Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Nexus 5600 Series Switches with 2000 Series Fabric Extenders running NX-OS 7.2(1)N1(1)
NSCIB-CC-15-77333-CR
Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders
NSCIB-CC-0163806-CR
name Cisco Nexus 5600 Series Switches with 2000 Series Fabric Extenders running NX-OS 7.2(1)N1(1) Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders
not_valid_before 2016-06-13 2021-02-02
not_valid_after 2021-06-13 2026-02-02
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ST]%20Nexus%202k%205k%20Switch%20ST%20v1.0_060316.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0163806-ST_v1.0.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CR]%20NSCIB-CC-15-77333-CR%20(revised).pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0163806-CR-v1.0.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CC-21-0163806.pdf
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 29083ff6df6744060c365e2b9ee8b0d32794ffa26877ae48a5dc2b5fc8dfd205
state/cert/txt_hash None d306ac72a497ba00781202d2ae06e9803fc4392c1c6eea39763874f0593fae84
state/report/convert_garbage True False
state/report/pdf_hash 5d0cca807936097752224e3ca0b1d9867dc8852cbf466111f9c293899725e4a1 77b2ecb559cb44804744243f3765a55d7af52fb351efb6c544e2ecfdcb4f2501
state/report/txt_hash 4cf62d554ec0ec44f30e8a2dd60008f2619fee19aeed34dda66d340a44c9ff8e 4c1cf7bb984f52b069cb9bdd0f9a0137824ec0384c59254290a45b2b99c2af0d
state/st/pdf_hash fe6d43f63e5e1c9a7c3c78d5b44ae047ec0bfa89bc2e79af2062c55172e95bf5 0f818fa6a5cfdf9005d55e7c4daa87bf33027946a83cad6cb0b57a2c4c38550b
state/st/txt_hash ec65ca216bf828111f62a115248bdab119ffcdc002863982bb223f2faa6576a8 1c94349f29a0862846683f2cf17a3c5685fae99864375ba3cd1c7d5a1766d775
heuristics/cert_id NSCIB-CC-15-77333-CR NSCIB-CC-0163806-CR
heuristics/cpe_matches cpe:2.3:o:cisco:nx-os:7.2\(0\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:7.2\(1\)d\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:7.2\(1\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:7.2:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:7.2\(0\)n1\(0.1\):*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:nexus_2000:-:*:*:*:*:*:*:*
heuristics/extracted_versions 7.2 9000, 2000
heuristics/related_cves CVE-2018-0102, CVE-2016-1453, CVE-2017-6770, CVE-2016-1409 None
heuristics/scheme_data None
  • manufacturer: Cisco Systems, Inc.
  • product: Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders
  • scheme: NSCIB
  • cert_id: CC-21-0163806
  • manufacturer_link: http://www.cisco.com/
  • level: EAL2
  • cert_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/02/21-0163806-nscib-certificate.pdf
  • report_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/02/nscib-cc-0163806-cr-v1.0.pdf
  • target_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/02/nscib-cc-0163806-st_v1.0.pdf
pdf_data/cert_filename None CC-21-0163806.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • NL:
      • CC-21-0163806: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2: 2
      • EAL4: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.3: 1
  • cc_sfr:
  • cc_claims:
    • R:
      • R.L: 1
  • vendor:
    • Cisco:
      • Cisco Systems, Inc: 1
      • Cisco: 1
  • eval_facility:
    • BrightSight:
      • Brightsight: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408-1: 1
      • ISO/IEC 15408-2: 1
      • ISO/IEC 15408-3: 1
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 74408
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20210211155701+01'00'
  • /Creator: C458-M
  • /ModDate: D:20210211155020+01'00'
  • /Producer: KONICA MINOLTA bizhub C458
  • /Title: C458-M&S21021115560
  • pdf_hyperlinks:
pdf_data/report_filename [CR] NSCIB-CC-15-77333-CR (revised).pdf NSCIB-CC-0163806-CR-v1.0.pdf
pdf_data/report_frontpage/NL/cert_id NSCIB-CC-0163806-CR
pdf_data/report_frontpage/NL/cert_item Cisco Nexus 5600 Series Switches with 2000 Series Fabric Extenders, running NX-OS 7.2(1)N1(1 Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders
pdf_data/report_frontpage/NL/developer Cisco Systems Inc Cisco Systems, Inc
pdf_data/report_keywords/cc_cert_id/NL
  • NSCIB-CC-15-77333-CR: 13
  • NSCIB-CC-15-77333: 1
  • CC-16-77333: 1
  • NSCIB-CC-0163806-CR: 16
