Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Citrix NetScaler Platinum Edition Load Balancer v10.5 running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS and MPX 15500-FIPS appliances
CRP294
Citrix NetScaler Platinum Edition Load Balancer, Version 10.0, running on specified MPX hardware platforms and specified VPX virtualized platforms
CRP274
name Citrix NetScaler Platinum Edition Load Balancer v10.5 running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS and MPX 15500-FIPS appliances Citrix NetScaler Platinum Edition Load Balancer, Version 10.0, running on specified MPX hardware platforms and specified VPX virtualized platforms
not_valid_before 2015-11-13 2013-07-17
not_valid_after 2020-11-13 2016-01-04
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/T279%20ST%20v1-0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CitrixNetScaler%20v10.0%20-%20ST%20v1-1.pdf
security_level ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/T279%20CR%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CitrixNetScaler%20v10.0%20-%20CRP%20274%20v1.0.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2017, 10, 19), 'maintenance_title': 'Citrix NetScaler Platinum Edition Load Balancer, Version 10.5, Build 53.33.nc, running on MPX 9700 FIPS, MPX 10500 FIPS, MPX 12500 FIPS, MPX 15500 FIPS appliances', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CC%20AM%20003%20MR%20v1.0.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CC%20AM%20003%20ST%20v1-2.pdf'})
state/report/pdf_hash ae4610b38976ae2638e8c66f6ae9e4bd79356256a2b1c249922ea55cc7efef2a 3df031c46d2994f47d70d0a1cc8c6783a5096503dac00140df5b2f14b30b357e
state/report/txt_hash d0dd51595cf009a4d74cc3f3b186868467efba98e13aeb35f5c942c8bcf35f35 315910474e11d5d82dc58f1164ad06c719c170ea70fb13cb68ee2690b85176ce
state/st/pdf_hash 25c495b7c1e2d50270f8bb153a26d2a585c5fa0e5348180d99650cce6e45eb89 bbf856f60409c69e6d116efbbbbaed18215911ada50d8ffb9d38625ae90ed533
state/st/txt_hash 3bfb23b42f58a252b4955fb7bff1671e56de0e7b7ecd5e2630c3afef188c5ea8 946290bea6a242404a641d4093bfe3f1246f812e9e0d59afc20e97b66364189f
heuristics/cert_id CRP294 CRP274
heuristics/cpe_matches cpe:2.3:a:citrix:netscaler:10.5:*:*:*:*:*:*:*, cpe:2.3:o:citrix:netscaler_firmware:10.5e:*:*:*:*:*:*:*, cpe:2.3:o:citrix:netscaler_firmware:10.5:*:*:*:*:*:*:*, cpe:2.3:a:citrix:netscaler:10.5e:*:*:*:*:*:*:* cpe:2.3:o:citrix:netscaler_firmware:10.0:*:*:*:*:*:*:*
heuristics/extracted_versions 10.5 10.0
heuristics/related_cves CVE-2015-2841, CVE-2015-2838, CVE-2015-2839, CVE-2015-2840 None
heuristics/report_references/directly_referencing None CRP267
heuristics/report_references/indirectly_referencing None CRP267, CRP262, CRP247, CRP253
pdf_data/report_filename T279 CR v1.0.pdf CitrixNetScaler v10.0 - CRP 274 v1.0.pdf
pdf_data/report_keywords/cc_cert_id/UK
  • CRP294: 1
  • CRP274: 2
  • CRP267: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level/EAL
  • EAL1: 1
  • EAL7: 1
  • EAL2: 4
  • EAL1: 1
  • EAL7: 1
  • EAL2 augmented: 3
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • in [ECG]. 39. The TOE configuration is shown in Figure 1 below. 4 Layer 3 routing (L3 mode) is out of scope as this enables IP forwarding, allowing traffic to be routed according to static routes in the: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 4
  • SSL:
    • SSL: 7
pdf_data/report_keywords/crypto_protocol/TLS/SSL/SSL 1 7
pdf_data/report_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 3
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 4
  • ISO:
    • ISO/IEC17065:2012: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
    • CCMB-2009-07-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
  • CCMB-2009-07-004: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 1148865
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /CreationDate: D:20151117131357+00'00'
  • /ModDate: D:20151117131357+00'00'
  • pdf_hyperlinks: https://www.citrix.com/content/dam/citrix/en_us/documents/downloads/netscaler-adc/Common-criteria-documents-for-NetScaler-10.5.zip, http://www.sogisportal.eu/, http://www.cesg.gov.uk/, http://www.ukas.org/
  • pdf_file_size_bytes: 1025008
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 26
  • /Title: Certification Report template v3.0
  • /Author: SiVenture
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20130717111842+01'00'
