Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Embedded Services Router 5900 Series (ESR 5900), Integrated Services Router 800 Series (ISR-800), Integrated Services Router 800M Series (ISR-800M) & Industrial Router 800 Series (IR-800)
CCEVS-VR-VID-10666-2015
Cisco Catalyst 8000V Edge (C8000V), Cisco 1000 Series Integrated Services Routers (ISR1000), Cisco Catalyst 1800 Rugged Series Routers (IR1800), Cisco Catalyst 8300 Rugged Series Routers (IR8300)
CCEVS-VR-VID-11332-2023
name Cisco Embedded Services Router 5900 Series (ESR 5900), Integrated Services Router 800 Series (ISR-800), Integrated Services Router 800M Series (ISR-800M) & Industrial Router 800 Series (IR-800) Cisco Catalyst 8000V Edge (C8000V), Cisco 1000 Series Integrated Services Routers (ISR1000), Cisco Catalyst 1800 Rugged Series Routers (IR1800), Cisco Catalyst 8300 Rugged Series Routers (IR8300)
not_valid_before 2015-12-22 2023-05-04
not_valid_after 2017-12-22 2025-05-04
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10666-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11332-st.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10666-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11332-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10666-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11332-ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_VPN_GW_EP_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None})
state/cert/convert_garbage False True
state/cert/pdf_hash aaccc6b304d09f6a27f1d8b79d7e27c60603a15ede6181a1fee08057887cfefd f15499dd7456be06f8d9e933a669f624681e3aea36fc3629e2b0077ccb1771e2
state/cert/txt_hash 48ffed48e5a958c4a08af2063ea263d6c9d2316dd23d59f4b939ac83957a5813 4cc6c88541ab5411ef2c0d6c3739d638c0629fc245425607d16e1f232a37315e
state/report/pdf_hash 7e020ad77d4937afcecdd96a0ffdf0db53916f2715576c740aac08518ff9b585 8aa6a6c315e81e12720408006547649a0633a67450958046b60430fde57fd0df
state/report/txt_hash 3adfe1e9882a47f99d1c2e8c9cb6c28174244ccdc4d3dc4d465a6aff5d363ba8 9d604b1722789b6dcf737ac2a0278ce3cc4fb28ceaa0b56ed3019898afdf2646
state/st/pdf_hash 71d079fa58b60a656ead75d492d597c8fecdf70aa7936ceed37feef031379719 5c6af34fd0393ed1b7f9b94c820bd6a39d7d92cf89b03940b2d7506ed087f563
state/st/txt_hash 7716662275b679570d3b125e47f6d78ea3736ebee8f8f96f8905e42d8041aac7 21da16bc6221de778ecc7e1d6073a0205964e31f49863888c826da1a89bf5728
heuristics/cert_id CCEVS-VR-VID-10666-2015 CCEVS-VR-VID-11332-2023
heuristics/extracted_versions 800, 5900 8300, 1000, 1800
heuristics/scheme_data
  • product: Cisco Embedded Services Router (ESR) 5900 Series
  • id: CCEVS-VR-VID10909
  • url: https://www.niap-ccevs.org/product/10909
  • certification_date: 2018-12-04T00:00:00Z
  • expiration_date: 2020-12-04T00:00:00Z
  • category: Network Device, Virtual Private Network
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Acumen Security
  • scheme: US
  • product: Cisco Catalyst 8000V Edge (C8000V), Cisco 1000 Series Integrated Services Routers (ISR1000), Cisco Catalyst 1800 Rugged Series Routers (IR1800), Cisco Catalyst 8300 Rugged Series Routers (IR8300)
  • id: CCEVS-VR-VID11332-2023
  • url: https://www.niap-ccevs.org/product/11332
  • certification_date: 2023-05-04T00:00:00Z
  • expiration_date: 2025-05-04T00:00:00Z
  • category: Network Device, Virtual Private Network
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Acumen Security
  • scheme: US
  • cert_link: https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26396
  • target_link: https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26397
  • report_link: https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26398
heuristics/scheme_data/certification_date 2018-12-04T00:00:00Z 2023-05-04T00:00:00Z
heuristics/scheme_data/expiration_date 2020-12-04T00:00:00Z 2025-05-04T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID10909 CCEVS-VR-VID11332-2023
