Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware
CSEC2016005
ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware (NDcPP)
CSEC2016007
name ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware (NDcPP)
not_valid_before 2017-05-12 2017-10-17
not_valid_after 2022-05-12 2018-06-27
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ALE_OmniSwitch_EAL2M_ST_1.9.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ALE_OmniSwitch_ST_1.0.pdf%20(373370)%20(0)_TMP.pdf
security_level ALC_FLR.2, EAL2 EAL1, ASE_SPD.1
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20Omniswitch.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20ALE%20NDcPP.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificateCCRAandSOGIS.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20CCRA.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.0.pdf', 'pp_ids': None})
state/cert/pdf_hash f162d4753b6e08916158d2cb80d4f0a5060bed880b177c359f9e672287b4735c 3794f0df1e443f151faa86ff3b0f427c7b8449a7eb6b9bcb85b24739fa10d43c
state/cert/txt_hash 9c7daf6e2b0e23156cc18d034b6e3135a327e70b2cba2639cc8ff91d6b74dde1 e8c274874d91c5474dc2f5e72b84b82fef9c3f13437f39235cb2c9f3d5f61c96
state/report/pdf_hash b7fafe4054158fbc0ec37169bff8e1954e1b0f7220b8d8b81cee9d64e07cb82e b881f0efbb6ff25a611cca5bc95e0ce81f6747252dca730fd905a712858188d7
state/report/txt_hash 0d71a41dc87f5dd6d928a0fc2b7bfe39cbfaae55b93e2d8a78e1ff47cc8f75bf 96dc093b6aa87d6ca64e44cd8f01aecd309e99a1c40e4249d339ee1f71511c92
state/st/pdf_hash 9e5d0576448c7d01f3538253e0218e635014b1bad6fd0339e28e54ab38b93382 61e24c939a221f4804c929462ede7752cbd924c6c0e025267a343ffbaa46951a
state/st/txt_hash f01f4e076b36c73900beb828455a3666214cc62e60b57fd563f3c51cbc6b808a 4971ae92e65204ab042443109a6651375e0ed1522f816493907e5206602bbdd6
heuristics/cert_id CSEC2016005 CSEC2016007
pdf_data/cert_filename CertificateCCRAandSOGIS.pdf Certificate CCRA.pdf
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 2
    • ALC_FLR.2: 1
  • ASE:
    • ASE_SPD.1: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 2: 2
  • EAL 1: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 1403059
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170512140716+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 286349
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20171018065155+02'00'
  • /ModDate: D:20171018071923+02'00'
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20170512140716+02'00' D:20171018065155+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 1403059 286349
pdf_data/report_filename Certification Report Omniswitch.pdf Certification Report ALE NDcPP.pdf
pdf_data/report_keywords/cc_cert_id/SE
  • CSEC2016005: 1
  • CSEC2016007: 1
pdf_data/report_keywords/cc_claims/A
  • A.LIMITED_FUNCTIONALITY: 1
  • A.TRUSTED_ADMINISTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.PHYSICAL_PROTECTION: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.SERVICES_RELIABLE: 1
  • A.LIMITED_FUNCTIONALITY: 1
  • A.TRUSTED_ADMINISTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.PHYSICAL_PROTECTION: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.INFORMATION_FLOW_POLICY_VIOLATION: 1
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_SPD: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL2: 3
  • EAL 2 augmented: 1
  • EAL 1: 1
  • EAL 1 augmented: 1
pdf_data/report_keywords/crypto_protocol/SSH/SSH 2 3
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-004: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 320092
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
  • /Producer: GPL Ghostscript 8.15
  • /CreationDate: D:20170511192155
  • /ModDate: D:20170511192155
  • /Title: Microsoft Word - Certification Report Omniswitch Draft.doc
  • /Creator: PScript5.dll Version 5.2.2
  • /Author: jyjoh