  • /ModDate: D:20130717111842+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.ukas.org/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, https://www.citrix.com/support.html, http://www.cesg.gov.uk/
pdf_data/report_metadata//CreationDate D:20151117131357+00'00' D:20130717111842+01'00'
pdf_data/report_metadata//ModDate D:20151117131357+00'00' D:20130717111842+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 1148865 1025008
pdf_data/report_metadata/pdf_number_of_pages 18 26
pdf_data/st_filename T279 ST v1-0.pdf CitrixNetScaler v10.0 - ST v1-1.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-OAEP: 5
  • ECC:
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 1
  • FF:
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.PROTECTED_COMMUNICATIONS: 1
    • O.VERIFIABLE_UPDATES: 1
    • O.SYSTEM_MONITORING: 1
    • O.DISPLAY_BANNER: 1
    • O.TOE_ADMINISTRATION: 1
    • O.RESIDUAL_INFORMATION_CLEARING: 1
    • O.SESSION_LOCK: 1
    • O.TSF_SELF_TEST: 1
  • T:
    • T.ADMIN_ERROR: 1
    • T.TSF_FAILURE: 1
    • T.UNDETECTED_ACTIONS: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.USER_DATA_REUSE: 1
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
  • OE:
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.PHYSICAL: 1
    • OE.TRUSTED_ADMIN: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR.2: 6
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_OBJ.1: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_TSS.1: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL1: 1
  • EAL2: 5
  • EAL2 augmented: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 7
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 5
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1: 5
    • FAU_STG_EXT.1.1: 1
  • FCS:
    • FCS_TLS_EXT.1: 9
    • FCS_SSH_EXT.1: 8
    • FCS_CKM.1: 13
    • FCS_CKM.2: 1
    • FCS_COP.1: 42
    • FCS_CKM.4: 10
    • FCS_CKM.1.1: 1
    • FCS_CKM_EXT.4: 7
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 7
    • FCS_SSH_EXT.1.6: 2
    • FCS_RBG_EXT: 8
    • FCS_RBG_EXT.1: 8
    • FCS_TLS_EXT.1.1: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.7: 1
  • FDP:
    • FDP_ITC.1: 8
    • FDP_ITC.2: 8
    • FDP_RIP.2: 4
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_UID.1: 4
    • FIA_PMG_EXT.1: 5
    • FIA_PMG_EXT.1.1: 1
    • FIA_UIA_EXT.1: 10
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2: 5
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7: 5
    • FIA_UAU.1: 1
    • FIA_UAU.7.1: 1
    • FIA_PMG.1.1: 1
  • FMT:
    • FMT_MTD.1: 7
    • FMT_SMR.1: 2
    • FMT_SMF.1: 7
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2: 7
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_PMG_EXT.1.1: 1
  • FPT:
    • FPT_STM.1: 7
    • FPT_TUD_EXT.1: 6
    • FPT_SKP_EXT.1: 5
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1: 5
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TST_EXT.1: 5
    • FPT_TST_EXT.1.1: 1
  • FTA:
    • FTA_TAB.1: 7
    • FTA_SSL_EXT.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3: 5
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 5
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 5
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 2
    • FTP_TRP.1: 8
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1: 9
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3: 5
    • FAU_SAR.3.1: 1
    • FAU_STG.1: 5
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FDP:
    • FDP_ACC: 15
    • FDP_ACF.1: 13
    • FDP_ACC.1: 8
    • FDP_ACF: 16
    • FDP_IFC: 22
    • FDP_IFF.1: 21
    • FDP_IFC.1: 10
    • FDP_IFF: 22
  • FIA:
    • FIA_UID.2: 11
    • FIA_UID.1: 6
    • FIA_UID.2.1: 1
    • FIA_UAU.2: 10
    • FIA_UAU.1: 1
    • FIA_UAU.2.1: 1
  • FMT:
    • FMT_MSA.3: 21
    • FMT_MSA: 32
    • FMT_MSA.1: 20
    • FMT_SMR.1: 24
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 14
    • FMT_SMF.1.1: 1
    • FMT_MOF.1: 6
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 1
  • FPT:
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 5
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1: 5
  • FAU_STG_EXT.1.1: 1
  • FAU_GEN.1: 11
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1: 9
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3: 5
  • FAU_SAR.3.1: 1
  • FAU_STG.1: 5
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 7 11
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITC.1: 8
  • FDP_ITC.2: 8
