Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware (NDcPP)
CSEC2016007
Alcatel-Lucent Enterprise OmniSwitch series 6465, 6560, 6860, 6865, 6900, 9900 with AOS 8.6.R11
CCEVS-VR-11069-2021
name ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware (NDcPP) Alcatel-Lucent Enterprise OmniSwitch series 6465, 6560, 6860, 6865, 6900, 9900 with AOS 8.6.R11
not_valid_before 2017-10-17 2021-04-30
not_valid_after 2018-06-27 2023-04-30
scheme SE US
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ALE_OmniSwitch_ST_1.0.pdf%20(373370)%20(0)_TMP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11069-st.pdf
security_level EAL1, ASE_SPD.1
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20ALE%20NDcPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11069-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20CCRA.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11069-ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.0.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_ids': None})
state/cert/pdf_hash 3794f0df1e443f151faa86ff3b0f427c7b8449a7eb6b9bcb85b24739fa10d43c 9b575ece68f4e7fbdccdb22b284add31bce30a1875dba1990bbe4f78ecd86f3b
state/cert/txt_hash e8c274874d91c5474dc2f5e72b84b82fef9c3f13437f39235cb2c9f3d5f61c96 41577078a01c7c1beed003dab42e3212f1e6dd98a8c4d5882738d07796b8744d
state/report/pdf_hash b881f0efbb6ff25a611cca5bc95e0ce81f6747252dca730fd905a712858188d7 12f9843c3a554929d40b3aca4fbc004321cb91ff57bed21e7a4b9944b20b9cce
state/report/txt_hash 96dc093b6aa87d6ca64e44cd8f01aecd309e99a1c40e4249d339ee1f71511c92 6f04cd13eabb5ab0fbed4b12a86c5ee6e402adf768fa2a6440e7eeb79995bc9c
state/st/convert_garbage False True
state/st/convert_ok True False
state/st/extract_ok True False
state/st/pdf_hash 61e24c939a221f4804c929462ede7752cbd924c6c0e025267a343ffbaa46951a 3d1ba51ecaf24a74a42413466a53fd89dbb4a83d12e0c91f752e4cfa16172502
state/st/txt_hash 4971ae92e65204ab042443109a6651375e0ed1522f816493907e5206602bbdd6 None
heuristics/cert_id CSEC2016007 CCEVS-VR-11069-2021
heuristics/cert_lab None US
heuristics/extracted_sars ASE_REQ.1, ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, ASE_SPD.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, AVA_VAN.1, ASE_TSS.1, ASE_INT.1 None
heuristics/extracted_versions 8.3.1.348, 6.7.1.79 8.6
heuristics/scheme_data None
  • product: Alcatel-Lucent Enterprise OmniSwitch series 6465, 6560, 6860, 6865, 6900, 9900 with AOS 8.6.R11
  • id: CCEVS-VR-VID11069
  • url: https://www.niap-ccevs.org/product/11069
  • certification_date: 2021-04-30T00:00:00Z
  • expiration_date: 2023-04-30T00:00:00Z
  • category: Network Device
  • vendor: ALE USA Inc
  • evaluation_facility: atsec information security corporation
  • scheme: US
pdf_data/cert_filename Certificate CCRA.pdf st_vid11069-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11069-2021: 1
pdf_data/cert_keywords/cc_sar
  • ASE:
    • ASE_SPD.1: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 286349
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20171018065155+02'00'
  • /ModDate: D:20171018071923+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 180261
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20210504120533-04'00'
  • /CreationDate: D:20210504120533-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20171018065155+02'00' D:20210504120533-04'00'