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 368488
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
  • /Ansvarigt Område/enhet: CSEC
  • /Approved By:
  • /Author: Mats Engquist
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID: CB-015
  • /Company: ORGNAME
  • /ContentTypeId: 0x010100AC3668A6D66F264E876397486E9370DA
  • /Copy: 0
  • /CreationDate: D:20171013130914+02'00'
  • /Creator: Acrobat PDFMaker 11 för Word
  • /Current Version:
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /DLCPolicyLabelClientValue: Version: {_UIVersionString}
  • /DLCPolicyLabelLock:
  • /DLCPolicyLabelValue: Version: 7.2
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Diarienummer:
  • /Dnr:
  • /Document responsible: Certification Manager
  • /Dokument Status: Aktiv
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2017-Oct-17
  • /Dokumenttitel: Certification Report - ALE Omniswitch
  • /Dokumenttyp: CB
  • /FMV_beteckning: nnnn
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2013-01-22T12:06:49Z
  • /Fastställarens roll: Lead certifier
  • /Fastställd den: 2014-11-04T12:06:49Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Jerry Johansson
  • /Format:
  • /Giltigt från: -
  • /Infoklass: HEMLIG/
  • /Information Management:
  • /Informationsklass:
  • /Keywords:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20171018071845+02'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 11.0
  • /Referens ID: CB-015
  • /Sekr. gäller tom.: -
  • /SourceModified: D:20171013110857
  • /Stämpel: 0
  • /Subject: nnnn
  • /Title: Certification Report - ALE Omniswitch
  • /Uncontrolled: 1.000000
  • /Uppdragsbenämning:
  • /Utgåva: 1.0
  • /_dlc_DocId: CSEC-11-44
  • /_dlc_DocIdItemGuid: 471541fc-7dc2-4d73-bb20-08572f207f32
  • /_dlc_DocIdUrl: http://sp.fmv.se/sites/CSEC/_layouts/15/DocIdRedir.aspx?ID=CSEC-11-44, CSEC-11-44
  • /display_urn:schemas-microsoft-com:office:office#Author: nn
  • /display_urn:schemas-microsoft-com:office:office#Editor: Systemkonto
  • /Ärendetyp:
  • pdf_hyperlinks:
pdf_data/report_metadata//Author jyjoh Mats Engquist
pdf_data/report_metadata//CreationDate D:20170511192155 D:20171013130914+02'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Acrobat PDFMaker 11 för Word
pdf_data/report_metadata//ModDate D:20170511192155 D:20171018071845+02'00'
pdf_data/report_metadata//Producer GPL Ghostscript 8.15 Adobe PDF Library 11.0
pdf_data/report_metadata//Title Microsoft Word - Certification Report Omniswitch Draft.doc Certification Report - ALE Omniswitch
pdf_data/report_metadata/pdf_file_size_bytes 320092 368488
pdf_data/st_filename ALE_OmniSwitch_EAL2M_ST_1.9.pdf ALE_OmniSwitch_ST_1.0.pdf (373370) (0)_TMP.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 10 12
pdf_data/st_keywords/cc_cert_id/SE
  • CSEC 2016005: 1
  • CSEC 2016007: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.ADMIN_ACCESS: 15
    • O.ADMIN_SESSION: 7
    • O.CRYPTOGRAPHY: 18
    • O.COMMUNICATION_CHANNELS: 18
    • O.TRUSTED_UPDATES: 8
    • O.AUDIT: 13
    • O.TSF_DATA_PROTECTION: 11
    • O.STRONG_PASSWORDS: 8
    • O.ACCESS_BANNER: 5
    • O.MEDIATE: 16
    • O.SELF_TESTS: 4
  • T:
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 3
    • T.WEAK_CRYPTOGRAPHY: 3
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 2
    • T.UPDATE_COMPROMISE: 3
    • T.UNDETECTED_ACTIVITY: 3
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 2
    • T.PASSWORD_CRACKING: 3
    • T.INFORMATION_FLOW_POLICY_VIOLATION: 2
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • A:
    • A.SERVICES_RELIABLE: 4
    • A.LIMITED_FUNCTIONALITY: 3
    • A.PHYSICAL_PROTECTION: 3
    • A.TRUSTED_ADMINISTRATOR: 3
    • A.REGULAR_UPDATES: 3
    • A.ADMIN_CREDENTIALS_SECURE: 3
  • OE:
    • OE.SERVICES_RELIABLE: 3
