Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware
CSEC2016005
Alcatel-Lucent Enterprise OmniSwitch series 6465, 6560, 6860, 6865, 6900, 9900 with AOS 8.6.R11
CCEVS-VR-11069-2021
name ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware Alcatel-Lucent Enterprise OmniSwitch series 6465, 6560, 6860, 6865, 6900, 9900 with AOS 8.6.R11
not_valid_before 2017-05-12 2021-04-30
not_valid_after 2022-05-12 2023-04-30
scheme SE US
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ALE_OmniSwitch_EAL2M_ST_1.9.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11069-st.pdf
security_level ALC_FLR.2, EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20Omniswitch.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11069-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificateCCRAandSOGIS.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11069-ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_ids': None})
state/cert/pdf_hash f162d4753b6e08916158d2cb80d4f0a5060bed880b177c359f9e672287b4735c 9b575ece68f4e7fbdccdb22b284add31bce30a1875dba1990bbe4f78ecd86f3b
state/cert/txt_hash 9c7daf6e2b0e23156cc18d034b6e3135a327e70b2cba2639cc8ff91d6b74dde1 41577078a01c7c1beed003dab42e3212f1e6dd98a8c4d5882738d07796b8744d
state/report/pdf_hash b7fafe4054158fbc0ec37169bff8e1954e1b0f7220b8d8b81cee9d64e07cb82e 12f9843c3a554929d40b3aca4fbc004321cb91ff57bed21e7a4b9944b20b9cce
state/report/txt_hash 0d71a41dc87f5dd6d928a0fc2b7bfe39cbfaae55b93e2d8a78e1ff47cc8f75bf 6f04cd13eabb5ab0fbed4b12a86c5ee6e402adf768fa2a6440e7eeb79995bc9c
state/st/convert_garbage False True
state/st/convert_ok True False
state/st/extract_ok True False
state/st/pdf_hash 9e5d0576448c7d01f3538253e0218e635014b1bad6fd0339e28e54ab38b93382 3d1ba51ecaf24a74a42413466a53fd89dbb4a83d12e0c91f752e4cfa16172502
state/st/txt_hash f01f4e076b36c73900beb828455a3666214cc62e60b57fd563f3c51cbc6b808a None
heuristics/cert_id CSEC2016005 CCEVS-VR-11069-2021
heuristics/cert_lab None US
heuristics/extracted_sars ALC_FLR.2, ADV_FSP.2, ALC_CMC.2, ASE_CCL.1, ASE_TSS.1, ATE_COV.1, ATE_FUN.1, AGD_OPE.1, ADV_TDS.1, ALC_CMS.2, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ASE_INT.1, ASE_REQ.2, ADV_ARC.1, AGD_PRE.1, ASE_ECD.1, ASE_SPD.1, AVA_VAN.2 None
heuristics/extracted_versions 8.3.1.348, 6.7.1.79 8.6
heuristics/scheme_data None
  • product: Alcatel-Lucent Enterprise OmniSwitch series 6465, 6560, 6860, 6865, 6900, 9900 with AOS 8.6.R11
  • id: CCEVS-VR-VID11069
  • url: https://www.niap-ccevs.org/product/11069
  • certification_date: 2021-04-30T00:00:00Z
  • expiration_date: 2023-04-30T00:00:00Z
  • category: Network Device
  • vendor: ALE USA Inc
  • evaluation_facility: atsec information security corporation
  • scheme: US
pdf_data/cert_filename CertificateCCRAandSOGIS.pdf st_vid11069-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11069-2021: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 2
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 1403059
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170512140716+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 180261
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20210504120533-04'00'
  • /CreationDate: D:20210504120533-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20170512140716+02'00' D:20210504120533-04'00'
pdf_data/cert_metadata/pdf_file_size_bytes 1403059 180261
