Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
CCEVS-VR-11186-2021
Cisco Integrated Service Routers (ISR): Cisco 800 Series ISRs: 881, 881G and 891; Cisco 1900 Series ISRs: 1905, 1921, and 1941; Cisco 2900 Series ISRs: 2901, 2911, 2921 and 2951; Cisco 3900 Series ISRs: 3925, 3925E, 3945 and 3945E; running IOS 15.1.2T3
CCEVS-VR-10425-2011
name Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3 Cisco Integrated Service Routers (ISR): Cisco 800 Series ISRs: 881, 881G and 891; Cisco 1900 Series ISRs: 1905, 1921, and 1941; Cisco 2900 Series ISRs: 2901, 2911, 2921 and 2951; Cisco 3900 Series ISRs: 3925, 3925E, 3945 and 3945E; running IOS 15.1.2T3
not_valid_before 2021-12-28 2011-07-31
not_valid_after 2023-12-28 2014-11-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10425-st.pdf
security_level ALC_FLR.2, EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10425-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-ci.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 7, 29), 'maintenance_title': 'Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-add1.pdf'})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash c44d3906a171f5dac17b33195cd5cdb21a81b6bc3478a4fb852cb325392f4d3a None
state/cert/txt_hash d7987da943c2deef97f8dea115b971a3721649576b4f0f1781941c701e2633ed None
state/report/pdf_hash 24371fbb92de812e7319e33d765077557226bbe4d75350d33d967b685c045845 a9eca7bb6bfe081b54f9f4c7f42a2a09f5165fdc1ee97b346ce8761639502817
state/report/txt_hash 028fd626d1d46534cd724ab6994c5d2fc0a25871400ace0f279e539e5459542f 6e4abcd1d444c03b41873733f55d2fedaa49d99d16cf772eaf811a4c61b9f894
state/st/pdf_hash 582397ed2871021464f2a2d743d7d71851b0b0944928176c5fda267156995774 9c4830be2eeb8177b4326ccb63d1f29ef0bb5ac59b3ad7a040643ed28798dbf7
state/st/txt_hash 14d584290899c27985c13bcfff1870d780d806df9b2f12f2c99fdb6eda16a200 c8882829b03dcb63c849600a61f5ea2a2e1cdfdcf4e4991780165c80c9be0a8f
heuristics/cert_id CCEVS-VR-11186-2021 CCEVS-VR-10425-2011
heuristics/extracted_versions 17.3 15.1.2
heuristics/scheme_data
  • product: Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
  • id: CCEVS-VR-VID11186
  • url: https://www.niap-ccevs.org/product/11186
  • certification_date: 2021-12-28T00:00:00Z
  • expiration_date: 2023-12-28T00:00:00Z
  • category: Network Device, Virtual Private Network
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Acumen Security
  • scheme: US
None
pdf_data/cert_filename st_vid11186-ci.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • US:
      • CCEVS-VR-VID11186-2021: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Cisco:
      • Cisco Systems, Inc: 1
      • Cisco: 4
  • eval_facility:
    • Acumen:
      • Acumen Security: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
    • VPN:
      • VPN: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 170352
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20211229123705-05'00'
  • /ModDate: D:20211229123705-05'00'
  • pdf_hyperlinks:
None
pdf_data/report_filename st_vid11186-vr.pdf st_vid10425-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-11186-2021 CCEVS-VR-10425-2011
pdf_data/report_frontpage/US/cert_item for the Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3 Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco 800, 1900, 2900, 3900 Series Integrated Service Routers (ISR
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 2
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-11186-2021: 1
  • CCEVS-VR-10425-2011: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.DATA_INTEGRITY: 1
    • T.NETWORK_ACCESS: 1
    • T.NETWORK_MISUSE: 1
    • T.REPLAY_ATTACK: 1
  • A:
    • A.PHYSICAL_PROTECTION: 2
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.TRUSTED_ADMINISTRATOR: 2
    • A.REGULAR_UPDATES: 1
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.RESIDUAL_INFORMATION: 1
    • A.VS_TRUSTED_ADMINISTRATOR: 1
