Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Nexus 9000 Switches in standalone mode with Nexus 2000 Fabric Extenders, v7.0(3)I5(1)
NSCIB-CC-93012-CR
Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders
NSCIB-CC-0163806-CR
name Cisco Nexus 9000 Switches in standalone mode with Nexus 2000 Fabric Extenders, v7.0(3)I5(1) Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders
not_valid_before 2017-06-15 2021-02-02
not_valid_after 2022-06-15 2026-02-02
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ST]%20Nexus%209k%20Switch%20ST%20v1.0_053117_standalone.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0163806-ST_v1.0.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CR]%20NSCIB-CC-93012-CR.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0163806-CR-v1.0.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/get%20cert%20CC-17-93012.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CC-21-0163806.pdf
state/cert/pdf_hash 258c10ce5dd6cb6e33ce84e1fd56d59bc9d40648fb51b9a6156b4b185fbac09c 29083ff6df6744060c365e2b9ee8b0d32794ffa26877ae48a5dc2b5fc8dfd205
state/cert/txt_hash 3df03584fc6b7762cb40ef2f04b72a7266e2a7b1de5e399b2b7d8828a19f1197 d306ac72a497ba00781202d2ae06e9803fc4392c1c6eea39763874f0593fae84
state/report/pdf_hash 4f008019086f8af9140654594a50c6106ad7d27e8641484a2fcc42cdfe6459d4 77b2ecb559cb44804744243f3765a55d7af52fb351efb6c544e2ecfdcb4f2501
state/report/txt_hash e9ac88fb4736ce644fd535827572a62a6322a7cbbb6769b2959534f1ae3044be 4c1cf7bb984f52b069cb9bdd0f9a0137824ec0384c59254290a45b2b99c2af0d
state/st/pdf_hash f5f46088f0bc2245796da919e0be74964413e3c14e29bb05a6a5d9d618b24645 0f818fa6a5cfdf9005d55e7c4daa87bf33027946a83cad6cb0b57a2c4c38550b
state/st/txt_hash f4b70c4d9f0ae1ccb2c3241c0e75e39f0271d88c86dc42691f10627c4b02f844 1c94349f29a0862846683f2cf17a3c5685fae99864375ba3cd1c7d5a1766d775
heuristics/cert_id NSCIB-CC-93012-CR NSCIB-CC-0163806-CR
heuristics/extracted_versions 7.0 9000, 2000
heuristics/scheme_data None
  • manufacturer: Cisco Systems, Inc.
  • product: Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders
  • scheme: NSCIB
  • cert_id: CC-21-0163806
  • manufacturer_link: http://www.cisco.com/
  • level: EAL2
  • cert_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/02/21-0163806-nscib-certificate.pdf
  • report_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/02/nscib-cc-0163806-cr-v1.0.pdf
  • target_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/02/nscib-cc-0163806-st_v1.0.pdf
pdf_data/cert_filename get cert CC-17-93012.pdf CC-21-0163806.pdf
pdf_data/cert_keywords/cc_cert_id/NL
  • CC-17-93012: 1
  • NSCIB-CC-93012: 1
  • CC-21-0163806: 1
pdf_data/cert_keywords/cc_claims
  • R:
    • R.L: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.3: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL2: 2
  • EAL2: 2
  • EAL4: 1
pdf_data/cert_keywords/standard_id/ISO
  • ISO/IEC 15408: 2
  • ISO/IEC 18045: 2
  • ISO/IEC 15408-1: 1
  • ISO/IEC 15408-2: 1
  • ISO/IEC 15408-3: 1
  • ISO/IEC 18045: 2
pdf_data/cert_keywords/vendor/Cisco
  • Cisco Systems: 1
  • Cisco: 1
  • Cisco Systems, Inc: 1
  • Cisco: 1
pdf_data/cert_metadata//CreationDate D:20170615151146+01'00' D:20210211155701+01'00'
pdf_data/cert_metadata//Creator BHC364e C458-M
pdf_data/cert_metadata//ModDate D:20170615151146+01'00' D:20210211155020+01'00'