heuristics/scheme_data/product Cisco Embedded Services Router (ESR) 5900 Series Cisco Catalyst 8000V Edge (C8000V), Cisco 1000 Series Integrated Services Routers (ISR1000), Cisco Catalyst 1800 Rugged Series Routers (IR1800), Cisco Catalyst 8300 Rugged Series Routers (IR8300)
heuristics/scheme_data/url https://www.niap-ccevs.org/product/10909 https://www.niap-ccevs.org/product/11332
pdf_data/cert_filename st_vid10666-ci.pdf st_vid11332-ci.pdf
pdf_data/cert_keywords/cc_cert_id/US
  • CCEVS-VR-VID10666-2016: 1
  • CCEVS-VR-VID11332-2023: 1
pdf_data/cert_keywords/vendor/Cisco/Cisco 1 4
pdf_data/cert_metadata//CreationDate D:20160104112029-05'00' D:20230508105954-04'00'
pdf_data/cert_metadata//ModDate D:20160104112049-05'00' D:20230508105954-04'00'
pdf_data/cert_metadata/pdf_file_size_bytes 179499 180673
pdf_data/report_filename st_vid10666-vr.pdf st_vid11332-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-VID10666-2015 CCEVS-VR-VID11332-2023
pdf_data/report_frontpage/US/cert_item for the Cisco Embedded Services Router 5900 Series, Integrated Services Router 800 Series, Integrated Services Router 800M Series & Industrial Router 800 Series, Version 1.0 Cisco Catalyst 8000V Edge (C8000V), Cisco 1000 Series Integrated Services Routers (ISR1000), Cisco Catalyst 1800 Rugged Series Routers (IR1800), Cisco Catalyst 8300 Rugged Series Routers (IR8300) Version 1.0
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 2
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-VID10666-2015: 1
  • CCEVS-VR-VID11332-2023: 1
pdf_data/report_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.CONNECTIONS: 1
  • A.PHYSICAL_PROTECTION: 1
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINISTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.VS_TRUSTED_ADMINISTRATOR: 1
  • A.VS_REGULAR_UPDATES: 1
  • A.VS_ISOLATON: 1
  • A.VS_CORRECT_CONFIGURATION: 1
  • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_claims/T
  • T.ADMIN_ERROR: 1
  • T.TSF_FAILURE: 2
  • T.UNDETECTED_ACTIONS: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.USER_DATA_REUSE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
  • T.DATA_INTEGRITY: 1
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.DATA_INTEGRITY: 1
  • T.NETWORK_ACCESS: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP: 3
    • FCS_RBG_EXT.1: 1
    • FCS_CKM.1: 2
    • FCS_CKM.2: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 14 22
pdf_data/report_keywords/crypto_protocol/SSH/SSH 3 9
pdf_data/report_keywords/crypto_protocol/VPN/VPN 20 30
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
    • Key exchange: 3
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-512: 2
      • SHA-256: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
pdf_data/report_keywords/standard_id
  • RFC:
    • RFC 5280: 1
  • FIPS:
    • FIPS 186-4: 2
  • NIST:
    • SP 800-90: 1
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 5280: 1
  • ISO:
    • ISO/IEC 18031:2011: 1
  • X509:
    • X.509: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 3
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 2
pdf_data/report_keywords/vendor/Cisco/Cisco 50 112
pdf_data/report_metadata
  • pdf_file_size_bytes: 582786
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 30
  • /CreationDate: D:20160104105003-05'00'
  • /ModDate: D:20160104105003-05'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 628039
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 37
  • /Author: ppatin
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230508104934-04'00'
  • /ModDate: D:20230508104934-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://www.cisco.com/c/en/us/td/docs/routers/C8000V/Configuration/c8000v-installation-configuration-guide/m_installation_overview.html
pdf_data/report_metadata//CreationDate D:20160104105003-05'00' D:20230508104934-04'00'