    • A.VS_REGULAR_UPDATES: 1
    • A.VS_ISOLATON: 1
    • A.VS_CORRECT_CONFIGURATION: 1
    • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 5
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 9
    • EAL4: 1
    • EAL2: 1
    • EAL 4 augmented: 2
    • EAL2 augmented: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP: 3
    • FCS_RBG_EXT.1: 1
    • FCS_CKM.1: 2
    • FCS_CKM.2: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 9
  • IKE:
    • IKE: 2
    • IKEv1: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 21
  • VPN:
    • VPN: 33
  • VPN:
    • VPN: 13
pdf_data/report_keywords/crypto_protocol/VPN/VPN 33 13
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
    • Key exchange: 3
  • KA:
    • Key Agreement: 2
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/crypto_scheme/KEX
  • Key Exchange: 1
  • Key exchange: 3
  • Key Exchange: 1
pdf_data/report_keywords/eval_facility
  • Acumen:
    • Acumen Security: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-512: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
  • PRNG:
    • PRNG: 1
pdf_data/report_keywords/randomness/PRNG
  • DRBG: 1
  • PRNG: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 186-4: 2
  • NIST:
    • SP 800-90: 1
  • PKCS:
    • PKCS#1: 1
  • ISO:
    • ISO/IEC 18031:2011: 1
  • X509:
    • X.509: 1
  • FIPS:
    • FIPS 140-2: 7
pdf_data/report_keywords/standard_id/FIPS
  • FIPS 186-4: 2
  • FIPS 140-2: 7
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 3 1
pdf_data/report_keywords/vendor/Cisco
  • Cisco: 78
  • Cisco Systems, Inc: 2
  • Cisco Systems, Inc: 2
  • Cisco: 133
  • Cisco Systems: 2
pdf_data/report_keywords/vendor/Cisco/Cisco 78 133
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2021-1621: 1
    • CVE-2021-1446: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 1286945
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
  • /CreationDate: D:20211229111542-05'00'
  • /ModDate: D:20211229111542-05'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 314604
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /Title: Validation Report for ISR
  • /Author: Tammy Compton
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20110829135814
  • /ModDate: D:20110829135814
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20211229111542-05'00' D:20110829135814
pdf_data/report_metadata//ModDate D:20211229111542-05'00' D:20110829135814
pdf_data/report_metadata/pdf_file_size_bytes 1286945 314604
pdf_data/report_metadata/pdf_number_of_pages 38 19
pdf_data/st_filename st_vid11186-st.pdf st_vid10425-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 17
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • DH: 16
      • Diffie-Hellman: 8
  • FF:
    • DH:
      • DH: 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 16
  • Diffie-Hellman: 8
  • DH: 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 16 4
pdf_data/st_keywords/cc_claims
  • O:
    • O.ADDRESS_FILTERING: 1
    • O.AUTHENTICATION: 1
    • O.CRYPTOGRAPHIC_FUNCTIONS: 1
    • O.FAIL_SECURE: 1
    • O.PORT_FILTERING: 1
    • O.SYSTEM_MONITORING: 1
    • O.TOE_ADMINISTRATION: 1
  • T:
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.DATA_INTEGRITY: 1
    • T.NETWORK_ACCESS: 1
    • T.NETWORK_MISUSE: 1
    • T.REPLAY_ATTACK: 1
  • A:
    • A.PHYSICAL_PROTECTION: 2
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.TRUSTED_ADMINISTRATOR: 1
    • A.REGULAR_UPDATES: 1
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.RESIDUAL_INFORMATION: 1
    • A.VS_TRUSTED_ADMINISTRATOR: 1
    • A.VS_REGULAR_UPDATES: 1
    • A.VS_ISOLATON: 1
    • A.VS_CORRECT_CONFIGURATION: 1
    • A.CONNECTIONS: 1
    • A.LIMITED_F: 1
  • OE:
    • OE.PHYSICAL: 1
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.NO_THRU_TRAFFIC_PROTECTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.UPDATES: 1
    • OE.ADMIN_CREDENTIALS_SECURE: 1