pdf_data/cert_metadata//Producer KONICA MINOLTA bizhub C364e KONICA MINOLTA bizhub C458
pdf_data/cert_metadata//Title BHC364e-20170615151146 C458-M&S21021115560
pdf_data/cert_metadata/pdf_file_size_bytes 232580 74408
pdf_data/report_filename [CR] NSCIB-CC-93012-CR.pdf NSCIB-CC-0163806-CR-v1.0.pdf
pdf_data/report_frontpage/NL/cert_id NSCIB-CC-0163806-CR
pdf_data/report_frontpage/NL/cert_item Cisco Nexus 9000 Switches in standalone mode with Nexus 2000 Fabric Extenders, v7.0(3)I5(1 Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders
pdf_data/report_frontpage/NL/developer Cisco Systems Inc Cisco Systems, Inc
pdf_data/report_keywords/cc_cert_id/NL
  • NSCIB-CC-93012-CR: 19
  • NSCIB-CC-0163806-CR: 16
pdf_data/report_keywords/cc_sar
  • AGD:
    • AGD_PRE.1: 1
  • ATE:
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CTR:
    • CTR: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 8
pdf_data/report_keywords/eval_facility/BrightSight/Brightsight 3 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
pdf_data/report_keywords/side_channel_analysis
  • other:
    • JIL: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/vendor/Cisco
  • Cisco: 33
  • Cisco Systems: 3
  • Cisco: 24
  • Cisco Systems, Inc: 3
pdf_data/report_keywords/vendor/Cisco/Cisco 33 24
pdf_data/report_metadata
  • pdf_file_size_bytes: 572708
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /Producer: GPL Ghostscript 9.0
  • /CreationDate: D:20170616095641+02'00'
  • /ModDate: D:20170616095641+02'00'
  • /Title: Certification Report NSCIB-CC-93012-CR
  • /Creator: PDFCreator Version 1.2.0
  • /Author: p646
  • /Keywords:
  • /Subject:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 561800
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Title: Certification Report
  • /Author: brian
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20210203175648+00'00'
  • /ModDate: D:20210203175648+00'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: mailto:[email protected], http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.tuv.com/nl
pdf_data/report_metadata//Author p646 brian
pdf_data/report_metadata//CreationDate D:20170616095641+02'00' D:20210203175648+00'00'
pdf_data/report_metadata//Creator PDFCreator Version 1.2.0 Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20170616095641+02'00' D:20210203175648+00'00'
pdf_data/report_metadata//Producer GPL Ghostscript 9.0 Microsoft® Word 2010
pdf_data/report_metadata//Title Certification Report NSCIB-CC-93012-CR Certification Report
pdf_data/report_metadata/pdf_file_size_bytes 572708 561800
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.tuv.com/nl
pdf_data/report_metadata/pdf_number_of_pages 20 16
pdf_data/st_filename [ST] Nexus 9k Switch ST v1.0_053117_standalone.pdf NSCIB-CC-0163806-ST_v1.0.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 2
  • ECC:
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 2
    • DSA:
      • DSA: 3
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.SYSLOG: 3
  • A.TRUSTED_ADMIN: 1
  • A.TRU: 1
  • A.FIREWALL: 3
  • A.LOCATE: 2
  • A.TRUSTED_ADMIN: 3
pdf_data/st_keywords/cc_claims/A/A.TRUSTED_ADMIN 1 3
pdf_data/st_keywords/cc_claims/O
  • O.DATA_FLOW_CONTROL: 6
  • O.DISPLAY_BANNER: 4
  • O.PROTECTED_COMMUNICATIONS: 5
  • O.RESIDUAL_INFORMATION_CLEARING: 2
  • O.SYSTEM_MONITORING: 6
  • O.TOE_ADMINISTRATION: 3
  • O.TSF_SELF_TEST: 6
  • O.PROTECTED_COMMUNICAT: 1