pdf_data/cert_metadata//ModDate D:20171018071923+02'00' D:20210504120533-04'00'
pdf_data/cert_metadata/pdf_file_size_bytes 286349 180261
pdf_data/report_filename Certification Report ALE NDcPP.pdf st_vid11069-vr.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-11069-2021
    • cert_item: Alcatel-Lucent Enterprise OmniSwitch series 6465, 6560, 6860, 6865, 6900, 9900 with AOS 8.6.R11
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2016007: 1
  • US:
    • CCEVS-VR-11069-2021: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
  • A:
    • A.LIMITED_FUNCTIONALITY: 1
    • A.TRUSTED_ADMINISTRATOR: 1
    • A.REGULAR_UPDATES: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_SPD: 1
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 1 augmented: 1
pdf_data/report_keywords/crypto_library/OpenSSL/OpenSSL 1 3
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 2
      • TLS v1.1: 1
  • IPsec:
    • IPsec: 4
  • SSH:
    • SSH: 9
  • TLS:
    • TLS:
      • TLS: 6
      • TLSv1.1: 1
      • TLSv1.2: 1
      • TLS 1.1: 3
  • IPsec:
    • IPsec: 2
  • VPN:
    • VPN: 1
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 4 2
pdf_data/report_keywords/crypto_protocol/SSH/SSH 3 9
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 2
  • TLS v1.1: 1
  • TLS: 6
  • TLSv1.1: 1
  • TLSv1.2: 1
  • TLS 1.1: 3
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 2 6
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/eval_facility/atsec/atsec 5 6
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 28: 1
  • X509:
    • X.509: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 10
pdf_data/report_metadata
  • pdf_file_size_bytes: 368488
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
  • /Ansvarigt Område/enhet: CSEC
  • /Approved By:
  • /Author: Mats Engquist
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID: CB-015
  • /Company: ORGNAME
  • /ContentTypeId: 0x010100AC3668A6D66F264E876397486E9370DA
  • /Copy: 0
  • /CreationDate: D:20171013130914+02'00'
  • /Creator: Acrobat PDFMaker 11 för Word
  • /Current Version:
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /DLCPolicyLabelClientValue: Version: {_UIVersionString}
  • /DLCPolicyLabelLock:
  • /DLCPolicyLabelValue: Version: 7.2
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Diarienummer:
  • /Dnr:
  • /Document responsible: Certification Manager
  • /Dokument Status: Aktiv
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2017-Oct-17
  • /Dokumenttitel: Certification Report - ALE Omniswitch
  • /Dokumenttyp: CB
  • /FMV_beteckning: nnnn
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2013-01-22T12:06:49Z
  • /Fastställarens roll: Lead certifier
  • /Fastställd den: 2014-11-04T12:06:49Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Jerry Johansson
  • /Format:
  • /Giltigt från: -
  • /Infoklass: HEMLIG/
  • /Information Management:
  • /Informationsklass:
  • /Keywords:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20171018071845+02'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 11.0
  • /Referens ID: CB-015
  • /Sekr. gäller tom.: -
  • /SourceModified: D:20171013110857
  • /Stämpel: 0
  • /Subject: nnnn
  • /Title: Certification Report - ALE Omniswitch
  • /Uncontrolled: 1.000000
  • /Uppdragsbenämning:
  • /Utgåva: 1.0
  • /_dlc_DocId: CSEC-11-44