    • OE.RESIDUAL_INFORMATION: 1
    • OE.VM_CONFIGURATION: 1
    • OE.CONNECTIONS: 1
  • O:
    • O.CRYPTOGRAPHIC_: 8
    • O.CRYPTOGRAPHY_: 5
    • O.DISPLAY_BANNER: 7
    • O.PEER_AUTHENTICTION: 3
    • O.INTEGRITY: 6
    • O.VPNMEDIAT: 7
    • O.VLAN: 8
    • O.IDAUTH: 7
    • O.SINUSE: 6
    • O.MEDIAT: 8
    • O.SECSTA: 8
    • O.ENCRYP: 6
    • O.SELPRO: 7
    • O.AUDREC: 8
    • O.ACCOUN: 5
    • O.SECFUN: 12
    • O.LIMEXT: 5
    • O.GUIDAN: 3
    • O.ADMTRA: 3
    • O.PEER_AUTHENTICTI: 1
    • O.CRYPTOGRA: 2
    • O.DISPLAY_BA: 1
    • O.PEER_AUTH: 1
    • O.PHYSEC: 1
    • O.LOWEXP: 1
    • O.GENPUR: 1
    • O.PUBLIC: 1
    • O.NOEVIL: 1
    • O.SINGEN: 1
    • O.DIRECT: 1
    • O.NOREMO: 1
    • O.REMACC: 1
    • O.PEER_AUTHENTICATION: 2
    • O.IONTEGRITY: 2
  • T:
    • T.UNAUTHORIZED_PEER: 5
    • T.EAVESDROP: 4
    • T.VPNMEDIAT: 5
    • T.VLAN: 4
    • T.CRYPTOGRAPHY_VALIDATED: 6
    • T.ACCESS_BANNER: 4
    • T.INTEGRITY: 5
    • T.NOAUTH: 7
    • T.REPEAT: 2
    • T.REPLAY: 4
    • T.ASPOOF: 2
    • T.MEDIAT: 3
    • T.OLDINF: 2
    • T.PROCOM: 3
    • T.AUDACC: 3
    • T.SELPRO: 4
    • T.AUDFUL: 3
    • T.TUSAGE: 4
  • A:
    • A.PHYSEC: 2
    • A.LOWEXP: 2
    • A.GENPUR: 2
    • A.PUBLIC: 2
    • A.NOEVIL: 2
    • A.SINGEN: 2
    • A.DIRECT: 2
    • A.NOREMO: 2
    • A.REMACC: 2
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL_PROTECTION: 2
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINISTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.VS_TRUSTED_ADMINISTRATOR: 1
  • A.VS_REGULAR_UPDATES: 1
  • A.VS_ISOLATON: 1
  • A.VS_CORRECT_CONFIGURATION: 1
  • A.CONNECTIONS: 1
  • A.LIMITED_F: 1
  • A.PHYSEC: 2
  • A.LOWEXP: 2
  • A.GENPUR: 2
  • A.PUBLIC: 2
  • A.NOEVIL: 2
  • A.SINGEN: 2
  • A.DIRECT: 2
  • A.NOREMO: 2
  • A.REMACC: 2
pdf_data/st_keywords/cc_claims/O
  • O.ADDRESS_FILTERING: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.SYSTEM_MONITORING: 1
  • O.TOE_ADMINISTRATION: 1
  • O.CRYPTOGRAPHIC_: 8
  • O.CRYPTOGRAPHY_: 5
  • O.DISPLAY_BANNER: 7
  • O.PEER_AUTHENTICTION: 3
  • O.INTEGRITY: 6
  • O.VPNMEDIAT: 7
  • O.VLAN: 8
  • O.IDAUTH: 7
  • O.SINUSE: 6
  • O.MEDIAT: 8
  • O.SECSTA: 8
  • O.ENCRYP: 6
  • O.SELPRO: 7
  • O.AUDREC: 8
  • O.ACCOUN: 5
  • O.SECFUN: 12
  • O.LIMEXT: 5
  • O.GUIDAN: 3
  • O.ADMTRA: 3
  • O.PEER_AUTHENTICTI: 1
  • O.CRYPTOGRA: 2
  • O.DISPLAY_BA: 1
  • O.PEER_AUTH: 1
  • O.PHYSEC: 1
  • O.LOWEXP: 1
  • O.GENPUR: 1
  • O.PUBLIC: 1
  • O.NOEVIL: 1
  • O.SINGEN: 1
  • O.DIRECT: 1
  • O.NOREMO: 1
  • O.REMACC: 1
  • O.PEER_AUTHENTICATION: 2
  • O.IONTEGRITY: 2
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.DATA_INTEGRITY: 1
  • T.NETWORK_ACCESS: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
  • T.UNAUTHORIZED_PEER: 5
  • T.EAVESDROP: 4
  • T.VPNMEDIAT: 5
  • T.VLAN: 4
  • T.CRYPTOGRAPHY_VALIDATED: 6
  • T.ACCESS_BANNER: 4
  • T.INTEGRITY: 5
  • T.NOAUTH: 7
  • T.REPEAT: 2
  • T.REPLAY: 4
  • T.ASPOOF: 2
  • T.MEDIAT: 3
  • T.OLDINF: 2
  • T.PROCOM: 3
  • T.AUDACC: 3
  • T.SELPRO: 4
  • T.AUDFUL: 3
  • T.TUSAGE: 4
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 4
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 2
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 4
    • ADV_FSP.4: 2
    • ADV_IMP.1: 2
    • ADV_TDS.3: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_FLR.2: 7
    • ALC_CMC.4: 2
    • ALC_CMS.4: 2
    • ALC_DEL.1: 2
    • ALC_DVS.1: 2
    • ALC_LCD.1: 2
    • ALC_TAT.1: 2
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 2
    • ATE_FUN.1: 2
    • ATE_IND.2: 2
  • AVA:
    • AVA_VAN.3: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 4
  • ADV_ARC.1: 4
  • ADV_FSP.4: 2
  • ADV_IMP.1: 2
  • ADV_TDS.3: 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 3
  • AGD_PRE.1: 2
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 3 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_FLR.2: 7