  • O.RESIDUAL_INFORMATION_: 2
  • O.PROTECTED_COMMUNICA: 1
  • O.TOE_ADMINISTR: 1
  • O.ACCESS_CONTROL: 4
  • O.ADMIN: 6
  • O.AUDIT_GEN: 6
  • O.AUDIT_REVIEW: 4
  • O.DATA_FLOW_CONTROL: 7
  • O.DISPLAY_BANNER: 4
  • O.IDAUTH: 8
  • O.RESIDUAL_INFORMATION_CLEARING: 2
  • O.SELF_FPROTECT: 1
  • O.TIME: 4
  • O.TSF_SELF_TEST: 5
  • O.RESUDUAL_INFORMATION_CLEARI: 1
  • O.SELF_PROTECT: 4
  • O.SELFPROTECT: 2
  • O.ACCESS_CONTROLL: 2
  • O.RESIDUAL_INFORMATION: 1
pdf_data/st_keywords/cc_claims/O/O.DATA_FLOW_CONTROL 6 7
pdf_data/st_keywords/cc_claims/O/O.TSF_SELF_TEST 6 5
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 3
  • OE.PHYSICAL: 3
  • OE.SYSLOG: 2
  • OE.TRUSTED_ADMIN: 3
  • OE.ADMIN: 3
  • OE.CONNECTION: 3
  • OE.FIREWALL: 4
  • OE.LOCATE: 3
pdf_data/st_keywords/cc_claims/T
  • T.NET_TRAFFIC: 2
  • T.TSF_FAILURE: 4
  • T.UNAUTHORIZED_ACCESS: 3
  • T.UNDETECTED_ACTIONS: 4
  • T.USER_DATA_REUSE: 2
  • T.ACCOUNTABILITY: 3
  • T.NET_TRAFFIC: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_ACCESS: 2
  • T.USER_DATA_REUSE: 3
pdf_data/st_keywords/cc_claims/T/T.TSF_FAILURE 4 3
pdf_data/st_keywords/cc_claims/T/T.UNAUTHORIZED_ACCESS 3 2
pdf_data/st_keywords/cc_claims/T/T.USER_DATA_REUSE 2 3
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.2 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_CMC.2: 2
  • ALC_CMS.2: 2
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.2 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.2 1 2
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.1 1 2
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.2 1 2
pdf_data/st_keywords/cc_security_level/EAL/EAL2 4 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 5
    • FAU_GEN.1: 9
    • FAU_GEN.2: 6
    • FAU_STG.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_SSH_EXT.1: 12
    • FCS_COP.1: 10
    • FCS_SSH_EXT.1.1: 2
    • FCS_SSH_EXT.1.2: 2
    • FCS_SSH_EXT.1.3: 2
    • FCS_SSH_EXT.1.4: 2
    • FCS_SSH_EXT.1.5: 2
    • FCS_CKM.1: 10
    • FCS_CKM.4: 9
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM.2: 1
  • FDP:
    • FDP_IFC.1: 10
    • FDP_IFF.1: 6
    • FDP_RIP.2: 6
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_RIP.2.1: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 14
    • FIA_UIA_EXT.1: 14
    • FIA_UAU_EXT.2: 13
    • FIA_PMG_EXT: 1
    • FIA_PMG_EXT.1.1: 2
    • FIA_UIA_EXT: 1
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
    • FIA_UAU_EXT: 1
    • FIA_UAU_EXT.2.1: 2
    • FIA_UID.2: 8
    • FIA_UAU.7: 6
    • FIA_UID.2.1: 1
    • FIA_UAU: 1
    • FIA_UID.1: 2
    • FIA_UAU.2: 1
    • FIA_UAU.1: 1
    • FIA_SOS.1: 1
  • FMT:
    • FMT_MSA.1: 8
    • FMT_MSA.3: 8
    • FMT_MTD.1: 5
    • FMT_SMF.1: 8
    • FMT_SMR.1: 10
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_APW_EXT: 3
    • FPT_APW_EXT.1: 13
    • FPT_TST_EXT.1: 11
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_TST_EXT: 3
    • FPT_TST_EXT.2: 3
    • FPT_TST_EXT.1.1: 2
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_TAB.1: 10
    • FTA_SSL.4: 6
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN: 2
    • FAU_SAR: 1
    • FAU_STG: 2
    • FAU_GEN.1: 14
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 10
    • FAU_SAR.1: 7
    • FAU_STG.1: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FDP:
    • FDP_IFF.1: 9
    • FDP_IFC: 1
    • FDP_IFF: 1
    • FDP_RIP: 1
