Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3
CCEVS-VR-10384-2011
Cisco Nexus 9000 Switches in standalone mode with Nexus 2000 Fabric Extenders, v7.0(3)I5(1)
NSCIB-CC-93012-CR
name Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3 Cisco Nexus 9000 Switches in standalone mode with Nexus 2000 Fabric Extenders, v7.0(3)I5(1)
not_valid_before 2011-09-08 2017-06-15
not_valid_after 2015-06-05 2022-06-15
scheme US NL
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ST]%20Nexus%209k%20Switch%20ST%20v1.0_053117_standalone.pdf
security_level ALC_FLR.2, EAL4+ EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CR]%20NSCIB-CC-93012-CR.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/get%20cert%20CC-17-93012.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2014, 3, 31), 'maintenance_title': 'Cisco Nexus 5000 with v5.2(1)N1(2a)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-add2.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2012, 7, 6), 'maintenance_title': 'Cisco Nexus 5000 with v5.0(3)N1(1c)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ACMR%20VID-10384%20Cisco%20Nexus%205000.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf'})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 258c10ce5dd6cb6e33ce84e1fd56d59bc9d40648fb51b9a6156b4b185fbac09c
state/cert/txt_hash None 3df03584fc6b7762cb40ef2f04b72a7266e2a7b1de5e399b2b7d8828a19f1197
state/report/pdf_hash f236f9d201366977ed3b42c4bb8eceb917eff91f378852ae1d4643419bb156f6 4f008019086f8af9140654594a50c6106ad7d27e8641484a2fcc42cdfe6459d4
state/report/txt_hash 01c726914d1393597a662376b2781d052e64bd9c16a11ba9142ccdf21d6934b5 e9ac88fb4736ce644fd535827572a62a6322a7cbbb6769b2959534f1ae3044be
state/st/pdf_hash f6cd105652ce68488060c6b6e4897d5fef8e46dade0bded06e47e88c2af585b1 f5f46088f0bc2245796da919e0be74964413e3c14e29bb05a6a5d9d618b24645
state/st/txt_hash 12883cedd21faf9e42526628d926caf988acfe5065154e40015c745e89356ef8 f4b70c4d9f0ae1ccb2c3241c0e75e39f0271d88c86dc42691f10627c4b02f844
heuristics/cert_id CCEVS-VR-10384-2011 NSCIB-CC-93012-CR
heuristics/cert_lab US
heuristics/cpe_matches cpe:2.3:o:cisco:nx-os:5.0\(3\)u2\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\):-:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(2\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:5.2:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)a1\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u5\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u3\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(4\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(9\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1a\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(7\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:5.0:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u1\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n2\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1b\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u1\(2\):*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:nexus_2000:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:nexus_9000_in_standalone:-:*:*:*:*:*:*:*
heuristics/extracted_versions 5.0, 5.2 7.0
heuristics/related_cves CVE-2011-2569, CVE-2011-4667, CVE-2014-3295, CVE-2016-1453, CVE-2016-1351, CVE-2012-5424, CVE-2013-6975, CVE-2017-6770, CVE-2012-4135, CVE-2013-6982, CVE-2016-1409 None
heuristics/scheme_data
  • product: Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3
  • id: CCEVS-VR-VID10384
  • url: https://www.niap-ccevs.org/product/10384
  • certification_date: 2011-09-08T00:00:00Z
  • expiration_date: 2015-06-05T00:00:00Z
  • category: Network Switch, Sensitive Data Protection, Virtual Private Network