  • ALC_CMC.4: 2
  • ALC_CMS.4: 2
  • ALC_DEL.1: 2
  • ALC_DVS.1: 2
  • ALC_LCD.1: 2
  • ALC_TAT.1: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 2
  • ATE_DPT.2: 2
  • ATE_FUN.1: 2
  • ATE_IND.2: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 4
  • AVA_VAN: 1
  • AVA_VAN.3: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 4
    • EAL 2: 1
    • EAL 4: 1
    • EAL2: 1
    • EAL 2 augmented: 1
    • EAL2 augmented: 1
    • EAL4 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.2: 4
    • FAU_STG_EXT.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 2
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
    • FAU_STG: 1
  • FCS:
    • FCS_COP: 23
    • FCS_RBG_EXT.1: 5
    • FCS_CKM.1: 7
    • FCS_CKM.2: 7
    • FCS_CKM: 3
    • FCS_CKM.4: 5
    • FCS_SSHS_EXT.1: 5
    • FCS_CKM.1.1: 2
    • FCS_CKM.2.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.5: 1
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSHS_EXT.1.8: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_NTP_EXT.1.4: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_PMG_EXT.1: 4
    • FIA_PSK_EXT.1: 3
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.2: 4
    • FIA_UAU.7: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU.1: 1
  • FMT:
    • FMT_MOF: 14
    • FMT_MTD: 9
    • FMT_SMF.1: 6
    • FMT_SMF: 3
    • FMT_SMR.2: 4
    • FMT_MOF.1: 1
    • FMT_MTD.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 3
    • FPT_FLS: 3
    • FPT_SKP_EXT.1: 3
    • FPT_STM_EXT.1: 5
    • FPT_TST_EXT.1: 3
    • FPT_TST_EXT.3: 2
    • FPT_TUD_EXT.1: 4
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_FLS.1: 1
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM_EXT.1.1: 1
    • FPT_STM_EXT.1.2: 1
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.3.1: 2
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL_EXT.1: 5
    • FTA_SSL.3: 6
    • FTA_SSL.4: 4
    • FTA_TAB.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.4.1: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC: 3
    • FTP_TRP: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
  • FAU:
    • FAU_GEN.1: 8
    • FAU_SAR.1: 5
    • FAU_SAR.3: 5
    • FAU_STG.1: 5
    • FAU_STG.4: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.4: 9
    • FCS_COP.1: 7
    • FCS_COP.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_CKM.1: 2
  • FDP:
    • FDP_IFC.1: 25
    • FDP_IFF.1: 27
    • FDP_RIP.1: 5
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 3
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_IFF.1.6: 1
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
  • FIA:
    • FIA_ATD.1: 7
    • FIA_UID.2: 7
    • FIA_UAU.1: 6
    • FIA_AFL.1: 6
    • FIA_UAU.4: 6
    • FIA_ATD.1.1: 1
    • FIA_UID.2.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.4.1: 1
  • FMT:
    • FMT_SMR.1: 12
    • FMT_MSA.3: 24
    • FMT_SMF.1: 8
    • FMT_MOF.1: 12
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MOF.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.1: 6
    • FMT_MSA.2: 1
  • FPT:
    • FPT_STM.1: 5
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_TAB.1: 8
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_TRP.1: 8
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 5
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 2
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_STG: 1
  • FAU_GEN.1: 8
  • FAU_SAR.1: 5
  • FAU_SAR.3: 5
  • FAU_STG.1: 5
  • FAU_STG.4: 5
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP: 23
  • FCS_RBG_EXT.1: 5
  • FCS_CKM.1: 7
  • FCS_CKM.2: 7
  • FCS_CKM: 3
  • FCS_CKM.4: 5
  • FCS_SSHS_EXT.1: 5
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.5: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_NTP_EXT.1.4: 1
  • FCS_CKM.4: 9
  • FCS_COP.1: 7
  • FCS_COP.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_CKM.1: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 7 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 4 7