    • FDP_IFC.1: 12
    • FDP_RIP.2: 5
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_RIP.2.1: 1
    • FDP_AFF.1: 1
    • FDP_RIP.1: 1
  • FIA:
    • FIA_ATD.1: 9
    • FIA_SOS.1: 7
    • FIA_UAU.2: 12
    • FIA_UAU: 2
    • FIA_UID.2: 11
    • FIA_UAU.7: 5
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 3
    • FIA_UAU.1: 1
  • FMT:
    • FMT_MSA.1: 9
    • FMT_MSA.3: 11
    • FMT_MTD: 1
    • FMT_SMF: 1
    • FMT_SMR: 1
    • FMT_MTD.1: 7
    • FMT_SMF.1: 9
    • FMT_SMR.1: 13
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM: 1
    • FPT_TST: 1
    • FPT_STM.1: 10
    • FPT_TST.1: 7
    • FPT_STM.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_TAB.1: 1
  • FTA:
    • FTA_SSL: 2
    • FTA_TAB: 2
    • FTA_SSL.4: 5
    • FTA_TAB.1: 4
    • FTA_TAB.1.1: 1
    • FTA_SSL.4.1: 1
  • FTP:
    • FTP_TRP: 1
    • FTP_TRP.1: 7
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 5
  • FAU_GEN.1: 9
  • FAU_GEN.2: 6
  • FAU_STG.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_GEN: 2
  • FAU_SAR: 1
  • FAU_STG: 2
  • FAU_GEN.1: 14
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 10
  • FAU_SAR.1: 7
  • FAU_STG.1: 6
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 5 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 14
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 6 10
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 10
  • FDP_IFF.1: 6
  • FDP_RIP.2: 6
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.2.1: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1: 1
  • FDP_IFF.1: 9
  • FDP_IFC: 1
  • FDP_IFF: 1
  • FDP_RIP: 1
  • FDP_IFC.1: 12
  • FDP_RIP.2: 5
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.2.1: 1
  • FDP_AFF.1: 1
  • FDP_RIP.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 10 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 6 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.2 6 5
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 14
  • FIA_UIA_EXT.1: 14
  • FIA_UAU_EXT.2: 13
  • FIA_PMG_EXT: 1
  • FIA_PMG_EXT.1.1: 2
  • FIA_UIA_EXT: 1
  • FIA_UIA_EXT.1.1: 2
  • FIA_UIA_EXT.1.2: 2
  • FIA_UAU_EXT: 1
  • FIA_UAU_EXT.2.1: 2
  • FIA_UID.2: 8
  • FIA_UAU.7: 6
  • FIA_UID.2.1: 1
  • FIA_UAU: 1
  • FIA_UID.1: 2
  • FIA_UAU.2: 1
  • FIA_UAU.1: 1
  • FIA_SOS.1: 1
  • FIA_ATD.1: 9
  • FIA_SOS.1: 7
  • FIA_UAU.2: 12
  • FIA_UAU: 2
  • FIA_UID.2: 11
  • FIA_UAU.7: 5
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 3
  • FIA_UAU.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 1 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 1 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 6 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 8 11
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 8
  • FMT_MSA.3: 8
  • FMT_MTD.1: 5
  • FMT_SMF.1: 8
  • FMT_SMR.1: 10
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 9
  • FMT_MSA.3: 11
  • FMT_MTD: 1
  • FMT_SMF: 1
  • FMT_SMR: 1
  • FMT_MTD.1: 7
  • FMT_SMF.1: 9
  • FMT_SMR.1: 13
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 8 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 8 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 8 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 10 13
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_APW_EXT: 3
  • FPT_APW_EXT.1: 13
  • FPT_TST_EXT.1: 11
  • FPT_APW_EXT.1.1: 2
  • FPT_APW_EXT.1.2: 2