  • FDP_RIP.2: 4
  • FDP_RIP.2.1: 1
  • FDP_ACC: 15
  • FDP_ACF.1: 13
  • FDP_ACC.1: 8
  • FDP_ACF: 16
  • FDP_IFC: 22
  • FDP_IFF.1: 21
  • FDP_IFC.1: 10
  • FDP_IFF: 22
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 4
  • FIA_PMG_EXT.1: 5
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1: 10
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2: 5
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7: 5
  • FIA_UAU.1: 1
  • FIA_UAU.7.1: 1
  • FIA_PMG.1.1: 1
  • FIA_UID.2: 11
  • FIA_UID.1: 6
  • FIA_UID.2.1: 1
  • FIA_UAU.2: 10
  • FIA_UAU.1: 1
  • FIA_UAU.2.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 4 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 7
  • FMT_SMR.1: 2
  • FMT_SMF.1: 7
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2: 7
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_PMG_EXT.1.1: 1
  • FMT_MSA.3: 21
  • FMT_MSA: 32
  • FMT_MSA.1: 20
  • FMT_SMR.1: 24
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 14
  • FMT_SMF.1.1: 1
  • FMT_MOF.1: 6
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MTD.1: 7
  • FMT_MTD.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 2 24
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 7
  • FPT_TUD_EXT.1: 6
  • FPT_SKP_EXT.1: 5
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1: 5
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_TST_EXT.1: 5
  • FPT_TST_EXT.1.1: 1
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 7 9
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 8
  • GCM:
    • GCM: 2
  • CCM:
    • CCM: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 14
pdf_data/st_keywords/crypto_protocol/SSH/SSH 61 3
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 45
    • TLS 1.0: 1
    • TLS 1.1: 1
    • TLS 1.2: 1
    • TLS v1.0: 3
    • TLS v1.1: 3
    • TLS v1.2: 3
  • SSL:
    • SSL: 20
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 1 20
pdf_data/st_keywords/crypto_protocol/VPN/VPN 23 66
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-224: 2
    • K-233: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 6
      • SHA1: 1
    • SHA2:
      • SHA-256: 7
      • SHA-512: 3
      • SHA224: 1
      • SHA256: 4
      • SHA384: 1
      • SHA512: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 2
    • RBG: 5
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 7
    • FIPS140-2: 2
    • FIPS PUB 197: 3
    • FIPS 140: 19
    • FIPS PUB 186-2: 7
    • FIPS PUB 186-3: 2
  • NIST:
    • NIST SP 800-38A: 3
    • NIST SP 800-56B: 3
    • SP 800-56A: 1
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 2246: 3
    • RFC 4346: 3
    • RFC 5246: 3
    • RFC 4253: 1
    • RFC 2818: 2
    • RFC 4251: 1
    • RFC2459: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS140: 1
    • FIPS 140-2: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
    • CCMB-2009-07-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
  • CCMB-2009-07-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 7
  • FIPS140-2: 2
  • FIPS PUB 197: 3
  • FIPS 140: 19
  • FIPS PUB 186-2: 7
  • FIPS PUB 186-3: 2
  • FIPS140: 1
  • FIPS 140-2: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 7 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 15
      • AES-128: 1
      • AES-256: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 2
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-512: 1
      • HMAC-SHA-256: 1
      • CMAC: 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 6
    • TLS_RSA_WITH_AES_256_CBC_SHA: 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 947394
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 60
  • /CreationDate: D:20151116103326+00'00'
  • /ModDate: D:20151116103326+00'00'
  • pdf_hyperlinks: ftp://ftp.itc.1/, http://www.commoncriteriaportal.org/
  • pdf_file_size_bytes: 904089
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 54
  • /Author: Tony Boswell
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20130709095134+01'00'
  • /ModDate: D:20130709095134+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.commoncriteriaportal.org/
pdf_data/st_metadata//CreationDate D:20151116103326+00'00' D:20130709095134+01'00'
pdf_data/st_metadata//ModDate D:20151116103326+00'00' D:20130709095134+01'00'
pdf_data/st_metadata/pdf_file_size_bytes 947394 904089
pdf_data/st_metadata/pdf_number_of_pages 60 54
dgst 7ec9e9c5a7ee3ef2 7684f5362d0e984f