pdf_data/report_filename Certification Report Omniswitch.pdf st_vid11069-vr.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-11069-2021
    • cert_item: Alcatel-Lucent Enterprise OmniSwitch series 6465, 6560, 6860, 6865, 6900, 9900 with AOS 8.6.R11
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2016005: 1
  • US:
    • CCEVS-VR-11069-2021: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.PASSWORD_CRACKING: 1
    • T.INFORMATION_FLOW_POLICY_VIOLATION: 1
  • A:
    • A.LIMITED_FUNCTIONALITY: 1
    • A.TRUSTED_ADMINISTRATOR: 1
    • A.REGULAR_UPDATES: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.SERVICES_RELIABLE: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL2: 3
    • EAL 2 augmented: 1
pdf_data/report_keywords/crypto_library/OpenSSL/OpenSSL 1 3
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 2
      • TLS v1.1: 1
  • IPsec:
    • IPsec: 4
  • SSH:
    • SSH: 9
  • TLS:
    • TLS:
      • TLS: 6
      • TLSv1.1: 1
      • TLSv1.2: 1
      • TLS 1.1: 3
  • IPsec:
    • IPsec: 2
  • VPN:
    • VPN: 1
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 4 2
pdf_data/report_keywords/crypto_protocol/SSH/SSH 2 9
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 2
  • TLS v1.1: 1
  • TLS: 6
  • TLSv1.1: 1
  • TLSv1.2: 1
  • TLS 1.1: 3
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 2 6
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/eval_facility/atsec/atsec 5 6
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS 28: 1
  • X509:
    • X.509: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 10
pdf_data/report_metadata
  • pdf_file_size_bytes: 320092
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
  • /Producer: GPL Ghostscript 8.15
  • /CreationDate: D:20170511192155
  • /ModDate: D:20170511192155
  • /Title: Microsoft Word - Certification Report Omniswitch Draft.doc
  • /Creator: PScript5.dll Version 5.2.2
  • /Author: jyjoh
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 307088
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20220118231425-05'00'
  • /ModDate: D:20220118231425-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://businessportal.al-enterprise.com/, https://www.niap-ccevs.org/MMO/Product/st_vid11069-agd.pdf
pdf_data/report_metadata//CreationDate D:20170511192155 D:20220118231425-05'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word for Microsoft 365
pdf_data/report_metadata//ModDate D:20170511192155 D:20220118231425-05'00'
pdf_data/report_metadata//Producer GPL Ghostscript 8.15 Microsoft® Word for Microsoft 365
pdf_data/report_metadata/pdf_file_size_bytes 320092 307088
pdf_data/report_metadata/pdf_hyperlinks https://businessportal.al-enterprise.com/, https://www.niap-ccevs.org/MMO/Product/st_vid11069-agd.pdf
pdf_data/report_metadata/pdf_number_of_pages 22 23
pdf_data/st_filename ALE_OmniSwitch_EAL2M_ST_1.9.pdf st_vid11069-st.pdf
pdf_data/st_keywords
  • cc_cert_id:
    • SE:
      • CSEC 2016005: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2: 133
  • cc_sar:
    • ADV:
      • ADV_ARC.1: 1
      • ADV_FSP.2: 1
      • ADV_TDS.1: 1
    • AGD:
      • AGD_OPE.1: 1
      • AGD_PRE.1: 1
    • ALC:
      • ALC_FLR.2: 4
      • ALC_CMC.2: 1
      • ALC_CMS.2: 1
      • ALC_DEL.1: 1
    • ATE:
      • ATE_COV.1: 1
      • ATE_FUN.1: 1
      • ATE_IND.2: 1
    • AVA:
      • AVA_VAN.2: 1
    • ASE:
      • ASE_INT.1: 1
      • ASE_CCL.1: 1
      • ASE_SPD.1: 1
      • ASE_OBJ.2: 1