  • /_dlc_DocIdItemGuid: 471541fc-7dc2-4d73-bb20-08572f207f32
  • /_dlc_DocIdUrl: http://sp.fmv.se/sites/CSEC/_layouts/15/DocIdRedir.aspx?ID=CSEC-11-44, CSEC-11-44
  • /display_urn:schemas-microsoft-com:office:office#Author: nn
  • /display_urn:schemas-microsoft-com:office:office#Editor: Systemkonto
  • /Ärendetyp:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 307088
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20220118231425-05'00'
  • /ModDate: D:20220118231425-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://businessportal.al-enterprise.com/, https://www.niap-ccevs.org/MMO/Product/st_vid11069-agd.pdf
pdf_data/report_metadata//CreationDate D:20171013130914+02'00' D:20220118231425-05'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 11 för Word Microsoft® Word for Microsoft 365
pdf_data/report_metadata//ModDate D:20171018071845+02'00' D:20220118231425-05'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word for Microsoft 365
pdf_data/report_metadata/pdf_file_size_bytes 368488 307088
pdf_data/report_metadata/pdf_hyperlinks https://businessportal.al-enterprise.com/, https://www.niap-ccevs.org/MMO/Product/st_vid11069-agd.pdf
pdf_data/report_metadata/pdf_number_of_pages 22 23
pdf_data/st_filename ALE_OmniSwitch_ST_1.0.pdf (373370) (0)_TMP.pdf st_vid11069-st.pdf
pdf_data/st_keywords
  • cc_cert_id:
    • SE:
      • CSEC 2016007: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
    • ADV:
      • ADV_FSP.1: 1
    • AGD:
      • AGD_OPE.1: 1
      • AGD_PRE.1: 1
    • ALC:
      • ALC_CMC.1: 1
      • ALC_CMS.1: 1
    • ATE:
      • ATE_IND.1: 1
    • AVA:
      • AVA_VAN.1: 1
    • ASE:
      • ASE_CCL.1: 1
      • ASE_ECD.1: 1
      • ASE_INT.1: 1
      • ASE_OBJ.1: 1
      • ASE_REQ.1: 1
      • ASE_SPD.1: 1
      • ASE_TSS.1: 1
  • cc_sfr:
    • FAU:
      • FAU_GEN.1: 9
      • FAU_GEN.2: 5
      • FAU_STG_EXT.1: 5
      • FAU_STG.1: 6
      • FAU_GEN.1.1: 1
      • FAU_GEN.1.2: 1
      • FAU_GEN.2.1: 1
      • FAU_STG_EXT.1.1: 1
      • FAU_STG_EXT.1.2: 1
      • FAU_STG_EXT.1.3: 1
      • FAU_STG.1.1: 1
      • FAU_STG.1.2: 1
    • FCS:
      • FCS_CKM.1: 32
      • FCS_CKM.2: 14
      • FCS_CKM.4: 18
      • FCS_COP.1: 81
      • FCS_RBG_EXT.1: 8
      • FCS_SSHC_EXT.1: 10
      • FCS_SSHS_EXT.1: 10
      • FCS_TLSC_EXT.2: 10
      • FCS_SSHC_EXT: 20
      • FCS_SSHS_EXT: 18
      • FCS_CKM.1.1: 2
      • FCS_CKM.2.1: 2
      • FCS_CKM.4.1: 1
      • FCS_COP.1.1: 8
      • FCS_RBG_EXT.1.1: 1
      • FCS_RBG_EXT.1.2: 1
      • FCS_TLSC_EXT: 10
    • FDP:
      • FDP_ITC.1: 11
      • FDP_ITC.2: 11
    • FIA:
      • FIA_PMG_EXT.1: 6
      • FIA_UIA_EXT.1: 9
      • FIA_UAU_EXT.2: 6
      • FIA_UAU.7: 5
      • FIA_PMG_EXT.1.1: 1
      • FIA_UIA_EXT.1.1: 1
      • FIA_UIA_EXT.1.2: 1
      • FIA_UAU_EXT.2.1: 1
      • FIA_UAU.7.1: 1
      • FIA_UAU.1: 1
    • FMT:
      • FMT_MOF.1: 23
      • FMT_MTD.1: 12
      • FMT_SMF.1: 12
      • FMT_SMR.2: 11
      • FMT_MOF.1.1: 3
      • FMT_MTD.1.1: 2
      • FMT_SMF.1.1: 1
      • FMT_SMR.2.1: 1
      • FMT_SMR.2.2: 1
      • FMT_SMR.2.3: 1
      • FMT_SMR.1: 1
    • FPT:
      • FPT_SKP_EXT.1: 6
      • FPT_APW_EXT.1: 6
      • FPT_TST_EXT.1: 6
      • FPT_TUD_EXT.1: 6
      • FPT_STM.1: 7
      • FPT_SKP_EXT.1.1: 1
      • FPT_APW_EXT.1.1: 1
      • FPT_APW_EXT.1.2: 1