    • OE.PHYSICAL: 2
    • OE.NO_GENERAL_PURPOSE: 2
    • OE.TRUSTED_ADMIN: 2
    • OE.UPDATES: 2
    • OE.ADMIN_CREDENTIALS_SECURE: 2
  • T:
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.WEAK_CRYPTOGRAPHY: 2
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 2
    • T.UPDATE_COMPROMISE: 2
    • T.UNDETECTED_ACTIVITY: 2
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.PASSWORD_CRACKING: 2
    • T.SECURITY_FUNCTIONALITY_FAILURE: 2
  • A:
    • A.LIMITED_FUNCTIONALITY: 3
    • A.PHYSICAL_PROTECTION: 3
    • A.TRUSTED_ADMINISTRATOR: 3
    • A.REGULAR_UPDATES: 3
    • A.ADMIN_CREDENTIALS_SECURE: 3
    • A.NO_THRU_TRAFFIC_PROTECTION: 3
  • OE:
    • OE.PHYSICAL: 2
    • OE.NO_GENERAL_PURPOSE: 2
    • OE.TRUSTED_ADMIN: 2
    • OE.UPDATES: 2
    • OE.ADMIN_CREDENTIALS_SECURE: 2
    • OE.NO_THRU_TRAFFIC_PROTECTION: 2
pdf_data/st_keywords/cc_claims/A
  • A.SERVICES_RELIABLE: 4
  • A.LIMITED_FUNCTIONALITY: 3
  • A.PHYSICAL_PROTECTION: 3
  • A.TRUSTED_ADMINISTRATOR: 3
  • A.REGULAR_UPDATES: 3
  • A.ADMIN_CREDENTIALS_SECURE: 3
  • A.LIMITED_FUNCTIONALITY: 3
  • A.PHYSICAL_PROTECTION: 3
  • A.TRUSTED_ADMINISTRATOR: 3
  • A.REGULAR_UPDATES: 3
  • A.ADMIN_CREDENTIALS_SECURE: 3
  • A.NO_THRU_TRAFFIC_PROTECTION: 3
pdf_data/st_keywords/cc_claims/OE
  • OE.SERVICES_RELIABLE: 3
  • OE.PHYSICAL: 2
  • OE.NO_GENERAL_PURPOSE: 2
  • OE.TRUSTED_ADMIN: 2
  • OE.UPDATES: 2
  • OE.ADMIN_CREDENTIALS_SECURE: 2
  • OE.PHYSICAL: 2
  • OE.NO_GENERAL_PURPOSE: 2
  • OE.TRUSTED_ADMIN: 2
  • OE.UPDATES: 2
  • OE.ADMIN_CREDENTIALS_SECURE: 2
  • OE.NO_THRU_TRAFFIC_PROTECTION: 2
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 3
  • T.WEAK_CRYPTOGRAPHY: 3
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 2
  • T.UPDATE_COMPROMISE: 3
  • T.UNDETECTED_ACTIVITY: 3
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 2
  • T.PASSWORD_CRACKING: 3
  • T.INFORMATION_FLOW_POLICY_VIOLATION: 2
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 2
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 2
  • T.UPDATE_COMPROMISE: 2
  • T.UNDETECTED_ACTIVITY: 2
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 2
  • T.SECURITY_FUNCTIONALITY_FAILURE: 2
pdf_data/st_keywords/cc_claims/T/T.PASSWORD_CRACKING 3 2
pdf_data/st_keywords/cc_claims/T/T.SECURITY_FUNCTIONALITY_COMPROMISE 2 1
pdf_data/st_keywords/cc_claims/T/T.UNAUTHORIZED_ADMINISTRATOR_ACCESS 3 1
pdf_data/st_keywords/cc_claims/T/T.UNDETECTED_ACTIVITY 3 2
pdf_data/st_keywords/cc_claims/T/T.UPDATE_COMPROMISE 3 2
pdf_data/st_keywords/cc_claims/T/T.WEAK_CRYPTOGRAPHY 3 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 133
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT: 5
  • FAU_STG_EXT.1: 14
  • FAU_STG_EXT.2: 4
  • FAU_STG_EXT.3: 4
  • FAU_GEN.1: 14
  • FAU_GEN.2: 6
  • FAU_STG.1: 8
  • FAU_STG_EXT.1.1: 2
  • FAU_STG_EXT.1.2: 2
  • FAU_STG_EXT.1.3: 4
  • FAU_STG_EXT.2.1: 1
  • FAU_STG_EXT.3.1: 1
  • FAU_GEN: 9
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_GEN.1: 9
  • FAU_GEN.2: 5
  • FAU_STG_EXT.1: 5
  • FAU_STG.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 14 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 6 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 8 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1 14 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1.2 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1.3 4 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RBG_EXT: 3
  • FCS_RBG_EXT.1: 16
  • FCS_SSHC_EXT: 32
  • FCS_SSHC_EXT.1: 18
  • FCS_SSHS_EXT: 29
  • FCS_SSHS_EXT.1: 18
  • FCS_TLSC_EXT: 23
  • FCS_TLSC_EXT.1: 5
  • FCS_TLSC_EXT.2: 18
  • FCS_CKM.1: 37
  • FCS_CKM.2: 18
  • FCS_CKM.4: 20
  • FCS_COP.1: 108
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 3
  • FCS_SSHC_EXT.1.5: 1