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_PMG_EXT.1: 4
  • FIA_PSK_EXT.1: 3
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU.1: 1
  • FIA_ATD.1: 7
  • FIA_UID.2: 7
  • FIA_UAU.1: 6
  • FIA_AFL.1: 6
  • FIA_UAU.4: 6
  • FIA_ATD.1.1: 1
  • FIA_UID.2.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.4.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 9 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 1 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF: 14
  • FMT_MTD: 9
  • FMT_SMF.1: 6
  • FMT_SMF: 3
  • FMT_SMR.2: 4
  • FMT_MOF.1: 1
  • FMT_MTD.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_SMR.1: 12
  • FMT_MSA.3: 24
  • FMT_SMF.1: 8
  • FMT_MOF.1: 12
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3.1: 3
  • FMT_MSA.3.2: 3
  • FMT_MOF.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 1 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 6 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_APW_EXT.1: 3
  • FPT_FLS: 3
  • FPT_SKP_EXT.1: 3
  • FPT_STM_EXT.1: 5
  • FPT_TST_EXT.1: 3
  • FPT_TST_EXT.3: 2
  • FPT_TUD_EXT.1: 4
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_FLS.1: 1
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_STM_EXT.1.2: 1
  • FPT_TST_EXT: 2
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.3.1: 2
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_STM.1: 5
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL_EXT.1: 5
  • FTA_SSL.3: 6
  • FTA_SSL.4: 4
  • FTA_TAB.1: 6
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1: 8
  • FTA_TAB.1.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 6 8
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 11
  • FTP_ITC: 3
  • FTP_TRP: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
  • FTP_TRP.1: 8
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 3 8
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 4
pdf_data/st_keywords/crypto_protocol/IKE
  • IKE: 39
  • IKEv1: 14
  • IKEv2: 13
  • IKE: 11
  • IKEv1: 3
pdf_data/st_keywords/crypto_protocol/IKE/IKE 39 11
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 14 3
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 80 6
pdf_data/st_keywords/crypto_protocol/SSH/SSH 43 4
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 2
  • DTLS:
    • DTLS: 1
  • SSL:
    • SSL: 1
pdf_data/st_keywords/crypto_protocol/VPN/VPN 56 62
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 6
  • KEX:
    • Key Exchange: 3
    • Key exchange: 3
  • KA:
    • Key Agreement: 2
  • MAC:
    • MAC: 2
  • KEX:
    • Key Exchange: 10
pdf_data/st_keywords/crypto_scheme/KEX
  • Key Exchange: 3
  • Key exchange: 3
  • Key Exchange: 10
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 3 10
pdf_data/st_keywords/crypto_scheme/MAC/MAC 6 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 12
    • P-384: 12
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 5
      • SHA512: 1
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 3
      • SHA-384: 3
  • MD:
    • MD5:
      • MD5: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 6 3
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 4
  • SHA-384: 3
  • SHA-512: 5
  • SHA512: 1
  • SHA-256: 3
  • SHA-384: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 4 3
pdf_data/st_keywords/randomness/PRNG
  • DRBG: 8
  • PRNG: 4
pdf_data/st_keywords/randomness/RNG
  • RBG: 3
  • RNG: 5
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • SPA: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 186-4: 2
    • FIPS PUB 186-4: 11
    • FIPS 140-2: 2
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-3: 2
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 1
    • PKCS12: 1
  • RFC:
    • RFC 5280: 4
    • RFC 3526: 5
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 3602: 7
    • RFC 4106: 6
