}, 'DSA': {'DSA': 11}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8, 'SHA1': 1}, 'SHA2': {'SHA-256': 12, 'SHA-384': 6, 'SHA256': 7, 'SHA384': 6, 'SHA-512': 1, 'SHA512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 13}, 'KA': {'KA': 1}}, 'crypto_protocol': {'SSH': {'SSH': 41}, 'TLS': {'SSL': {'SSL': 5, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 118, 'TLS 1.2': 8, 'TLS 1.0': 4, 'TLS 1.1': 4, 'TLS1.1': 2, 'TLS1.2': 2}}, 'IKE': {'IKEv2': 8, 'IKEv1': 8, 'IKE': 3}, 'IPsec': {'IPsec': 13}}, 'randomness': {'PRNG': {'DRBG': 11}, 'RNG': {'RBG': 13}}, 'cipher_mode': {'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-521': 4, 'secp256r1': 7, 'secp521r1': 6, 'secp512r1': 1, 'secp384r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 6}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4}, 'NIST': {'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5077': 3, 'RFC 5246': 5, 'RFC 5288': 4, 'RFC 5289': 6, 'RFC 6125': 4, 'RFC 5280': 8, 'RFC 6960': 2, 'RFC 2986': 2, 'RFC 2818': 3, 'RFC 6347': 2, 'RFC 4347': 2, 'RFC4346': 1, 'RFC5246': 1, 'RFC 4303': 1, 'RFC 3602': 4, 'RFC 4106': 3, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 1, 'RFC 5282': 1, 'RFC 3526': 1, 'RFC 4945': 1, 'RFC 1305': 1, 'RFC 5905': 1, 'RFC 4253': 2, 'RFC 4251': 1, 'RFC 4346': 3, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 40}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '55fbdab95f858d1dcb132503694eef595ad1eecff9502f1785c97c6a16fe1d29', 'st_pdf_hash': 'edb08c82d1dcf4c337865ab89a05399fc45c434045b21c8635e22ec257759d15', 'report_txt_hash': '871d6e5d8222c765d8183cb034b092c6607d54f650b55dea81e46a38736b62a3', 'st_txt_hash': '5f2a871c0ca6efa2f822bf23f1ca646b126d42243ca3cb0d9c0e0512d49c1c52'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 20, 'AES-128': 1, 'AES-256': 1, 'HMAC': 6, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 1}, 'rules_asymmetric_crypto': {'ECDHE': 5, 'ECDH': 1, 'ECDSA': 11, 'ECC': 5, 'Diffie-Hellman': 7, 'DHE': 5, 'DH': 5, 'DSA': 11}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 8, 'SHA1': 1, 'SHA-256': 12, 'SHA-384': 6, 'SHA256': 7, 'SHA384': 6, 'SHA-512': 1, 'SHA512': 1}, 'rules_crypto_schemes': {'MAC': 13, 'TLS': 134, 'SSL': 9}, 'rules_randomness': {'DRBG': 11, 'RBG': 13}, 'rules_tee': {'SE': 6}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 551-LSS.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {'cert_id': '551-LSS', 'cert_lab': 'CANADA'}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['11.70']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name NetApp E-Series & EF-Series with SANtricity OS 11.70 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/551%20LSS%20CT%20no%20sig%20Eng-1-1.pdf",
  "dgst": "87a789bc096017c0",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "551-LSS",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.70"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": "2021-09-21",
      "level": "NDcPP v2.2e",
      "product": "NetApp E-Series \u0026 EF-Series with SANtricity OS 11.70",
      "vendor": "NetApp, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "NetApp, Inc.",
  "manufacturer_web": "https://www.netapp.com/",
  "name": "NetApp E-Series \u0026 EF-Series with SANtricity OS 11.70",
  "not_valid_after": "2026-11-05",
  "not_valid_before": "2021-11-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "551 LSS CT no sig Eng-1-1.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "551-LSS": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190122115136-04\u002700\u0027",
      "/Creator": "Adobe Illustrator CC 22.0 (Windows)",
      "/ModDate": "D:20211109073214-05\u002700\u0027",
      "/Producer": "Adobe PDF library 15.00",
      "/Title": "cyber-centre-product-evaluation-certificate-e-bg",
      "pdf_file_size_bytes": 1640455,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "551 LSS CR.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "551-LSS",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "551-LSS": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "White, Debra E.",
      "/CreationDate": "D:20211109073606-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20211109073606-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 592750,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://nessus.org/plugins/index.php?view=search",