  • FCS_TLSC_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_CKM.1: 32
  • FCS_CKM.2: 14
  • FCS_CKM.4: 18
  • FCS_COP.1: 81
  • FCS_RBG_EXT.1: 8
  • FCS_SSHC_EXT.1: 10
  • FCS_SSHS_EXT.1: 10
  • FCS_TLSC_EXT.2: 10
  • FCS_SSHC_EXT: 20
  • FCS_SSHS_EXT: 18
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_TLSC_EXT: 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 37 32
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 18 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 108 81
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 16 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.2 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHC_EXT 32 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHC_EXT.1 18 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT 29 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1 18 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT 23 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT.2 18 10
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 21
  • FDP_IFF.1: 16
  • FDP_RIP.1: 7
  • FDP_IFC.1.1: 2
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 11
  • FDP_ITC.2: 11
  • FDP_ACC.1: 1
  • FDP_ITC.1: 11
  • FDP_ITC.2: 11
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT: 3
  • FIA_PMG_EXT.1: 12
  • FIA_UIA_EXT: 3
  • FIA_UIA_EXT.1: 15
  • FIA_UAU_EXT: 3
  • FIA_UAU_EXT.2: 12
  • FIA_UAU.7: 7
  • FIA_SOS.1: 7
  • FIA_ATD.1: 9
  • FIA_UAU.1: 8
  • FIA_UAU.5: 7
  • FIA_UID.1: 9
  • FIA_USB.1: 6
  • FIA_PMG_EXT.1.1: 2
  • FIA_UIA_EXT.1.1: 2
  • FIA_UIA_EXT.1.2: 2
  • FIA_UAU_EXT.2.1: 2
  • FIA_UAU.7.1: 1
  • FIA_SOS.1.1: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT.1: 6
  • FIA_UIA_EXT.1: 9
  • FIA_UAU_EXT.2: 6
  • FIA_UAU.7: 5
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1 12 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 8 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 7 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU_EXT.2 12 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU_EXT.2.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1 15 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1.2 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 21
  • FMT_MOF.1: 34
  • FMT_MTD.1: 18
  • FMT_SMR.2: 18
  • FMT_MSA.1: 8
  • FMT_MSA.3: 8
  • FMT_MOF.1.1: 3
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 2
  • FMT_MOF.1: 23
  • FMT_MTD.1: 12
  • FMT_SMF.1: 12
  • FMT_SMR.2: 11
  • FMT_MOF.1.1: 3
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 34 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 18 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 21 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.2 18 11
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT: 3
  • FPT_SKP_EXT.1: 12
  • FPT_APW_EXT: 3
  • FPT_APW_EXT.1: 12
  • FPT_TST_EXT: 4
  • FPT_TST_EXT.1: 12
  • FPT_TST_EXT.2: 6
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 13
  • FPT_STM.1: 10
  • FPT_SKP_EXT.1.1: 2
  • FPT_APW_EXT.1.1: 2
  • FPT_APW_EXT.1.2: 2
  • FPT_TST_EXT.1.1: 3
  • FPT_TST_EXT.2.1: 1
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 3
  • FPT_TUD_EXT.1.3: 2
  • FPT_TUD_EXT.2: 1
  • FPT_STM.1.1: 1
  • FPT_SKP_EXT.1: 6
  • FPT_APW_EXT.1: 6
  • FPT_TST_EXT.1: 6
  • FPT_TUD_EXT.1: 6
  • FPT_STM.1: 7
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1 12 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1.2 2 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 12 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 10 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 12 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1.1 3 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 13 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.2 3 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.3 2 1