      • ASE_ECD.1: 1
      • ASE_REQ.2: 1
      • ASE_TSS.1: 1
  • cc_sfr:
    • FAU:
      • FAU_STG_EXT: 5
      • FAU_STG_EXT.1: 14
      • FAU_STG_EXT.2: 4
      • FAU_STG_EXT.3: 4
      • FAU_GEN.1: 14
      • FAU_GEN.2: 6
      • FAU_STG.1: 8
      • FAU_STG_EXT.1.1: 2
      • FAU_STG_EXT.1.2: 2
      • FAU_STG_EXT.1.3: 4
      • FAU_STG_EXT.2.1: 1
      • FAU_STG_EXT.3.1: 1
      • FAU_GEN: 9
      • FAU_GEN.1.1: 1
      • FAU_GEN.1.2: 1
      • FAU_GEN.2.1: 1
      • FAU_STG.1.1: 1
      • FAU_STG.1.2: 1
    • FCS:
      • FCS_RBG_EXT: 3
      • FCS_RBG_EXT.1: 16
      • FCS_SSHC_EXT: 32
      • FCS_SSHC_EXT.1: 18
      • FCS_SSHS_EXT: 29
      • FCS_SSHS_EXT.1: 18
      • FCS_TLSC_EXT: 23
      • FCS_TLSC_EXT.1: 5
      • FCS_TLSC_EXT.2: 18
      • FCS_CKM.1: 37
      • FCS_CKM.2: 18
      • FCS_CKM.4: 20
      • FCS_COP.1: 108
      • FCS_RBG_EXT.1.1: 2
      • FCS_RBG_EXT.1.2: 3
      • FCS_SSHC_EXT.1.5: 1
      • FCS_TLSC_EXT.1.1: 2
      • FCS_CKM.1.1: 2
      • FCS_CKM.2.1: 2
      • FCS_CKM.4.1: 1
      • FCS_COP.1.1: 8
    • FDP:
      • FDP_IFC.1: 21
      • FDP_IFF.1: 16
      • FDP_RIP.1: 7
      • FDP_IFC.1.1: 2
      • FDP_IFF.1.1: 2
      • FDP_IFF.1.2: 2
      • FDP_IFF.1.3: 2
      • FDP_IFF.1.4: 2
      • FDP_IFF.1.5: 2
      • FDP_RIP.1.1: 1
      • FDP_ITC.1: 11
      • FDP_ITC.2: 11
      • FDP_ACC.1: 1
    • FIA:
      • FIA_PMG_EXT: 3
      • FIA_PMG_EXT.1: 12
      • FIA_UIA_EXT: 3
      • FIA_UIA_EXT.1: 15
      • FIA_UAU_EXT: 3
      • FIA_UAU_EXT.2: 12
      • FIA_UAU.7: 7
      • FIA_SOS.1: 7
      • FIA_ATD.1: 9
      • FIA_UAU.1: 8
      • FIA_UAU.5: 7
      • FIA_UID.1: 9
      • FIA_USB.1: 6
      • FIA_PMG_EXT.1.1: 2
      • FIA_UIA_EXT.1.1: 2
      • FIA_UIA_EXT.1.2: 2
      • FIA_UAU_EXT.2.1: 2
      • FIA_UAU.7.1: 1
      • FIA_SOS.1.1: 1
      • FIA_ATD.1.1: 1
      • FIA_UAU.1.1: 1
      • FIA_UAU.1.2: 1
      • FIA_UAU.5.1: 1
      • FIA_UAU.5.2: 1
      • FIA_UID.1.1: 1
      • FIA_UID.1.2: 1
      • FIA_USB.1.1: 1
      • FIA_USB.1.2: 1
      • FIA_USB.1.3: 1
    • FMT:
      • FMT_SMF.1: 21
      • FMT_MOF.1: 34
      • FMT_MTD.1: 18
      • FMT_SMR.2: 18
      • FMT_MSA.1: 8
      • FMT_MSA.3: 8
      • FMT_MOF.1.1: 3
      • FMT_MTD.1.1: 2
      • FMT_SMF.1.1: 1
      • FMT_SMR.2.1: 1
      • FMT_SMR.2.2: 1
      • FMT_SMR.2.3: 1
      • FMT_MSA.1.1: 1
      • FMT_MSA.3.1: 1
      • FMT_MSA.3.2: 1
      • FMT_SMR.1: 2
    • FPT:
      • FPT_SKP_EXT: 3
      • FPT_SKP_EXT.1: 12
      • FPT_APW_EXT: 3
      • FPT_APW_EXT.1: 12
      • FPT_TST_EXT: 4
      • FPT_TST_EXT.1: 12
      • FPT_TST_EXT.2: 6
      • FPT_TUD_EXT: 2
      • FPT_TUD_EXT.1: 13
      • FPT_STM.1: 10
      • FPT_SKP_EXT.1.1: 2
      • FPT_APW_EXT.1.1: 2
      • FPT_APW_EXT.1.2: 2
      • FPT_TST_EXT.1.1: 3
      • FPT_TST_EXT.2.1: 1
      • FPT_TUD_EXT.1.1: 2
      • FPT_TUD_EXT.1.2: 3
      • FPT_TUD_EXT.1.3: 2
      • FPT_TUD_EXT.2: 1
      • FPT_STM.1.1: 1
    • FTA:
      • FTA_SSL.3: 9
      • FTA_SSL_EXT: 4
      • FTA_SSL_EXT.1: 12
      • FTA_SSL.4: 8
      • FTA_TAB.1: 12
      • FTA_SSL: 1
      • FTA_SSL_EXT.1.1: 2
      • FTA_SSL.3.1: 1
      • FTA_SSL.4.1: 1
      • FTA_TAB.1.1: 1
    • FTP:
      • FTP_ITC.1: 12
      • FTP_TRP.1: 8
      • FTP_ITC.1.1: 2
      • FTP_ITC.1.2: 1
      • FTP_ITC.1.3: 1
      • FTP_TRP.1.1: 1
      • FTP_TRP.1.2: 1
      • FTP_TRP.1.3: 1
  • cc_claims:
    • O:
      • O.ADMIN_ACCESS: 15
      • O.ADMIN_SESSION: 7
      • O.CRYPTOGRAPHY: 18
      • O.COMMUNICATION_CHANNELS: 18
      • O.TRUSTED_UPDATES: 8
      • O.AUDIT: 13
      • O.TSF_DATA_PROTECTION: 11
      • O.STRONG_PASSWORDS: 8
      • O.ACCESS_BANNER: 5
      • O.MEDIATE: 16
      • O.SELF_TESTS: 4
    • T:
      • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 3
      • T.WEAK_CRYPTOGRAPHY: 3
      • T.WEAK_AUTHENTICATION_ENDPOINTS: 2
      • T.UPDATE_COMPROMISE: 3
      • T.UNDETECTED_ACTIVITY: 3
      • T.SECURITY_FUNCTIONALITY_COMPROMISE: 2
      • T.PASSWORD_CRACKING: 3
      • T.INFORMATION_FLOW_POLICY_VIOLATION: 2
      • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • A:
      • A.SERVICES_RELIABLE: 4
      • A.LIMITED_FUNCTIONALITY: 3
      • A.PHYSICAL_PROTECTION: 3
      • A.TRUSTED_ADMINISTRATOR: 3
      • A.REGULAR_UPDATES: 3
      • A.ADMIN_CREDENTIALS_SECURE: 3
    • OE:
      • OE.SERVICES_RELIABLE: 3
      • OE.PHYSICAL: 2
      • OE.NO_GENERAL_PURPOSE: 2
      • OE.TRUSTED_ADMIN: 2
      • OE.UPDATES: 2
      • OE.ADMIN_CREDENTIALS_SECURE: 2
  • vendor:
  • eval_facility:
    • atsec:
      • atsec: 256
  • symmetric_crypto:
    • AES_competition:
      • AES:
        • AES: 21
    • DES:
      • 3DES:
        • Triple-DES: 7
    • constructions:
      • MAC:
        • HMAC: 3
        • HMAC-SHA-256: 3
        • HMAC-SHA-384: 1
        • HMAC-SHA-512: 2
  • asymmetric_crypto:
    • ECC:
      • ECDH:
        • ECDH: 1
        • ECDHE: 1
      • ECDSA:
        • ECDSA: 10
      • ECC:
        • ECC: 3
    • FF:
      • DH:
        • Diffie-Hellman: 2
      • DSA:
        • DSA: 1
  • pq_crypto:
  • hash_function:
    • SHA:
      • SHA1:
        • SHA-1: 11
      • SHA2:
        • SHA-224: 1
        • SHA-256: 8
        • SHA-384: 4
        • SHA-512: 3
        • SHA-2: 5
    • MD:
      • MD5:
        • MD5: 1
  • crypto_scheme:
    • MAC:
      • MAC: 39
    • KEX:
      • Key Exchange: 4
  • crypto_protocol:
    • SSH:
      • SSH: 112
    • TLS:
      • SSL:
        • SSL: 1
        • SSLv1.0: 1
        • SSLv2.0: 1
        • SSLv3.0: 1
      • TLS:
        • TLS: 72
        • TLS v1.1: 6
        • TLS 1.2: 4
        • TLS 1.1: 4
        • TLSv1.1: 18
        • TLSv1.2: 18
        • TLSv1.0: 1
        • TLS v1.2: 4
    • IKE:
      • IKE: 3
    • IPsec:
      • IPsec: 44
  • randomness:
    • PRNG:
      • DRBG: 13
    • RNG:
      • RBG: 2
  • cipher_mode:
    • CBC:
      • CBC: 14
    • GCM:
      • GCM: 7
  • ecc_curve:
    • NIST:
      • P-256: 14
      • P-384: 12
      • P-521: 12
      • secp256r1: 4
      • secp384r1: 4
      • secp521r1: 4
  • crypto_engine:
  • tls_cipher_suite:
    • TLS:
      • TLS_RSA_WITH_AES_128_CBC_SHA: 7
      • TLS_RSA_WITH_AES_256_CBC_SHA: 5
      • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 4
      • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 4
      • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 4
      • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 4
      • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 4
      • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 4
      • TLS_RSA_WITH_AES_128_CBC_SHA256: 5
      • TLS_RSA_WITH_AES_256_CBC_SHA256: 5
      • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 4
      • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 4
      • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 4
      • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 4
      • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 4
      • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 4
      • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 4
      • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
  • crypto_library:
    • OpenSSL:
      • OpenSSL: 35
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
    • IBM:
      • SE: 2
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • FIPS:
      • FIPS PUB 186-4: 6
      • FIPS 140-2: 2
    • PKCS:
      • PKCS #1: 2
    • RFC:
      • RFC4301: 3
      • RFC4303: 4
      • RFC3602: 7
      • RFC4106: 3
      • RFC2451: 3
      • RFC4253: 12
      • RFC4252: 8
      • RFC4251: 5
      • RFC5246: 21
      • RFC4346: 5
      • RFC3268: 15
      • RFC4492: 14
      • RFC5289: 19
      • RFC6125: 5
      • RFC 6125: 2
      • RFC 5280: 2
      • RFC6460: 2
      • RFC5280: 5
      • RFC2560: 4
      • RFC5759: 4
      • RFC2986: 4
      • RFC4254: 2
      • RFC5656: 2
      • RFC6668: 2
    • ISO:
      • ISO/IEC 9796-2: 2
      • ISO/IEC 14888-3: 1
      • ISO/IEC 18031:2011: 4
    • X509:
      • X.509: 27
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
    • OutOfScope:
      • out of scope: 2
      • indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. The TSF shall ensure that the SSH protocol: 2
None
pdf_data/st_metadata
  • pdf_file_size_bytes: 1678792
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 128
  • /Keywords: ALE USA Inc., ALE, Alcatel-Lucent Enterprise, OmniSwitch, Alcatel-Lucent Operating System, AOS, OmniSwitch 6250, OmniSwitch 6350, OmniSwitch 6450, OmniSwitch 6860, OmniSwitch 6865, OmniSwitch 6900, OmniSwitch 9900, OmniSwitch 10K, OS6250, OS6350, OS6450, OS6860, OS6865, OS6900, OS9900, OS10K
  • /Subject: Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.79.R04 and AOS 8.3.1.348.R01
  • /Title: Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.R04 and AOS 8.3.1.R01 Security Target for EAL2 (version 1.9 as of 2017-04-12)
  • /Creator: Unknown
  • /Author: Alejandro Masino (generated by CCTool version 2.8.2-beta08)
  • /Producer: XEP 4.25.502
  • /application: CCTool version x.y
  • /Trapped: /False
  • /CreationDate: D:20170413160933Z
  • /ModDate: D:20170413160933Z
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5280.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf, http://www.ietf.org/rfc/rfc4346.txt, http://www.ietf.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc3268.txt, http://www.ietf.org/rfc/rfc6668.txt, http://www.ietf.org/rfc/rfc4303.txt, http://www.ietf.org/rfc/rfc4253.txt, http://www.ietf.org/rfc/rfc4254.txt, http://www.ietf.org/rfc/rfc4492.txt, http://www.ietf.org/rfc/rfc5246.txt, http://www.ietf.org/rfc/rfc2560.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf, http://www.ietf.org/rfc/rfc2451.txt, http://www.ietf.org/rfc/rfc4252.txt, http://www.ietf.org/rfc/rfc4106.txt, http://www.ietf.org/rfc/rfc5656.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf, http://www.ietf.org/rfc/rfc4251.txt, http://www.ietf.org/rfc/rfc4301.txt, http://www.ietf.org/rfc/rfc5289.txt, http://www.ietf.org/rfc/rfc6125.txt, http://www.ietf.org/rfc/rfc6460.txt, http://www.ietf.org/rfc/rfc5759.txt, http://www.ietf.org/rfc/rfc2986.txt
None
dgst 0926688c27a813eb a56bd897e8bbb554