  • FPT_TST_EXT: 3
  • FPT_TST_EXT.2: 3
  • FPT_TST_EXT.1.1: 2
  • FPT_STM.1: 8
  • FPT_STM.1.1: 1
  • FPT_STM: 1
  • FPT_TST: 1
  • FPT_STM.1: 10
  • FPT_TST.1: 7
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_TAB.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 8 10
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_TAB.1: 10
  • FTA_SSL.4: 6
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_SSL: 2
  • FTA_TAB: 2
  • FTA_SSL.4: 5
  • FTA_TAB.1: 4
  • FTA_TAB.1.1: 1
  • FTA_SSL.4.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.4 6 5
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 10 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 6
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_TRP: 1
  • FTP_TRP.1: 7
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 6 7
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CTR:
    • CTR: 4
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 48
  • SSH:
    • SSH: 4
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/st_keywords/crypto_protocol/SSH/SSH 48 4
pdf_data/st_keywords/crypto_scheme/MAC/MAC 31 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 5
    • SHA2:
      • SHA-256: 2
      • SHA-512: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 14
    • FIPS PUB 197: 2
    • FIPS PUB 186-3: 5
    • FIPS PUB 186-2: 3
    • FIPS 186-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • NIST SP 800-38D: 2
    • NIST SP 800-56A: 2
    • NIST SP 800-38A: 1
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 14 1
pdf_data/st_keywords/vendor/Cisco/Cisco 72 73
pdf_data/st_metadata
  • pdf_file_size_bytes: 1618244
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 64
  • /Title: 1
  • /Author: Debra Baker
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20170607155706+02'00'
  • /ModDate: D:20170607155706+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.cisco.com/c/en/us/support/switches/nexus-5000-series-switches/products-installation-and-configuration-guides-list.html, http://www.cisco.com/c/en/us/support/switches/nexus-2000-series-fabric-extenders/tsd-products-support-series-home.html, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
  • pdf_file_size_bytes: 1486871
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 55
  • /Author: pemanche
  • /CreationDate: D:20210114154155+00'00'
  • /ModDate: D:20210114154155+00'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Cisco_Nexus_9000_Switch_ACI_Mode_APIC_Security_Target_1.0
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Debra Baker pemanche
pdf_data/st_metadata//CreationDate D:20170607155706+02'00' D:20210114154155+00'00'
pdf_data/st_metadata//ModDate D:20170607155706+02'00' D:20210114154155+00'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft: Print To PDF
pdf_data/st_metadata//Title 1 Microsoft Word - Cisco_Nexus_9000_Switch_ACI_Mode_APIC_Security_Target_1.0
pdf_data/st_metadata/pdf_file_size_bytes 1618244 1486871
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/c/en/us/support/switches/nexus-5000-series-switches/products-installation-and-configuration-guides-list.html, http://www.cisco.com/c/en/us/support/switches/nexus-2000-series-fabric-extenders/tsd-products-support-series-home.html, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
pdf_data/st_metadata/pdf_number_of_pages 64 55
dgst d07874e924f48eb6 6b020b379da7b3e3