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL.3: 9
  • FTA_SSL_EXT: 4
  • FTA_SSL_EXT.1: 12
  • FTA_SSL.4: 8
  • FTA_TAB.1: 12
  • FTA_SSL: 1
  • FTA_SSL_EXT.1.1: 2
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_SSL_EXT.1: 6
  • FTA_SSL.3: 6
  • FTA_SSL.4: 6
  • FTA_TAB.1: 8
  • FTA_TAB: 1
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 9 6
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.4 8 6
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1 12 6
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 12 8
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 12 8
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 8 6
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. The TSF shall ensure that the SSH protocol: 2
pdf_data/st_keywords/cipher_mode/CBC/CBC 14 8
pdf_data/st_keywords/cipher_mode/GCM/GCM 7 4
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 35 36
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 112
  • TLS:
    • SSL:
      • SSL: 1
      • SSLv1.0: 1
      • SSLv2.0: 1
      • SSLv3.0: 1
    • TLS:
      • TLS: 72
      • TLS v1.1: 6
      • TLS 1.2: 4
      • TLS 1.1: 4
      • TLSv1.1: 18
      • TLSv1.2: 18
      • TLSv1.0: 1
      • TLS v1.2: 4
  • IKE:
    • IKE: 3
  • IPsec:
    • IPsec: 44
  • SSH:
    • SSH: 78
  • TLS:
    • SSL:
      • SSL: 2
      • SSLv1.0: 2
      • SSLv2.0: 2
      • SSLv3.0: 2
    • TLS:
      • TLS: 59
      • TLSv1.1: 30
      • TLSv1.2: 30
      • TLSv1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 2
pdf_data/st_keywords/crypto_protocol/SSH/SSH 112 78
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 1 2
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSLv1.0 1 2
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSLv2.0 1 2
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSLv3.0 1 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 72
  • TLS v1.1: 6
  • TLS 1.2: 4
  • TLS 1.1: 4
  • TLSv1.1: 18
  • TLSv1.2: 18
  • TLSv1.0: 1
  • TLS v1.2: 4
  • TLS: 59
  • TLSv1.1: 30
  • TLSv1.2: 30
  • TLSv1.0: 2
  • TLS 1.1: 2
  • TLS 1.2: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 72 59
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 1.1 4 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 1.2 4 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.0 1 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.1 18 30
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 18 30
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 4 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 39 16
pdf_data/st_keywords/ecc_curve/NIST
  • P-256: 14
  • P-384: 12
  • P-521: 12
  • secp256r1: 4
  • secp384r1: 4
  • secp521r1: 4
  • P-256: 14
  • P-384: 12
  • P-521: 12
  • P-224: 2
  • secp256r1: 2
  • secp384r1: 2
  • secp521r1: 2
pdf_data/st_keywords/ecc_curve/NIST/secp256r1 4 2
pdf_data/st_keywords/ecc_curve/NIST/secp384r1 4 2
pdf_data/st_keywords/ecc_curve/NIST/secp521r1 4 2
pdf_data/st_keywords/eval_facility/atsec/atsec 256 87
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 11 12
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 1
  • SHA-256: 8
  • SHA-384: 4
  • SHA-512: 3
  • SHA-2: 5
  • SHA-256: 11
  • SHA-384: 5
  • SHA-512: 5
  • SHA256: 2
  • SHA384: 1
  • SHA-2: 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 8 11
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 4 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 3 5
pdf_data/st_keywords/randomness/PRNG/DRBG 13 12
pdf_data/st_keywords/randomness/RNG/RBG 2 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18031:2011 4 2
pdf_data/st_keywords/standard_id/RFC
  • RFC4301: 3
  • RFC4303: 4
  • RFC3602: 7
  • RFC4106: 3
  • RFC2451: 3
  • RFC4253: 12
  • RFC4252: 8
  • RFC4251: 5
  • RFC5246: 21