pdf_data/report_keywords/cc_sar
  • AGD:
    • AGD_PRE.1: 1
  • ATE:
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL2 3 2
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 4
pdf_data/report_keywords/eval_facility/BrightSight/Brightsight 5 2
pdf_data/report_keywords/side_channel_analysis
  • other:
    • JIL: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/report_keywords/vendor/Cisco
  • Cisco: 19
  • Cisco Systems: 4
  • Cisco: 24
  • Cisco Systems, Inc: 3
pdf_data/report_keywords/vendor/Cisco/Cisco 19 24
pdf_data/report_metadata
  • pdf_file_size_bytes: 459020
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /Producer: GPL Ghostscript 9.0
  • /CreationDate: D:20160822150540+02'00'
  • /ModDate: D:20160822150540+02'00'
  • /Title: [CR] NSCIB-CC-15-77333-CR.pdf
  • /Creator: PDFCreator Version 1.2.0
  • /Author: p646
  • /Keywords:
  • /Subject:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 561800
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Title: Certification Report
  • /Author: brian
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20210203175648+00'00'
  • /ModDate: D:20210203175648+00'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: mailto:[email protected], http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.tuv.com/nl
pdf_data/report_metadata//Author p646 brian
pdf_data/report_metadata//CreationDate D:20160822150540+02'00' D:20210203175648+00'00'
pdf_data/report_metadata//Creator PDFCreator Version 1.2.0 Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20160822150540+02'00' D:20210203175648+00'00'
pdf_data/report_metadata//Producer GPL Ghostscript 9.0 Microsoft® Word 2010
pdf_data/report_metadata//Title [CR] NSCIB-CC-15-77333-CR.pdf Certification Report
pdf_data/report_metadata/pdf_file_size_bytes 459020 561800
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.tuv.com/nl
pdf_data/report_metadata/pdf_number_of_pages 13 16
pdf_data/st_filename [ST] Nexus 2k 5k Switch ST v1.0_060316.pdf NSCIB-CC-0163806-ST_v1.0.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 2
  • ECC:
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 2
    • DSA:
      • DSA: 3
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.TRUSTED_ADMIN: 4
  • A.FIREWALL: 3
  • A.LOCATE: 2
  • A.TRUSTED_ADMIN: 3
pdf_data/st_keywords/cc_claims/A/A.TRUSTED_ADMIN 4 3
pdf_data/st_keywords/cc_claims/O
  • O.DATA_FLOW_CONTROL: 6
  • O.DISPLAY_BANNER: 4
  • O.PROTECTED_COMMUNICATIONS: 5
  • O.RESIDUAL_INFORMATION_CLEARING: 2
  • O.SYSTEM_MONITORING: 6
  • O.TOE_ADMINISTRATION: 4
  • O.TSF_SELF_TEST: 6
  • O.PROTECTED_COMMUNICAT: 1
  • O.RESIDUAL_INFORMATION_: 2
  • O.PROTECTED_COMMUNICA: 1
  • O.ACCESS_CONTROL: 4
  • O.ADMIN: 6
  • O.AUDIT_GEN: 6
  • O.AUDIT_REVIEW: 4
  • O.DATA_FLOW_CONTROL: 7
  • O.DISPLAY_BANNER: 4
  • O.IDAUTH: 8
  • O.RESIDUAL_INFORMATION_CLEARING: 2
  • O.SELF_FPROTECT: 1
  • O.TIME: 4
  • O.TSF_SELF_TEST: 5
  • O.RESUDUAL_INFORMATION_CLEARI: 1
  • O.SELF_PROTECT: 4
  • O.SELFPROTECT: 2
  • O.ACCESS_CONTROLL: 2
  • O.RESIDUAL_INFORMATION: 1
pdf_data/st_keywords/cc_claims/O/O.DATA_FLOW_CONTROL 6 7
pdf_data/st_keywords/cc_claims/O/O.TSF_SELF_TEST 6 5
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 3
  • OE.PHYSICAL: 3
  • OE.TRUSTED_ADMIN: 3
  • OE.ADMIN: 3
  • OE.CONNECTION: 3
  • OE.FIREWALL: 4
  • OE.LOCATE: 3
pdf_data/st_keywords/cc_claims/T
  • T.NET_TRAFFIC: 2
  • T.TSF_FAILURE: 4
  • T.UNAUTHORIZED_ACCESS: 3
  • T.UNDETECTED_ACTIONS: 4
  • T.USER_DATA_REUSE: 2
  • T.ACCOUNTABILITY: 3
  • T.NET_TRAFFIC: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_ACCESS: 2
  • T.USER_DATA_REUSE: 3
pdf_data/st_keywords/cc_claims/T/T.TSF_FAILURE 4 3
pdf_data/st_keywords/cc_claims/T/T.UNAUTHORIZED_ACCESS 3 2
pdf_data/st_keywords/cc_claims/T/T.USER_DATA_REUSE 2 3
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.2 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_CMC.2: 2
  • ALC_CMS.2: 2
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.2 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.2 1 2
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.1 1 2
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.2 1 2
pdf_data/st_keywords/cc_security_level/EAL/EAL2 4 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 6
    • FAU_GEN.1: 9