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • scheme: US
None
pdf_data/cert_filename None get cert CC-17-93012.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • NL:
      • CC-17-93012: 1
      • NSCIB-CC-93012: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2: 2
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Cisco:
      • Cisco Systems: 1
      • Cisco: 1
  • eval_facility:
    • BrightSight:
      • Brightsight: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 232580
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Title: BHC364e-20170615151146
  • /Creator: BHC364e
  • /Producer: KONICA MINOLTA bizhub C364e
  • /CreationDate: D:20170615151146+01'00'
  • /ModDate: D:20170615151146+01'00'
  • pdf_hyperlinks:
pdf_data/report_filename st_vid10384-vr.pdf [CR] NSCIB-CC-93012-CR.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-10384-2011
    • cert_item: Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco Nexus 5000 Series Switch
    • cert_lab: US NIAP
  • NL:
    • cert_id:
    • cert_item: Cisco Nexus 9000 Switches in standalone mode with Nexus 2000 Fabric Extenders, v7.0(3)I5(1
    • developer: Cisco Systems Inc
    • cert_lab: Brightsight
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-10384-2011: 1
  • NL:
    • NSCIB-CC-93012-CR: 19
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 5
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 9
  • EAL4: 2
  • EAL 4 augmented: 2
  • EAL4 augmented: 1
  • EAL4: 1
  • EAL2: 2
  • EAL 2: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL4 2 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CTR:
    • CTR: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 1
  • SSH:
    • SSH: 8
pdf_data/report_keywords/crypto_protocol/SSH/SSH 2 8
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 4
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco Systems, Inc: 2
    • Cisco: 106
    • Cisco Systems: 2
  • Cisco:
    • Cisco: 33
    • Cisco Systems: 3
pdf_data/report_keywords/vendor/Cisco
  • Cisco Systems, Inc: 2
  • Cisco: 106
  • Cisco Systems: 2
  • Cisco: 33
  • Cisco Systems: 3
pdf_data/report_keywords/vendor/Cisco/Cisco 106 33
pdf_data/report_keywords/vendor/Cisco/Cisco Systems 2 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 279006
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /Title: Validation Report for N7K
  • /Author: Tammy Compton
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20110919143541
  • /ModDate: D:20110919143541
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 572708
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /Producer: GPL Ghostscript 9.0
  • /CreationDate: D:20170616095641+02'00'
  • /ModDate: D:20170616095641+02'00'
  • /Title: Certification Report NSCIB-CC-93012-CR
  • /Creator: PDFCreator Version 1.2.0
  • /Author: p646
  • /Keywords:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Tammy Compton p646
pdf_data/report_metadata//CreationDate D:20110919143541 D:20170616095641+02'00'
pdf_data/report_metadata//Creator Microsoft® Office Word 2007 PDFCreator Version 1.2.0
pdf_data/report_metadata//ModDate D:20110919143541 D:20170616095641+02'00'
pdf_data/report_metadata//Producer Microsoft® Office Word 2007 GPL Ghostscript 9.0
pdf_data/report_metadata//Title Validation Report for N7K Certification Report NSCIB-CC-93012-CR
pdf_data/report_metadata/pdf_file_size_bytes 279006 572708
pdf_data/report_metadata/pdf_number_of_pages 23 20
pdf_data/st_filename st_vid10384-st.pdf [ST] Nexus 9k Switch ST v1.0_053117_standalone.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 8
    • DSA:
      • DSA: 7
  • RSA:
    • RSA 1024: 2
  • ECC:
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 2
    • DSA:
      • DSA: 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 8
  • Diffie-Hellman: 3
  • DH: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 8 3
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 7 3
pdf_data/st_keywords/cc_claims
  • T:
    • T.AVAIL: 3
    • T.NETTRAFFIC: 3
    • T.IMPCONF: 3
    • T.ADMINAUTHOR: 3
    • T.ADMINAUDIT: 3
    • T.AUDITCOMP: 3
    • T.VRFCOMP: 3
  • A:
    • A.PROTCT: 3
    • A.LOCATE: 3
    • A.MANAGE: 3
    • A.NOEVIL: 3
    • A.NOTRST: 3
  • OE:
    • OE.PERSON: 4
    • OE.INSTALL: 3
    • OE.TIME: 3
  • O:
    • O.DATA_FLOW_CONTROL: 6
    • O.DISPLAY_BANNER: 4
    • O.PROTECTED_COMMUNICATIONS: 5
    • O.RESIDUAL_INFORMATION_CLEARING: 2
    • O.SYSTEM_MONITORING: 6
    • O.TOE_ADMINISTRATION: 3
    • O.TSF_SELF_TEST: 6
    • O.PROTECTED_COMMUNICAT: 1
    • O.RESIDUAL_INFORMATION_: 2
    • O.PROTECTED_COMMUNICA: 1
    • O.TOE_ADMINISTR: 1
  • T:
    • T.NET_TRAFFIC: 2
    • T.TSF_FAILURE: 4
    • T.UNAUTHORIZED_ACCESS: 3
    • T.UNDETECTED_ACTIONS: 4
    • T.USER_DATA_REUSE: 2
  • A:
    • A.NO_GENERAL_PURPOSE: 4
    • A.PHYSICAL: 2
    • A.SYSLOG: 3
    • A.TRUSTED_ADMIN: 1
    • A.TRU: 1
  • OE:
    • OE.NO_GENERAL_PURPOSE: 3
    • OE.PHYSICAL: 3
    • OE.SYSLOG: 2
    • OE.TRUSTED_ADMIN: 3
pdf_data/st_keywords/cc_claims/A
  • A.PROTCT: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.NOTRST: 3
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.SYSLOG: 3
  • A.TRUSTED_ADMIN: 1
  • A.TRU: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.PERSON: 4
  • OE.INSTALL: 3
  • OE.TIME: 3
  • OE.NO_GENERAL_PURPOSE: 3
  • OE.PHYSICAL: 3
  • OE.SYSLOG: 2
  • OE.TRUSTED_ADMIN: 3
pdf_data/st_keywords/cc_claims/T
  • T.AVAIL: 3
  • T.NETTRAFFIC: 3
  • T.IMPCONF: 3
  • T.ADMINAUTHOR: 3
  • T.ADMINAUDIT: 3
  • T.AUDITCOMP: 3
  • T.VRFCOMP: 3
  • T.NET_TRAFFIC: 2
  • T.TSF_FAILURE: 4
  • T.UNAUTHORIZED_ACCESS: 3
  • T.UNDETECTED_ACTIONS: 4
  • T.USER_DATA_REUSE: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.3: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 5
    • ALC_CMC.4: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_IND.2: 1
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.3: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_REQ.2: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_TDS.3: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.4: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 3
  • EAL 4: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
  • EAL2: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 15
    • FAU_SAR.1: 11
    • FAU_STG.1: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 2
    • FAU_SAR.1.2: 2
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 36
    • FCS_CKM.4: 29
    • FCS_COP.1: 53
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 4
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 7
  • FDP:
    • FDP_IFC.1: 27
    • FDP_IFF.1: 21
    • FDP_ITC.1: 16
    • FDP_ITC.2: 16
    • FDP_IFC.1.1: 2
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ACC.1: 4
  • FIA:
    • FIA_UAU.1: 12
    • FIA_UAU.5: 7
    • FIA_UID.1: 21
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
  • FMT:
    • FMT_MSA.1: 20
    • FMT_MSA.3: 17
    • FMT_MTD.1: 12
    • FMT_SMF.1: 16
    • FMT_SMR.1: 25
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
  • FAU:
    • FAU_GEN: 5
    • FAU_GEN.1: 9
    • FAU_GEN.2: 6
    • FAU_STG.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_SSH_EXT.1: 12
    • FCS_COP.1: 10
    • FCS_SSH_EXT.1.1: 2
    • FCS_SSH_EXT.1.2: 2
    • FCS_SSH_EXT.1.3: 2
    • FCS_SSH_EXT.1.4: 2
    • FCS_SSH_EXT.1.5: 2
    • FCS_CKM.1: 10
    • FCS_CKM.4: 9
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM.2: 1
  • FDP:
    • FDP_IFC.1: 10
    • FDP_IFF.1: 6
    • FDP_RIP.2: 6
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_RIP.2.1: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 14
    • FIA_UIA_EXT.1: 14
    • FIA_UAU_EXT.2: 13
    • FIA_PMG_EXT: 1
    • FIA_PMG_EXT.1.1: 2
    • FIA_UIA_EXT: 1
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
    • FIA_UAU_EXT: 1
    • FIA_UAU_EXT.2.1: 2
    • FIA_UID.2: 8
    • FIA_UAU.7: 6
    • FIA_UID.2.1: 1
    • FIA_UAU: 1
    • FIA_UID.1: 2
    • FIA_UAU.2: 1
    • FIA_UAU.1: 1
    • FIA_SOS.1: 1
  • FMT:
    • FMT_MSA.1: 8
    • FMT_MSA.3: 8
    • FMT_MTD.1: 5
    • FMT_SMF.1: 8
    • FMT_SMR.1: 10
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_APW_EXT: 3
    • FPT_APW_EXT.1: 13
    • FPT_TST_EXT.1: 11
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_TST_EXT: 3
    • FPT_TST_EXT.2: 3
    • FPT_TST_EXT.1.1: 2
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_TAB.1: 10
    • FTA_SSL.4: 6
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 15
  • FAU_SAR.1: 11
  • FAU_STG.1: 5
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 2
  • FAU_SAR.1.2: 2
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_GEN: 5
  • FAU_GEN.1: 9
  • FAU_GEN.2: 6
  • FAU_STG.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 15 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 5 6
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 36
  • FCS_CKM.4: 29
  • FCS_COP.1: 53
  • FCS_CKM.1.1: 2
  • FCS_CKM.2: 4
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 7
  • FCS_SSH_EXT.1: 12
  • FCS_COP.1: 10
  • FCS_SSH_EXT.1.1: 2
  • FCS_SSH_EXT.1.2: 2
  • FCS_SSH_EXT.1.3: 2
  • FCS_SSH_EXT.1.4: 2
  • FCS_SSH_EXT.1.5: 2
  • FCS_CKM.1: 10
  • FCS_CKM.4: 9
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 36 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 29 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 53 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 7 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 27
  • FDP_IFF.1: 21
  • FDP_ITC.1: 16
  • FDP_ITC.2: 16
  • FDP_IFC.1.1: 2
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ACC.1: 4
  • FDP_IFC.1: 10
  • FDP_IFF.1: 6
  • FDP_RIP.2: 6
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.2.1: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 4 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 27 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 21 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.4 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.5 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 16 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 16 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1: 12
  • FIA_UAU.5: 7
  • FIA_UID.1: 21
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_PMG_EXT.1: 14
  • FIA_UIA_EXT.1: 14
  • FIA_UAU_EXT.2: 13
  • FIA_PMG_EXT: 1
  • FIA_PMG_EXT.1.1: 2
  • FIA_UIA_EXT: 1
  • FIA_UIA_EXT.1.1: 2
  • FIA_UIA_EXT.1.2: 2
  • FIA_UAU_EXT: 1
  • FIA_UAU_EXT.2.1: 2
  • FIA_UID.2: 8
  • FIA_UAU.7: 6
  • FIA_UID.2.1: 1
  • FIA_UAU: 1
  • FIA_UID.1: 2
  • FIA_UAU.2: 1
  • FIA_UAU.1: 1
  • FIA_SOS.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 12 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 21 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 17 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 25 10
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_APW_EXT: 3
  • FPT_APW_EXT.1: 13
  • FPT_TST_EXT.1: 11
  • FPT_APW_EXT.1.1: 2
  • FPT_APW_EXT.1.2: 2
  • FPT_TST_EXT: 3
  • FPT_TST_EXT.2: 3
  • FPT_TST_EXT.1.1: 2
  • FPT_STM.1: 8
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 8
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • ECB:
    • ECB: 4