  • RFC4346: 5
  • RFC3268: 15
  • RFC4492: 14
  • RFC5289: 19
  • RFC6125: 5
  • RFC 6125: 2
  • RFC 5280: 2
  • RFC6460: 2
  • RFC5280: 5
  • RFC2560: 4
  • RFC5759: 4
  • RFC2986: 4
  • RFC4254: 2
  • RFC5656: 2
  • RFC6668: 2
  • RFC4252: 6
  • RFC4253: 6
  • RFC4251: 4
  • RFC4346: 3
  • RFC5246: 9
  • RFC3268: 7
  • RFC6125: 3
  • RFC4492: 6
  • RFC5289: 7
  • RFC5280: 4
  • RFC2560: 3
  • RFC5759: 3
  • RFC2986: 3
  • RFC4254: 2
  • RFC5656: 2
  • RFC6668: 2
pdf_data/st_keywords/standard_id/RFC/RFC2560 4 3
pdf_data/st_keywords/standard_id/RFC/RFC2986 4 3
pdf_data/st_keywords/standard_id/RFC/RFC3268 15 7
pdf_data/st_keywords/standard_id/RFC/RFC4251 5 4
pdf_data/st_keywords/standard_id/RFC/RFC4252 8 6
pdf_data/st_keywords/standard_id/RFC/RFC4253 12 6
pdf_data/st_keywords/standard_id/RFC/RFC4346 5 3
pdf_data/st_keywords/standard_id/RFC/RFC4492 14 6
pdf_data/st_keywords/standard_id/RFC/RFC5246 21 9
pdf_data/st_keywords/standard_id/RFC/RFC5280 5 4
pdf_data/st_keywords/standard_id/RFC/RFC5289 19 7
pdf_data/st_keywords/standard_id/RFC/RFC5759 4 3
pdf_data/st_keywords/standard_id/RFC/RFC6125 5 3
pdf_data/st_keywords/standard_id/X509/X.509 27 19
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 21
  • DES:
    • 3DES:
      • Triple-DES: 7
  • constructions:
    • MAC:
      • HMAC: 3
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 2
  • AES_competition:
    • AES:
      • AES: 20
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 4
      • HMAC-SHA-384: 3
      • HMAC-SHA-512: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 21 20
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 3 4
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 3 4
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 1 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 2 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_128_CBC_SHA 4 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 4 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_256_CBC_SHA 4 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 4 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 4 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 4 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 4 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 4 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 4 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 4 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 4 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 4 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 4 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 4 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 7 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA256 5 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 5 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA256 5 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 1678792
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 128
  • /Keywords: ALE USA Inc., ALE, Alcatel-Lucent Enterprise, OmniSwitch, Alcatel-Lucent Operating System, AOS, OmniSwitch 6250, OmniSwitch 6350, OmniSwitch 6450, OmniSwitch 6860, OmniSwitch 6865, OmniSwitch 6900, OmniSwitch 9900, OmniSwitch 10K, OS6250, OS6350, OS6450, OS6860, OS6865, OS6900, OS9900, OS10K
  • /Subject: Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.79.R04 and AOS 8.3.1.348.R01
  • /Title: Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.R04 and AOS 8.3.1.R01 Security Target for EAL2 (version 1.9 as of 2017-04-12)
  • /Creator: Unknown
  • /Author: Alejandro Masino (generated by CCTool version 2.8.2-beta08)
  • /Producer: XEP 4.25.502
  • /application: CCTool version x.y
  • /Trapped: /False
  • /CreationDate: D:20170413160933Z
  • /ModDate: D:20170413160933Z