    • FAU_GEN.2: 6
    • FAU_STG.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_SSH_EXT: 2
    • FCS_RBG_EXT.1: 13
    • FCS_SSH_EXT.1: 13
    • FCS_RBG_EXT: 2
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_COP.1: 9
    • FCS_SSH_EXT.1.1: 2
    • FCS_SSH_EXT.1.2: 2
    • FCS_SSH_EXT.1.3: 2
    • FCS_SSH_EXT.1.4: 2
    • FCS_SSH_EXT.1.5: 2
    • FCS_CKM.1: 10
    • FCS_CKM.4: 8
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM.2: 1
  • FDP:
    • FDP_IFC.1: 10
    • FDP_IFF.1: 6
    • FDP_RIP.2: 6
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_RIP.2.1: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 14
    • FIA_UIA_EXT.1: 14
    • FIA_UAU_EXT.2: 13
    • FIA_PMG_EXT.1.1: 2
    • FIA_UIA_EXT: 1
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
    • FIA_UAU_EXT: 1
    • FIA_UAU_EXT.2.1: 2
    • FIA_UID.2: 8
    • FIA_UAU.7: 6
    • FIA_UID.2.1: 1
    • FIA_UAU: 1
    • FIA_UID.1: 2
    • FIA_UAU.2: 1
    • FIA_UAU.1: 1
    • FIA_SOS.1: 1
  • FMT:
    • FMT_MSA.1: 8
    • FMT_MSA.3: 8
    • FMT_MTD.1: 5
    • FMT_SMF.1: 8
    • FMT_SMR.1: 10
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_APW_EXT: 3
    • FPT_APW_EXT.1: 13
    • FPT_TST_EXT.1: 11
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_TST_EXT: 3
    • FPT_TST_EXT.2: 3
    • FPT_TST_EXT.1.1: 2
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_TAB.1: 10
    • FTA_SSL.4: 6
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN: 2
    • FAU_SAR: 1
    • FAU_STG: 2
    • FAU_GEN.1: 14
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 10
    • FAU_SAR.1: 7
    • FAU_STG.1: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FDP:
    • FDP_IFF.1: 9
    • FDP_IFC: 1
    • FDP_IFF: 1
    • FDP_RIP: 1
    • FDP_IFC.1: 12
    • FDP_RIP.2: 5
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_RIP.2.1: 1
    • FDP_AFF.1: 1
    • FDP_RIP.1: 1
  • FIA:
    • FIA_ATD.1: 9
    • FIA_SOS.1: 7
    • FIA_UAU.2: 12
    • FIA_UAU: 2
    • FIA_UID.2: 11
    • FIA_UAU.7: 5
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 3
    • FIA_UAU.1: 1
  • FMT:
    • FMT_MSA.1: 9
    • FMT_MSA.3: 11
    • FMT_MTD: 1
    • FMT_SMF: 1
    • FMT_SMR: 1
    • FMT_MTD.1: 7
    • FMT_SMF.1: 9
    • FMT_SMR.1: 13
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM: 1
    • FPT_TST: 1
    • FPT_STM.1: 10
    • FPT_TST.1: 7
    • FPT_STM.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_TAB.1: 1
  • FTA:
    • FTA_SSL: 2
    • FTA_TAB: 2
    • FTA_SSL.4: 5
    • FTA_TAB.1: 4
    • FTA_TAB.1.1: 1
    • FTA_SSL.4.1: 1
  • FTP:
    • FTP_TRP: 1
    • FTP_TRP.1: 7
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 6
  • FAU_GEN.1: 9
  • FAU_GEN.2: 6
  • FAU_STG.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_GEN: 2
  • FAU_SAR: 1
  • FAU_STG: 2
  • FAU_GEN.1: 14
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 10
  • FAU_SAR.1: 7
  • FAU_STG.1: 6
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 6 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 14
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 6 10
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 10
  • FDP_IFF.1: 6
  • FDP_RIP.2: 6
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.2.1: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1: 1
  • FDP_IFF.1: 9
  • FDP_IFC: 1
  • FDP_IFF: 1
  • FDP_RIP: 1
  • FDP_IFC.1: 12
  • FDP_RIP.2: 5
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.2.1: 1
  • FDP_AFF.1: 1
  • FDP_RIP.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 10 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 6 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.2 6 5
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 14
  • FIA_UIA_EXT.1: 14
  • FIA_UAU_EXT.2: 13
  • FIA_PMG_EXT.1.1: 2
  • FIA_UIA_EXT: 1
  • FIA_UIA_EXT.1.1: 2
  • FIA_UIA_EXT.1.2: 2
  • FIA_UAU_EXT: 1
  • FIA_UAU_EXT.2.1: 2
  • FIA_UID.2: 8
  • FIA_UAU.7: 6
  • FIA_UID.2.1: 1
  • FIA_UAU: 1
  • FIA_UID.1: 2
  • FIA_UAU.2: 1
  • FIA_UAU.1: 1
  • FIA_SOS.1: 1
  • FIA_ATD.1: 9
  • FIA_SOS.1: 7
  • FIA_UAU.2: 12
  • FIA_UAU: 2
  • FIA_UID.2: 11
  • FIA_UAU.7: 5
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 3