pdf_data/report_metadata//ModDate D:20160104105003-05'00' D:20230508104934-04'00'
pdf_data/report_metadata/pdf_file_size_bytes 582786 628039
pdf_data/report_metadata/pdf_hyperlinks https://www.cisco.com/c/en/us/td/docs/routers/C8000V/Configuration/c8000v-installation-configuration-guide/m_installation_overview.html
pdf_data/report_metadata/pdf_number_of_pages 30 37
pdf_data/st_filename st_vid10666-st.pdf st_vid11332-st.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 9 17
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 10 16
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 5 8
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.CONNECTIONS: 1
  • A.PHYSICAL_PROTECTION: 2
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINISTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.VS_TRUSTED_ADMINISTRATOR: 1
  • A.VS_REGULAR_UPDATES: 1
  • A.VS_ISOLATON: 1
  • A.VS_CORRECT_CONFIGURATION: 1
  • A.CONNECTIONS: 1
  • A.LIMITED_F: 1
pdf_data/st_keywords/cc_claims/O
  • O.PROTECTED_COMMUNICATIONS: 1
  • O.VERIFIABLE_UPDATES: 1
  • O.SYSTEM_MONITORING: 1
  • O.DISPLAY_BANNER: 1
  • O.TOE_ADMINISTRATION: 1
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.SESSION_LOCK: 1
  • O.TSF_SELF_TEST: 1
  • O.ADDRESS_FILTERING: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.ADDRESS_FILTERING: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.SYSTEM_MONITORING: 1
  • O.TOE_ADMINISTRATION: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.PHYSICAL: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.CONNECTIONS: 1
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_TRAFFIC_PROTECTION: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_SECURE: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.VM_CONFIGURATION: 1
  • OE.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/T
  • T.ADMIN_ERROR: 1
  • T.TSF_FAILURE: 2
  • T.UNDETECTED_ACTIONS: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.USER_DATA_REUSE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
  • T.DATA_INTEGRITY: 1
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.DATA_INTEGRITY: 1
  • T.NETWORK_ACCESS: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ADV:
    • ADV_FSP.1: 4
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 2
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 2 4
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPE.1: 3
  • AGD_PRE.1: 2
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 2
  • AVA_VAN.1: 4
  • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.1 2 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.2: 4
    • FAU_STG_EXT.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
  • FCS:
    • FCS_CKM.1: 8
    • FCS_CKM_EXT.4: 5
    • FCS_COP.1: 17
    • FCS_RBG_EXT.1: 5
    • FCS_SSH_EXT.1: 4
    • FCS_CKM.1.1: 2
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 7
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
  • FDP:
    • FDP_RIP.2: 5
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_AFL.1: 3
    • FIA_PMG_EXT.1: 4
    • FIA_PSK_EXT.1: 3
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.2: 4
    • FIA_UAU.7: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
  • FMT:
    • FMT_MOF.1: 4
    • FMT_MTD.1: 4
    • FMT_SMF.1: 3
    • FMT_SMR.2: 4
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_FLS.1: 4
    • FPT_SKP_EXT.1: 4
    • FPT_APW_EXT.1: 4
    • FPT_STM.1: 4
    • FPT_TST_EXT.1: 3
    • FPT_TUD_EXT.1: 4
    • FPT_FLS.1.1: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL_EXT.1: 4
    • FTA_SSL.3: 4
    • FTA_SSL.4: 3
    • FTA_TAB.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 6
    • FAU_GEN.2: 4
    • FAU_STG_EXT.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 2
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
    • FAU_STG: 1
  • FCS:
    • FCS_COP: 23