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 5996: 2
    • RFC 5282: 1
    • RFC 5114: 2
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 5759: 1
    • RFC 2986: 1
    • RFC 791: 2
    • RFC 2460: 2
    • RFC 793: 2
    • RFC 768: 2
    • RFC 5077: 1
  • ISO:
    • ISO/IEC 9796-2: 2
    • ISO/IEC 14888-3: 2
    • ISO/IEC 18031:2011: 5
  • X509:
    • X.509: 8
  • FIPS:
    • FIPS 140-2: 17
    • FIPS 140: 1
    • FIPS 197: 1
    • FIPS PUB 140-2: 6
  • NIST:
    • SP 800-67: 1
    • NIST SP 800-57: 1
  • PKCS:
    • PKCS#1: 2
  • RFC:
    • RFC 3457: 4
    • RFC 2409: 8
    • RFC 2406: 4
    • RFC 3547: 3
    • RFC2409: 2
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 186-4: 2
  • FIPS PUB 186-4: 11
  • FIPS 140-2: 2
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-3: 2
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS 140-2: 17
  • FIPS 140: 1
  • FIPS 197: 1
  • FIPS PUB 140-2: 6
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 2 17
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 140-2 1 6
pdf_data/st_keywords/standard_id/NIST
  • SP 800-90: 2
  • NIST SP 800-56A: 1
  • NIST SP 800-57: 1
  • NIST SP 800-90A: 1
  • SP 800-67: 1
  • NIST SP 800-57: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS #1: 1
  • PKCS12: 1
  • PKCS#1: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 1 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 5280: 4
  • RFC 3526: 5
  • RFC 4301: 2
  • RFC 4303: 2
  • RFC 3602: 7
  • RFC 4106: 6
  • RFC 4109: 1
  • RFC 4868: 2
  • RFC 5996: 2
  • RFC 5282: 1
  • RFC 5114: 2
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 791: 2
  • RFC 2460: 2
  • RFC 793: 2
  • RFC 768: 2
  • RFC 5077: 1
  • RFC 3457: 4
  • RFC 2409: 8
  • RFC 2406: 4
  • RFC 3547: 3
  • RFC2409: 2
pdf_data/st_keywords/standard_id/X509/X.509 8 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 17
      • AES-: 2
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • 3DES: 1
  • constructions:
    • MAC:
      • HMAC: 9
      • HMAC-SHA-256: 4
      • HMAC-SHA-512: 5
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • TDES: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 17
  • AES-: 2
  • AES: 7
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 17 7
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • 3DES: 1
  • 3DES:
    • TDES: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 1
  • TDES: 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/st_keywords/vendor/Cisco/Cisco 397 116
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 3 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 1437749
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 107
  • /Author: Cisco CC TME
  • /CreationDate: D:20211228104535-05'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20211229110733-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • /Title: ST
  • pdf_hyperlinks: http://www.cisco.com/cisco/software/navigator.html
  • pdf_file_size_bytes: 441973
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 57
  • /Producer: GPL Ghostscript 9.0
  • /CreationDate: D:20110810105810-04'00'
  • /ModDate: D:20110810105810-04'00'
  • /Title: Steelers-Xformers_ST
  • /Creator: PDFCreator Version 1.2.0
  • /Author: abuscigl
  • /Keywords:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Cisco CC TME abuscigl
pdf_data/st_metadata//CreationDate D:20211228104535-05'00' D:20110810105810-04'00'
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 PDFCreator Version 1.2.0
pdf_data/st_metadata//ModDate D:20211229110733-05'00' D:20110810105810-04'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 GPL Ghostscript 9.0
pdf_data/st_metadata//Title ST Steelers-Xformers_ST
pdf_data/st_metadata/pdf_file_size_bytes 1437749 441973
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/cisco/software/navigator.html
pdf_data/st_metadata/pdf_number_of_pages 107 57
dgst d64e23bf45735ebb 2bfa0c66645b1580