  • FIA_UAU.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 1 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 1 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 6 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 8 11
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 8
  • FMT_MSA.3: 8
  • FMT_MTD.1: 5
  • FMT_SMF.1: 8
  • FMT_SMR.1: 10
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 9
  • FMT_MSA.3: 11
  • FMT_MTD: 1
  • FMT_SMF: 1
  • FMT_SMR: 1
  • FMT_MTD.1: 7
  • FMT_SMF.1: 9
  • FMT_SMR.1: 13
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 8 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 8 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 8 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 10 13
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_APW_EXT: 3
  • FPT_APW_EXT.1: 13
  • FPT_TST_EXT.1: 11
  • FPT_APW_EXT.1.1: 2
  • FPT_APW_EXT.1.2: 2
  • FPT_TST_EXT: 3
  • FPT_TST_EXT.2: 3
  • FPT_TST_EXT.1.1: 2
  • FPT_STM.1: 8
  • FPT_STM.1.1: 1
  • FPT_STM: 1
  • FPT_TST: 1
  • FPT_STM.1: 10
  • FPT_TST.1: 7
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_TAB.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 8 10
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_TAB.1: 10
  • FTA_SSL.4: 6
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_SSL: 2
  • FTA_TAB: 2
  • FTA_SSL.4: 5
  • FTA_TAB.1: 4
  • FTA_TAB.1.1: 1
  • FTA_SSL.4.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.4 6 5
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 10 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 6
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_TRP: 1
  • FTP_TRP.1: 7
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 6 7
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 49
  • SSH:
    • SSH: 4
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/st_keywords/crypto_protocol/SSH/SSH 49 4
pdf_data/st_keywords/crypto_scheme/MAC/MAC 31 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 5
    • SHA2:
      • SHA-256: 3
      • SHA-512: 1
      • SHA256: 1
  • PBKDF:
    • PBKDF2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 5
  • RNG:
    • RNG: 2
    • RBG: 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 14
    • FIPS PUB 197: 2
    • FIPS PUB 186-3: 5
    • FIPS PUB 186-2: 3
    • FIPS 186-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 1
    • NIST SP 800-38D: 2
    • NIST SP 800-56A: 2
    • NIST SP 800-38A: 1
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 17
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 17 1
pdf_data/st_keywords/vendor/Cisco/Cisco 54 73
pdf_data/st_metadata
  • pdf_file_size_bytes: 1455653
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 63
  • /Title: 1
  • /Author: Debra Baker
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20160603165513+02'00'
  • /ModDate: D:20160603165513+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.cisco.com/c/en/us/support/switches/nexus-5000-series-switches/products-installation-and-configuration-guides-list.html, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol, http://ecm-link.cisco.com/ecm/view/objectId/090dcae186641462/versionLabel/CURRENT
  • pdf_file_size_bytes: 1486871
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 55
  • /Author: pemanche
  • /CreationDate: D:20210114154155+00'00'
  • /ModDate: D:20210114154155+00'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Cisco_Nexus_9000_Switch_ACI_Mode_APIC_Security_Target_1.0
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Debra Baker pemanche
pdf_data/st_metadata//CreationDate D:20160603165513+02'00' D:20210114154155+00'00'
pdf_data/st_metadata//ModDate D:20160603165513+02'00' D:20210114154155+00'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft: Print To PDF
pdf_data/st_metadata//Title 1 Microsoft Word - Cisco_Nexus_9000_Switch_ACI_Mode_APIC_Security_Target_1.0
pdf_data/st_metadata/pdf_file_size_bytes 1455653 1486871
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/c/en/us/support/switches/nexus-5000-series-switches/products-installation-and-configuration-guides-list.html, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol, http://ecm-link.cisco.com/ecm/view/objectId/090dcae186641462/versionLabel/CURRENT
pdf_data/st_metadata/pdf_number_of_pages 63 55
dgst 90cc9f355fabbec2 6b020b379da7b3e3