VPN IPSec administration service, Netcelo

CSV information ?

Status archived
Valid from 01.01.2002
Valid until 01.09.2019
Scheme 🇫🇷 FR
Manufacturer Netcelo
Category Other Devices and Systems
Security level AVA_VLA.2, EAL1+

Heuristics summary ?

Certificate ID: ANSSI-CC-2002/11

Certificate ?

Certification report ?

Extracted keywords

Protocols
VPN

Security level
EAL1, EAL 1, EAL7, EAL4
Security Assurance Requirements (SAR)
ACM_CAP.1, ADO_IGS.1, ADV_FSP.1, ADV_RCR.1, AGD_ADM.1, AGD_USR.1, ATE_IND.1, AVA_VLA.2
Certificates
Rapport de certification 2002/11

Standards
CCIMB-99-031, CCIMB-99-032, CCIMB-99-033

File metadata

Title RapportCertification.book
Author bousson
Creation date D:20020724113949
Modification date D:20020724114241+02'00'
Pages 14
Creator FrameMaker 6.0
Producer Acrobat Distiller 4.05 for Windows

Security target ?

Extracted keywords

Symmetric Algorithms
3DES
Schemes
Key Exchange
Protocols
SSH, SSL, IKE, IPsec, VPN

Security level
EAL1, EAL1+, EAL7
Security Assurance Requirements (SAR)
ACM_CAP.1, ADO_IGS.1, ADV_FSP.1, ADV_RCR.1, AGD_ADM.1, AGD_USR.1, ATE_IND.1, ATE_VLA.2, AVA_VLA.2
Security Functional Requirements (SFR)
FAU_SAR.1, FAU_STG.2, FAU_STG, FAU_ARP.1, FAU_ARP.1.1, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAA.1, FAU_SAA.1.1, FAU_SAA.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FAU_STG.4.1, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FDP_IFC.1.1, FDP_IFF.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.1.6, FDP_ITT.1, FDP_ITT.1.1, FDP_SDI.2, FDP_SDI.2.1, FDP_SDI.2.2, FIA_ATD.1, FIA_ATD.1.1, FIA_UAU.2, FIA_UAU.2.1, FIA_UAU.6, FIA_UAU.6.1, FIA_UID.2, FIA_UID.2.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FLS.1, FPT_FLS.1.1, FPT_STM.1, FPT_STM.1.1, FRU_FLT.2, FRU_FLT.2.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Standards
ISO/IEC 15408, ISO/IEC 15446, X.509, CCIMB-99-031, CCIMB-99-032, CCIMB-99-033

File metadata

Title Cible de sécurité d'un système d'administration de VPN IPsec
Author mha
Creation date D:20020626121724+02'00'
Modification date D:20020626122254+03'00'
Pages 53
Creator Acrobat PDFMaker 5.0 pour Word
Producer Acrobat Distiller 5.0 (Windows)

Heuristics ?