    • FCS_RBG_EXT.1: 6
    • FCS_CKM.1: 9
    • FCS_CKM.2: 8
    • FCS_CKM: 3
    • FCS_CKM.4: 6
    • FCS_SSHS_EXT.1: 6
    • FCS_CKM.1.1: 1
    • FCS_CKM.2.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.5: 1
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSHS_EXT.1.8: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_NTP_EXT.1.4: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_PMG_EXT.1: 4
    • FIA_PSK_EXT.1: 3
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.2: 4
    • FIA_UAU.7: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU.1: 1
  • FMT:
    • FMT_MOF: 14
    • FMT_MTD: 9
    • FMT_SMF.1: 7
    • FMT_SMF: 3
    • FMT_SMR.2: 4
    • FMT_MOF.1: 1
    • FMT_MTD.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 3
    • FPT_FLS: 3
    • FPT_SKP_EXT.1: 3
    • FPT_STM_EXT.1: 5
    • FPT_TST_EXT.1: 3
    • FPT_TST_EXT.3: 2
    • FPT_TUD_EXT.1: 4
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_FLS.1: 1
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM_EXT.1.1: 1
    • FPT_STM_EXT.1.2: 1
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.3.1: 2
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL_EXT.1: 5
    • FTA_SSL.3: 6
    • FTA_SSL.4: 3
    • FTA_TAB.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.4.1: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC: 3
    • FTP_TRP: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 5
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_GEN.1: 6
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 2
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_STG: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 1 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 8
  • FCS_CKM_EXT.4: 5
  • FCS_COP.1: 17
  • FCS_RBG_EXT.1: 5
  • FCS_SSH_EXT.1: 4
  • FCS_CKM.1.1: 2
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 7
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_COP: 23
  • FCS_RBG_EXT.1: 6
  • FCS_CKM.1: 9
  • FCS_CKM.2: 8
  • FCS_CKM: 3
  • FCS_CKM.4: 6
  • FCS_SSHS_EXT.1: 6
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.5: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_NTP_EXT.1.4: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 8 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 17 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 5 6
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 3
  • FIA_PMG_EXT.1: 4
  • FIA_PSK_EXT.1: 3
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_AFL.1: 9
  • FIA_PMG_EXT.1: 4
  • FIA_PSK_EXT.1: 3
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 3 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 4
  • FMT_MTD.1: 4
  • FMT_SMF.1: 3
  • FMT_SMR.2: 4
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MOF: 14
  • FMT_MTD: 9
  • FMT_SMF.1: 7
  • FMT_SMF: 3
  • FMT_SMR.2: 4
  • FMT_MOF.1: 1
  • FMT_MTD.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 3 7
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 4
  • FPT_SKP_EXT.1: 4
  • FPT_APW_EXT.1: 4
  • FPT_STM.1: 4
  • FPT_TST_EXT.1: 3
  • FPT_TUD_EXT.1: 4
  • FPT_FLS.1.1: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_APW_EXT.1: 3
  • FPT_FLS: 3
  • FPT_SKP_EXT.1: 3
  • FPT_STM_EXT.1: 5
  • FPT_TST_EXT.1: 3
  • FPT_TST_EXT.3: 2
  • FPT_TUD_EXT.1: 4
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_FLS.1: 1
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_STM_EXT.1.2: 1
  • FPT_TST_EXT: 2
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.3.1: 2
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1 4 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 4 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 4 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT 1 2
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL_EXT.1: 4
  • FTA_SSL.3: 4
  • FTA_SSL.4: 3
  • FTA_TAB.1: 6
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_SSL_EXT.1: 5