      • FPT_TST_EXT.1.1: 1
      • FPT_TUD_EXT.1.1: 1
      • FPT_TUD_EXT.1.2: 1
      • FPT_TUD_EXT.1.3: 1
      • FPT_STM.1.1: 1
    • FTA:
      • FTA_SSL_EXT.1: 6
      • FTA_SSL.3: 6
      • FTA_SSL.4: 6
      • FTA_TAB.1: 8
      • FTA_TAB: 1
      • FTA_SSL_EXT.1.1: 1
      • FTA_SSL.3.1: 1
      • FTA_SSL.4.1: 1
      • FTA_TAB.1.1: 1
    • FTP:
      • FTP_ITC.1: 8
      • FTP_TRP.1: 6
      • FTP_ITC.1.1: 1
      • FTP_ITC.1.2: 1
      • FTP_ITC.1.3: 1
      • FTP_TRP.1.1: 1
      • FTP_TRP.1.2: 1
      • FTP_TRP.1.3: 1
  • cc_claims:
    • T:
      • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
      • T.WEAK_CRYPTOGRAPHY: 2
      • T.WEAK_AUTHENTICATION_ENDPOINTS: 2
      • T.UPDATE_COMPROMISE: 2
      • T.UNDETECTED_ACTIVITY: 2
      • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
      • T.PASSWORD_CRACKING: 2
      • T.SECURITY_FUNCTIONALITY_FAILURE: 2
    • A:
      • A.LIMITED_FUNCTIONALITY: 3
      • A.PHYSICAL_PROTECTION: 3
      • A.TRUSTED_ADMINISTRATOR: 3
      • A.REGULAR_UPDATES: 3
      • A.ADMIN_CREDENTIALS_SECURE: 3
      • A.NO_THRU_TRAFFIC_PROTECTION: 3
    • OE:
      • OE.PHYSICAL: 2
      • OE.NO_GENERAL_PURPOSE: 2
      • OE.TRUSTED_ADMIN: 2
      • OE.UPDATES: 2
      • OE.ADMIN_CREDENTIALS_SECURE: 2
      • OE.NO_THRU_TRAFFIC_PROTECTION: 2
  • vendor:
  • eval_facility:
    • atsec:
      • atsec: 87
  • symmetric_crypto:
    • AES_competition:
      • AES:
        • AES: 20
    • constructions:
      • MAC:
        • HMAC: 4
        • HMAC-SHA-256: 4
        • HMAC-SHA-384: 3
        • HMAC-SHA-512: 3
  • asymmetric_crypto:
    • ECC:
      • ECDH:
        • ECDH: 1
        • ECDHE: 1
      • ECDSA:
        • ECDSA: 12
      • ECC:
        • ECC: 3
    • FF:
      • DH:
        • Diffie-Hellman: 2
      • DSA:
        • DSA: 1
  • pq_crypto:
  • hash_function:
    • SHA:
      • SHA1:
        • SHA-1: 12
      • SHA2:
        • SHA-256: 11
        • SHA-384: 5
        • SHA-512: 5
        • SHA256: 2
        • SHA384: 1
        • SHA-2: 5
    • MD:
      • MD5:
        • MD5: 1
  • crypto_scheme:
    • MAC:
      • MAC: 16
    • KEX:
      • Key Exchange: 2
  • crypto_protocol:
    • SSH:
      • SSH: 78
    • TLS:
      • SSL:
        • SSL: 2
        • SSLv1.0: 2
        • SSLv2.0: 2
        • SSLv3.0: 2
      • TLS:
        • TLS: 59
        • TLSv1.1: 30
        • TLSv1.2: 30
        • TLSv1.0: 2
        • TLS 1.1: 2
        • TLS 1.2: 2
  • randomness:
    • PRNG:
      • DRBG: 12
    • RNG:
      • RBG: 1
  • cipher_mode:
    • CBC:
      • CBC: 8
    • GCM:
      • GCM: 4
  • ecc_curve:
    • NIST:
      • P-256: 14
      • P-384: 12
      • P-521: 12
      • P-224: 2
      • secp256r1: 2
      • secp384r1: 2
      • secp521r1: 2
  • crypto_engine:
  • tls_cipher_suite:
    • TLS:
      • TLS_RSA_WITH_AES_128_CBC_SHA: 3
      • TLS_RSA_WITH_AES_256_CBC_SHA: 3
      • TLS_RSA_WITH_AES_128_CBC_SHA256: 3
      • TLS_RSA_WITH_AES_256_CBC_SHA256: 3
      • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
      • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
      • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
      • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 2
      • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 2
      • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 2
      • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 2
      • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 2
      • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
      • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
      • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
      • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
      • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
      • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
  • crypto_library:
    • OpenSSL:
      • OpenSSL: 36
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
    • IBM:
      • SE: 2
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • FIPS:
      • FIPS PUB 186-4: 6
      • FIPS 140-2: 2
    • PKCS:
      • PKCS #1: 2
    • RFC:
      • RFC4252: 6
      • RFC4253: 6
      • RFC4251: 4
      • RFC4346: 3
      • RFC5246: 9
      • RFC3268: 7
      • RFC6125: 3
      • RFC4492: 6
      • RFC5289: 7
      • RFC5280: 4
      • RFC2560: 3
      • RFC5759: 3
      • RFC2986: 3
      • RFC4254: 2
      • RFC5656: 2
      • RFC6668: 2
    • ISO:
      • ISO/IEC 9796-2: 2
      • ISO/IEC 14888-3: 1
      • ISO/IEC 18031:2011: 2
    • X509:
      • X.509: 19
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/st_metadata
  • pdf_file_size_bytes: 1423461
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /AAPL:Keywords: ['ALE USA Inc.', 'ALE', 'Alcatel-Lucent Enterprise', 'OmniSwitch', 'Alcatel-Lucent Operating System', 'AOS', 'OmniSwitch 6250', 'OmniSwitch 6350', 'OmniSwitch 6450', 'OmniSwitch 6860', 'OmniSwitch 6865', 'OmniSwitch 6900', 'OmniSwitch 9900', 'OmniSwitch 10K', 'OS6250', 'OS6350', 'OS6450', 'OS6860', 'OS6865', 'OS6900', 'OS9900', 'OS10K']
  • /Author: Alejandro Masino (generated by CCTool version 2.8.3.2)
  • /CreationDate: D:20171002070738Z
  • /Creator: Unknown
  • /Keywords: ALE USA Inc., ALE, Alcatel-Lucent Enterprise, OmniSwitch, Alcatel-Lucent Operating System, AOS, OmniSwitch 6250, OmniSwitch 6350, OmniSwitch 6450, OmniSwitch 6860, OmniSwitch 6865, OmniSwitch 6900, OmniSwitch 9900, OmniSwitch 10K, OS6250, OS6350, OS6450, OS6860, OS6865, OS6900, OS9900, OS10K
  • /ModDate: D:20171018073131+02'00'
  • /Producer: Mac OS X 10.12.3 Quartz PDFContext
  • /Subject: Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.79.R04 and AOS 8.3.1.348.R01
  • /Title: Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.R04 and AOS 8.3.1.R01 Security Target (version 1.0 as of 2017-09-29)
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5280.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf, http://www.ietf.org/rfc/rfc4346.txt, https://www.niap-ccevs.org/pp/cpp_nd_v1.0.pdf, http://www.ietf.org/rfc/rfc3268.txt, http://www.ietf.org/rfc/rfc6668.txt, http://www.ietf.org/rfc/rfc4253.txt, http://www.ietf.org/rfc/rfc4254.txt, http://www.ietf.org/rfc/rfc4492.txt, http://www.ietf.org/rfc/rfc5246.txt, http://www.ietf.org/rfc/rfc2560.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf, http://www.ietf.org/rfc/rfc4252.txt, http://www.ietf.org/rfc/rfc5656.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf, http://www.ietf.org/rfc/rfc4251.txt, http://www.ietf.org/rfc/rfc5289.txt, http://www.ietf.org/rfc/rfc6125.txt, http://www.ietf.org/rfc/rfc5759.txt, http://www.ietf.org/rfc/rfc2986.txt
None
dgst 8021e72fb55db713 a56bd897e8bbb554