Certificate ID: ANSSI-CC-2002/11

Extracted SARs

ATE_IND.1, AGD_ADM.1, AGD_USR.1, ATE_VLA.2, ADV_FSP.1, AVA_VLA.2, ADV_RCR.1

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '29a36207ca150b2edc6cbb335280fecd89657f2a9ad5c9a47bb451e4b5440e72', 'txt_hash': '17a60f903f6257296e8d9781ea5befc0bd92e112b6c4d86f524af468434817a1'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '06afae8ad52bf99ba3152a31c5f94b1515135055fec8826032b32988bdf9f128', 'txt_hash': 'cdf62411565ef89daa18ac0f069229cfe9aacd1b7f47233d9a52d0dd0a8459b0'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 89596, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 14, '/Producer': 'Acrobat Distiller 4.05 for Windows', '/Author': 'bousson', '/Title': 'RapportCertification.book', '/ModDate': "D:20020724114241+02'00'", '/CreationDate': 'D:20020724113949', '/Creator': 'FrameMaker 6.0', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1685290, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 53, '/Producer': 'Acrobat Distiller 5.0 (Windows)', '/Author': 'mha', '/Creator': 'Acrobat PDFMaker 5.0 pour Word', '/ModDate': "D:20020626122254+03'00'", '/Title': "Cible de sécurité d'un système d'administration de VPN IPsec", '/CreationDate': "D:20020626121724+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]']}}.
    • The report_frontpage property was set to {'FR': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'Rapport de certification 2002/11': 4}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 2, 'EAL 1': 3, 'EAL7': 1, 'EAL4': 1}}, 'cc_sar': {'ACM': {'ACM_CAP.1': 1}, 'ADO': {'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.1': 1, 'ADV_RCR.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VLA.2': 7}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 17}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCIMB-99-031': 1, 'CCIMB-99-032': 1, 'CCIMB-99-033': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 10, 'EAL1+': 6, 'EAL7': 1}}, 'cc_sar': {'ACM': {'ACM_CAP.1': 2}, 'ADO': {'ADO_IGS.1': 2}, 'ADV': {'ADV_FSP.1': 2, 'ADV_RCR.1': 2}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 2}, 'ATE': {'ATE_IND.1': 2, 'ATE_VLA.2': 2}, 'AVA': {'AVA_VLA.2': 4}}, 'cc_sfr': {'FAU': {'FAU_SAR.1': 2, 'FAU_STG.2': 2, 'FAU_STG': 2, 'FAU_ARP.1': 1, 'FAU_ARP.1.1': 1, 'FAU_GEN.1': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAA.1': 1, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1, 'FAU_STG.4.1': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.1.6': 1, 'FDP_ITT.1': 1, 'FDP_ITT.1.1': 1, 'FDP_SDI.2': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1}, 'FIA': {'FIA_ATD.1': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.6': 1, 'FIA_UAU.6.1': 1, 'FIA_UID.2': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_SMR.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FLS.1': 1, 'FPT_FLS.1.1': 1, 'FPT_STM.1': 1, 'FPT_STM.1.1': 1}, 'FRU': {'FRU_FLT.2': 1, 'FRU_FLT.2.1': 1}, 'FTP': {'FTP_ITC.1': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'3DES': {'3DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 5}, 'TLS': {'SSL': {'SSL': 1}}, 'IKE': {'IKE': 3}, 'IPsec': {'IPsec': 3}, 'VPN': {'VPN': 171}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 15446': 2}, 'X509': {'X.509': 3}, 'CC': {'CCIMB-99-031': 1, 'CCIMB-99-032': 1, 'CCIMB-99-033': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 2002_11.pdf.
    • The st_filename property was set to cible2002_11.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2002/11.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2002_11.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cible2002_11.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name VPN IPSec administration service, Netcelo was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": null,
  "dgst": "e22ad8ccffa1b5b2",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2002/11",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Netcelo",
  "manufacturer_web": "https://www.netcelo.com/",
  "name": "VPN IPSec administration service, Netcelo",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2002-01-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "2002_11.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "Rapport de certification 2002/11": 4
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_CAP.1": 1
        },
        "ADO": {
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.1": 1,
          "ADV_RCR.1": 1
        },
        "AGD": {
          "AGD_ADM.1": 1,
          "AGD_USR.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VLA.2": 7
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 3,
          "EAL1": 2,
          "EAL4": 1,
          "EAL7": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 17
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-99-031": 1,
          "CCIMB-99-032": 1,
          "CCIMB-99-033": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "bousson",
      "/CreationDate": "D:20020724113949",
      "/Creator": "FrameMaker 6.0",
      "/ModDate": "D:20020724114241+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 4.05 for Windows",
      "/Title": "RapportCertification.book",
      "pdf_file_size_bytes": 89596,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "cible2002_11.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_CAP.1": 2
        },
        "ADO": {
          "ADO_IGS.1": 2
        },
        "ADV": {
          "ADV_FSP.1": 2,
          "ADV_RCR.1": 2
        },
        "AGD": {
          "AGD_ADM.1": 2,
          "AGD_USR.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2,
          "ATE_VLA.2": 2
        },
        "AVA": {
          "AVA_VLA.2": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 10,
          "EAL1+": 6,
          "EAL7": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 1,
          "FAU_ARP.1.1": 1,
          "FAU_GEN.1": 1,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAA.1": 1,
          "FAU_SAA.1.1": 1,
          "FAU_SAA.1.2": 1,
          "FAU_SAR.1": 2,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG": 2,
          "FAU_STG.2": 2,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 1,
          "FAU_STG.2.3": 1,
          "FAU_STG.4.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 1,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 1,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 1,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_IFF.1.6": 1,
          "FDP_ITT.1": 1,
          "FDP_ITT.1.1": 1,
          "FDP_SDI.2": 1,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 1,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.2": 1,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.6": 1,
          "FIA_UAU.6.1": 1,
          "FIA_UID.2": 1,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_SMR.1": 1,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 1,
          "FPT_FLS.1.1": 1,
          "FPT_STM.1": 1,
          "FPT_STM.1.1": 1
        },
        "FRU": {
          "FRU_FLT.2": 1,
          "FRU_FLT.2.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 3
        },
        "IPsec": {
          "IPsec": 3
        },
        "SSH": {
          "SSH": 5
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        },
        "VPN": {
          "VPN": 171
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-99-031": 1,
          "CCIMB-99-032": 1,
          "CCIMB-99-033": 1
        },
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 15446": 2
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "DES": {
          "3DES": {
            "3DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "mha",
      "/CreationDate": "D:20020626121724+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 5.0 pour Word",
      "/ModDate": "D:20020626122254+03\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0 (Windows)",
      "/Title": "Cible de s\u00e9curit\u00e9 d\u0027un syst\u00e8me d\u0027administration de VPN IPsec",
      "pdf_file_size_bytes": 1685290,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 53
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2002_11.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL1+",
      "AVA_VLA.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cible2002_11.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "29a36207ca150b2edc6cbb335280fecd89657f2a9ad5c9a47bb451e4b5440e72",
      "txt_hash": "17a60f903f6257296e8d9781ea5befc0bd92e112b6c4d86f524af468434817a1"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "06afae8ad52bf99ba3152a31c5f94b1515135055fec8826032b32988bdf9f128",
      "txt_hash": "cdf62411565ef89daa18ac0f069229cfe9aacd1b7f47233d9a52d0dd0a8459b0"
    }
  },
  "status": "archived"
}