  • FTA_SSL.3: 6
  • FTA_SSL.4: 3
  • FTA_TAB.1: 6
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.4.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 4 6
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 4
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 11
  • FTP_ITC: 3
  • FTP_TRP: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 4 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 2 4
pdf_data/st_keywords/cipher_mode/GCM/GCM 2 4
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 40
  • IKE:
    • IKE: 39
    • IKEv1: 14
    • IKEv2: 13
  • IPsec:
    • IPsec: 80
  • VPN:
    • VPN: 40
  • SSH:
    • SSH: 46
  • TLS:
    • TLS:
      • TLS: 3
    • DTLS:
      • DTLS: 1
  • IKE:
    • IKE: 39
    • IKEv1: 14
    • IKEv2: 13
  • IPsec:
    • IPsec: 80
  • VPN:
    • VPN: 56
pdf_data/st_keywords/crypto_protocol/SSH/SSH 40 46
pdf_data/st_keywords/crypto_protocol/VPN/VPN 40 56
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 2
    • Key exchange: 1
  • MAC:
    • MAC: 7
  • KEX:
    • Key Exchange: 3
    • Key exchange: 3
  • KA:
    • Key Agreement: 3
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 2 3
pdf_data/st_keywords/crypto_scheme/KEX/Key exchange 1 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 7
pdf_data/st_keywords/ecc_curve/NIST/P-256 10 12
pdf_data/st_keywords/ecc_curve/NIST/P-384 8 12
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 7
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 4
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 3
      • SHA-384: 3
      • SHA-512: 5
      • SHA512: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 7 6
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 4
  • SHA-384: 3
  • SHA-512: 4
  • SHA-256: 3
  • SHA-384: 3
  • SHA-512: 5
  • SHA512: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 4 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 4 5
pdf_data/st_keywords/randomness/PRNG/DRBG 3 8
pdf_data/st_keywords/randomness/RNG
  • RNG: 1
  • RBG: 4
  • RBG: 3
pdf_data/st_keywords/randomness/RNG/RBG 4 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-3: 10
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 5
    • FIPS 186-3: 2
    • FIPS 180-3: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-38A: 2
    • NIST SP 800-56A: 2
    • NIST SP 800-56B: 2
  • RFC:
    • RFC 5280: 3
    • RFC 4301: 1
    • RFC 4303: 1
    • RFC 4106: 1
    • RFC 3602: 1
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 6379: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 791: 2
    • RFC 2460: 2
    • RFC 793: 2
    • RFC 768: 2
  • X509:
    • X.509: 4
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • FIPS:
    • FIPS PUB 186-4: 10
    • FIPS 186-4: 1
    • FIPS 140-2: 2
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-3: 2
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 1
    • PKCS12: 1
  • RFC:
    • RFC 5280: 4
    • RFC 3526: 5
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 3602: 7
    • RFC 4106: 6
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 5996: 2
    • RFC 5282: 1
    • RFC 5114: 2
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 5759: 1
    • RFC 2986: 1
    • RFC 791: 2
    • RFC 2460: 2
    • RFC 793: 2
    • RFC 768: 2
    • RFC 5077: 1
  • ISO:
    • ISO/IEC 9796-2: 1
    • ISO/IEC 14888-3: 2
    • ISO/IEC 9796-: 1
    • ISO/IEC 18031:2011: 5
  • X509:
    • X.509: 8
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-3: 10
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 5
  • FIPS 186-3: 2
  • FIPS 180-3: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS PUB 186-4: 10
  • FIPS 186-4: 1
  • FIPS 140-2: 2
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-3: 2
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-3 10 2
pdf_data/st_keywords/standard_id/NIST
  • SP 800-90: 2