          "https://www.openssl.org/news/vulnerabilities.html",
          "https://www.exploit-db.com/",
          "https://web.nvd.nist.gov/view/vuln/search",
          "http://www.zerodayinitiative.com/advisories",
          "mailto:contact@cyber.gc.ca",
          "http://www.kb.cert.org/vuls/html/search",
          "https://security.netapp.com/advisory/",
          "https://www.rapid7.com/db/vulnerabilities",
          "https://www.securityfocus.com/",
          "https://mysupport.netapp.com/info/web/ECMP1658252.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "NetApp SANtricity 11.70 Security Target_1.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDH": {
            "ECDH": 1,
            "ECDHE": 5
          },
          "ECDSA": {
            "ECDSA": 11
          }
        },
        "FF": {
          "DH": {
            "DH": 4,
            "Diffie-Hellman": 7
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_": 1,
          "A.LIMITED_": 1,
          "A.NO_THRU_": 1,
          "A.PHYSICAL_": 1,
          "A.REGULAR_": 1,
          "A.RESIDUAL_": 1,
          "A.TRUSTED_": 1
        },
        "OE": {
          "OE.ADMIN_": 1,
          "OE.NO_GENERAL_": 1,
          "OE.NO_THRU_": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_": 1,
          "T.PASSWORD_CRACKING": 3,
          "T.SECURITY_": 4,
          "T.UNAUTHORIZED_": 2,
          "T.UNDETECTED_": 1,
          "T.UNDETECTED_ACTIVITY": 2,
          "T.UNTRUSTED_": 2,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 2,
          "T.UPDATE_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_": 3,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 21,
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_GEN_EXT": 2,
          "FAU_GEN_EXT.1": 6,
          "FAU_GEN_EXT.1.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT": 3,
          "FAU_STG_EXT.1": 11,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.1.2": 2,
          "FAU_STG_EXT.1.3": 3,
          "FAU_STG_EXT.2": 4,
          "FAU_STG_EXT.2.1": 1,
          "FAU_STG_EXT.3": 5,
          "FAU_STG_EXT.4": 4,
          "FAU_STG_EXT.4.1": 1,
          "FAU_STG_EXT.5": 4,
          "FAU_STG_EXT.5.1": 1
        },
        "FCO": {
          "FCO_CPC_EXT": 2,
          "FCO_CPC_EXT.1": 7,
          "FCO_CPC_EXT.1.1": 2,
          "FCO_CPC_EXT.1.2": 2,
          "FCO_CPC_EXT.1.3": 2
        },
        "FCS": {
          "FCS_CKM": 6,
          "FCS_CKM.1": 11,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 16,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 67,
          "FCS_COP.1": 5,
          "FCS_DTLS": 1,
          "FCS_NTP": 1,
          "FCS_NTP_EXT": 2,
          "FCS_NTP_EXT.1": 5,
          "FCS_NTP_EXT.1.1": 1,
          "FCS_NTP_EXT.1.2": 1,
          "FCS_NTP_EXT.1.3": 1,
          "FCS_NTP_EXT.1.4": 2,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 22,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SSHC_EXT": 2,
          "FCS_SSHC_EXT.1": 6,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHC_EXT.1.2": 1,
          "FCS_SSHC_EXT.1.3": 1,
          "FCS_SSHC_EXT.1.4": 1,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHC_EXT.1.6": 1,
          "FCS_SSHC_EXT.1.7": 1,
          "FCS_SSHC_EXT.1.8": 1,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT": 2,
          "FCS_SSHS_EXT.1": 6,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT": 2,
          "FCS_TLSC_EXT.1": 15,
          "FCS_TLSC_EXT.1.1": 3,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.1.4": 2,
          "FCS_TLSC_EXT.2": 6,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSS_EXT": 4,
          "FCS_TLSS_EXT.1": 13,
          "FCS_TLSS_EXT.1.1": 3,
          "FCS_TLSS_EXT.1.2": 2,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLSS_EXT.1.4": 2,
          "FCS_TLSS_EXT.2": 4,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 10,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU.1": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 2,
          "FIA_UAU_EXT.2": 10,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 3,
          "FIA_UIA_EXT.1": 9,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2
        },