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5280.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf, http://www.ietf.org/rfc/rfc4346.txt, http://www.ietf.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc3268.txt, http://www.ietf.org/rfc/rfc6668.txt, http://www.ietf.org/rfc/rfc4303.txt, http://www.ietf.org/rfc/rfc4253.txt, http://www.ietf.org/rfc/rfc4254.txt, http://www.ietf.org/rfc/rfc4492.txt, http://www.ietf.org/rfc/rfc5246.txt, http://www.ietf.org/rfc/rfc2560.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf, http://www.ietf.org/rfc/rfc2451.txt, http://www.ietf.org/rfc/rfc4252.txt, http://www.ietf.org/rfc/rfc4106.txt, http://www.ietf.org/rfc/rfc5656.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf, http://www.ietf.org/rfc/rfc4251.txt, http://www.ietf.org/rfc/rfc4301.txt, http://www.ietf.org/rfc/rfc5289.txt, http://www.ietf.org/rfc/rfc6125.txt, http://www.ietf.org/rfc/rfc6460.txt, http://www.ietf.org/rfc/rfc5759.txt, http://www.ietf.org/rfc/rfc2986.txt
  • pdf_file_size_bytes: 1423461
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /AAPL:Keywords: ['ALE USA Inc.', 'ALE', 'Alcatel-Lucent Enterprise', 'OmniSwitch', 'Alcatel-Lucent Operating System', 'AOS', 'OmniSwitch 6250', 'OmniSwitch 6350', 'OmniSwitch 6450', 'OmniSwitch 6860', 'OmniSwitch 6865', 'OmniSwitch 6900', 'OmniSwitch 9900', 'OmniSwitch 10K', 'OS6250', 'OS6350', 'OS6450', 'OS6860', 'OS6865', 'OS6900', 'OS9900', 'OS10K']
  • /Author: Alejandro Masino (generated by CCTool version 2.8.3.2)
  • /CreationDate: D:20171002070738Z
  • /Creator: Unknown
  • /Keywords: ALE USA Inc., ALE, Alcatel-Lucent Enterprise, OmniSwitch, Alcatel-Lucent Operating System, AOS, OmniSwitch 6250, OmniSwitch 6350, OmniSwitch 6450, OmniSwitch 6860, OmniSwitch 6865, OmniSwitch 6900, OmniSwitch 9900, OmniSwitch 10K, OS6250, OS6350, OS6450, OS6860, OS6865, OS6900, OS9900, OS10K
  • /ModDate: D:20171018073131+02'00'
  • /Producer: Mac OS X 10.12.3 Quartz PDFContext
  • /Subject: Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.79.R04 and AOS 8.3.1.348.R01
  • /Title: Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.R04 and AOS 8.3.1.R01 Security Target (version 1.0 as of 2017-09-29)
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5280.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf, http://www.ietf.org/rfc/rfc4346.txt, https://www.niap-ccevs.org/pp/cpp_nd_v1.0.pdf, http://www.ietf.org/rfc/rfc3268.txt, http://www.ietf.org/rfc/rfc6668.txt, http://www.ietf.org/rfc/rfc4253.txt, http://www.ietf.org/rfc/rfc4254.txt, http://www.ietf.org/rfc/rfc4492.txt, http://www.ietf.org/rfc/rfc5246.txt, http://www.ietf.org/rfc/rfc2560.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf, http://www.ietf.org/rfc/rfc4252.txt, http://www.ietf.org/rfc/rfc5656.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf, http://www.ietf.org/rfc/rfc4251.txt, http://www.ietf.org/rfc/rfc5289.txt, http://www.ietf.org/rfc/rfc6125.txt, http://www.ietf.org/rfc/rfc5759.txt, http://www.ietf.org/rfc/rfc2986.txt
pdf_data/st_metadata//Author Alejandro Masino (generated by CCTool version 2.8.2-beta08) Alejandro Masino (generated by CCTool version 2.8.3.2)
pdf_data/st_metadata//CreationDate D:20170413160933Z D:20171002070738Z
pdf_data/st_metadata//ModDate D:20170413160933Z D:20171018073131+02'00'
pdf_data/st_metadata//Producer XEP 4.25.502 Mac OS X 10.12.3 Quartz PDFContext
pdf_data/st_metadata//Title Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.R04 and AOS 8.3.1.R01 Security Target for EAL2 (version 1.9 as of 2017-04-12) Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.R04 and AOS 8.3.1.R01 Security Target (version 1.0 as of 2017-09-29)
pdf_data/st_metadata/pdf_file_size_bytes 1678792 1423461
pdf_data/st_metadata/pdf_number_of_pages 128 87
dgst 0926688c27a813eb 8021e72fb55db713