  • NIST SP 800-38D: 2
  • NIST SP 800-38A: 2
  • NIST SP 800-56A: 2
  • NIST SP 800-56B: 2
  • SP 800-90: 2
  • NIST SP 800-56A: 1
  • NIST SP 800-57: 1
  • NIST SP 800-90A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-56A 2 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5280: 3
  • RFC 4301: 1
  • RFC 4303: 1
  • RFC 4106: 1
  • RFC 3602: 1
  • RFC 4109: 1
  • RFC 4868: 2
  • RFC 6379: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 2986: 1
  • RFC 2560: 1
  • RFC 5759: 1
  • RFC 791: 2
  • RFC 2460: 2
  • RFC 793: 2
  • RFC 768: 2
  • RFC 5280: 4
  • RFC 3526: 5
  • RFC 4301: 2
  • RFC 4303: 2
  • RFC 3602: 7
  • RFC 4106: 6
  • RFC 4109: 1
  • RFC 4868: 2
  • RFC 5996: 2
  • RFC 5282: 1
  • RFC 5114: 2
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 791: 2
  • RFC 2460: 2
  • RFC 793: 2
  • RFC 768: 2
  • RFC 5077: 1
pdf_data/st_keywords/standard_id/RFC/RFC 3602 1 7
pdf_data/st_keywords/standard_id/RFC/RFC 4106 1 6
pdf_data/st_keywords/standard_id/RFC/RFC 4301 1 2
pdf_data/st_keywords/standard_id/RFC/RFC 4303 1 2
pdf_data/st_keywords/standard_id/RFC/RFC 5280 3 4
pdf_data/st_keywords/standard_id/X509/X.509 4 8
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 14
  • AES: 17
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 14 17
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • Triple-DES: 1
  • DES:
    • DES: 1
  • 3DES:
    • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 1
  • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 4
  • HMAC: 9
  • HMAC-SHA-256: 5
  • HMAC-SHA-512: 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 4 9
pdf_data/st_keywords/vendor/Cisco/Cisco 91 81
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 4 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 728703
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 66
  • /Author: Jones, Joshua [USA]
  • /Company: Cisco Systems, Inc.
  • /CreationDate: D:20160104104822-05'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /FIPS_cert: TBD
  • /ModDate: D:20160104104832-05'00'
  • /Models: Cisco 1234, Cisco 4567
  • /NDPP_Version: 1.1
  • /PP: U.S. Government Protection Profile for Security Requirements for Network Devices
  • /PP_2: Network Device Protection Profile Extended Package Stateful Traffic Filter Firewall
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20160104153021
  • /TFFW_Version: 1.0
  • /TOE: TOE Name
  • /TOE_Software_Version: x.y.z
  • /TOE_short: TOE_Short_Name
  • /Title: 1
  • /VPNEP: Network Device Protection Profile Extended Package VPN Gateway
  • /VPNEP_Version: 1.1
  • /WLAN_version: 1.0
  • /_Date: Month Day Year
  • /_Version: .01
  • pdf_hyperlinks: http://www.cisco.com/cisco/software/navigator.html, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
  • pdf_file_size_bytes: 2165188
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 89
  • /Title: Microsoft Word - Cisco_C8KV_ISR1000_IR1800_IR8300_IOS-XE_17.9_ST_v1.0.docx
  • /Producer: macOS Version 13.3.1 (Build 22E261) Quartz PDFContext
  • /Creator: Word
  • /CreationDate: D:20230503155812Z00'00'
  • /ModDate: D:20230503155812Z00'00'
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20160104104822-05'00' D:20230503155812Z00'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 11 for Word Word
pdf_data/st_metadata//ModDate D:20160104104832-05'00' D:20230503155812Z00'00'
pdf_data/st_metadata//Producer Adobe PDF Library 11.0 macOS Version 13.3.1 (Build 22E261) Quartz PDFContext
pdf_data/st_metadata//Title 1 Microsoft Word - Cisco_C8KV_ISR1000_IR1800_IR8300_IOS-XE_17.9_ST_v1.0.docx
pdf_data/st_metadata/pdf_file_size_bytes 728703 2165188
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/cisco/software/navigator.html, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
pdf_data/st_metadata/pdf_number_of_pages 66 89
dgst c469c2b0f2cae669 13cd3e0a710efc6b