        "FMT": {
          "FMT_MOF": 13,
          "FMT_MOF.1": 2,
          "FMT_MTD": 10,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 2,
          "FPT_APW_EXT.1": 10,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_ITT.1": 5,
          "FPT_PTD": 1,
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 10,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM": 2,
          "FPT_STM_EXT": 2,
          "FPT_STM_EXT.1": 9,
          "FPT_STM_EXT.1.1": 2,
          "FPT_STM_EXT.1.2": 2,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 10,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 11,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2,
          "FPT_TUD_EXT.2": 6,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1,
          "FPT_TUD_EXT.2.4": 1
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 3,
          "FTA_SSL_EXT.1": 12,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 8,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 13,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 7,
          "FTP_TRP.1": 2,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 3,
          "IKEv1": 8,
          "IKEv2": 8
        },
        "IPsec": {
          "IPsec": 14
        },
        "SSH": {
          "SSH": 41
        },
        "TLS": {
          "DTLS": {
            "DTLS": 38,
            "DTLS 1.0": 2,
            "DTLS 1.2": 2
          },
          "SSL": {
            "SSL": 4,
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 86,
            "TLS 1.0": 2,
            "TLS 1.1": 4,
            "TLS 1.2": 6,
            "TLS1.1": 2,
            "TLS1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 8
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-521": 6,
          "secp256r1": 7,
          "secp384r1": 3,
          "secp512r1": 1,
          "secp521r1": 6
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA-384": 2,
            "SHA256": 1,
            "SHA384": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 4
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 4,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 1305": 1,
          "RFC 2818": 8,
          "RFC 2986": 2,
          "RFC 3526": 1,
          "RFC 3602": 4,
          "RFC 4106": 3,
          "RFC 4109": 1,
          "RFC 4251": 1,
          "RFC 4253": 2,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4304": 1,
          "RFC 4346": 3,
          "RFC 4347": 2,
          "RFC 4868": 2,
          "RFC 4945": 1,
          "RFC 5077": 3,
          "RFC 5114": 1,
          "RFC 5246": 5,
          "RFC 5280": 8,
          "RFC 5282": 1,
          "RFC 5288": 4,
          "RFC 5289": 6,
          "RFC 5759": 1,
          "RFC 5905": 1,
          "RFC 5996": 1,
          "RFC 6125": 4,
          "RFC 6347": 2,
          "RFC 6960": 2,
          "RFC4346": 1
        },
        "X509": {
          "X.509": 40
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 20,
            "AES-128": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 5,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Creator": "PDFsam Basic v4.2.1",
      "/ModDate": "D:20211104090506-07\u002700\u0027",
      "/Producer": "SAMBox 2.2.5",
      "pdf_file_size_bytes": 817233,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.lightshipsec.com/",
          "https://mysupport.netapp.com/info/web/ECMP1658252.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 81
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/551%20LSS%20CR.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/NetApp%20SANtricity%2011.70%20Security%20Target_1.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8498842da60158f8229492019eb45d6b670e9e2a08d98efe56b505aecbfadf0f",
      "txt_hash": "fc555ccbb4a594c61e55448ae91a280686928a82364ee67ccbebb86ddffacd62"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "55fbdab95f858d1dcb132503694eef595ad1eecff9502f1785c97c6a16fe1d29",
      "txt_hash": "871d6e5d8222c765d8183cb034b092c6607d54f650b55dea81e46a38736b62a3"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "edb08c82d1dcf4c337865ab89a05399fc45c434045b21c8635e22ec257759d15",
      "txt_hash": "5f2a871c0ca6efa2f822bf23f1ca646b126d42243ca3cb0d9c0e0512d49c1c52"
    }
  },
  "status": "active"
}