  • CTR:
    • CTR: 4
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 32
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 36
  • SSH:
    • SSH: 48
pdf_data/st_keywords/crypto_protocol/SSH/SSH 32 48
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 28
  • KA:
    • Key Agreement: 4
  • MAC:
    • MAC: 31
pdf_data/st_keywords/crypto_scheme/MAC/MAC 28 31
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 8
  • SHA:
    • SHA1:
      • SHA-1: 5
    • SHA2:
      • SHA-256: 2
      • SHA-512: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 186-3: 1
    • FIPS 186-2: 4
    • FIPS 197: 2
    • FIPS 46-3: 2
    • FIPS 180-2: 2
  • RFC:
    • RFC 3414: 4
    • RFC 1321: 2
    • RFC 2631: 2
    • RFC 2246: 1
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-004: 1
  • FIPS:
    • FIPS 140-2: 14
    • FIPS PUB 197: 2
    • FIPS PUB 186-3: 5
    • FIPS PUB 186-2: 3
    • FIPS 186-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • NIST SP 800-38D: 2
    • NIST SP 800-56A: 2
    • NIST SP 800-38A: 1
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2006-09-001: 1
  • CCMB-2007-09-003: 1
  • CCMB-2007-09-004: 1
  • CCMB-2012-009-001: 1
  • CCMB-2012-009-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 2
  • FIPS 186-3: 1
  • FIPS 186-2: 4
  • FIPS 197: 2
  • FIPS 46-3: 2
  • FIPS 180-2: 2
  • FIPS 140-2: 14
  • FIPS PUB 197: 2
  • FIPS PUB 186-3: 5
  • FIPS PUB 186-2: 3
  • FIPS 186-3: 1
  • FIPS PUB 140-2: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 2 14
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 9
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 5
      • TDES: 1
  • AES_competition:
    • AES:
      • AES: 14
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 9 14
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco: 97
    • Cisco Systems, Inc: 4
    • Cisco Systems: 3
  • Cisco:
    • Cisco Systems, Inc: 4
    • Cisco: 72
pdf_data/st_keywords/vendor/Cisco
  • Cisco: 97
  • Cisco Systems, Inc: 4
  • Cisco Systems: 3
  • Cisco Systems, Inc: 4
  • Cisco: 72
pdf_data/st_keywords/vendor/Cisco/Cisco 97 72
pdf_data/st_metadata
  • pdf_file_size_bytes: 734086
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 65
  • /Author: Cisco Systems, Inc.
  • /CreationDate: D:20140331112214-04'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20140402080134-04'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Bit
  • pdf_file_size_bytes: 1618244
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 64
  • /Title: 1
  • /Author: Debra Baker
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20170607155706+02'00'
  • /ModDate: D:20170607155706+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.cisco.com/c/en/us/support/switches/nexus-5000-series-switches/products-installation-and-configuration-guides-list.html, http://www.cisco.com/c/en/us/support/switches/nexus-2000-series-fabric-extenders/tsd-products-support-series-home.html, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
pdf_data/st_metadata//Author Cisco Systems, Inc. Debra Baker
pdf_data/st_metadata//CreationDate D:20140331112214-04'00' D:20170607155706+02'00'
pdf_data/st_metadata//ModDate D:20140402080134-04'00' D:20170607155706+02'00'
pdf_data/st_metadata/pdf_file_size_bytes 734086 1618244
pdf_data/st_metadata/pdf_hyperlinks http://en.wikipedia.org/wiki/Bit http://www.cisco.com/c/en/us/support/switches/nexus-5000-series-switches/products-installation-and-configuration-guides-list.html, http://www.cisco.com/c/en/us/support/switches/nexus-2000-series-fabric-extenders/tsd-products-support-series-home.html, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
pdf_data/st_metadata/pdf_number_of_pages 65 64
dgst 8e89dbc88735916f d07874e924f48eb6