Allied Telesis x930 Series Switches v5.4.6-1

CSV information ?

Status archived
Valid from 01.05.2018
Valid until 01.05.2020
Scheme 🇺🇸 US
Manufacturer Allied Telesis
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-10784-2018

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10784-2018
Evaluation facilities
UL Verification Services

File metadata

Creation date D:20180502163026-04'00'
Modification date D:20180502163026-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC-SHA-256
Asymmetric Algorithms
ECDH, ECDSA
Schemes
Key Exchange
Protocols
SSH, TLS
Elliptic Curves
P-256, P-384
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE
Certificates
CCEVS-VR-10784-2018
Evaluation facilities
UL Verification Services

Standards
CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date D:20180502155110-04'00'
Modification date D:20180502155110-04'00'
Pages 19

Frontpage

Certificate ID CCEVS-VR-10784-2018
Certified item Allied Telesis, Inc. Allied Telesis x930 Series Switches x930 Series Switches with AlliedWare Plus version 5.4.6-1
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256
Asymmetric Algorithms
RSA 2048, RSA 3072, ECDH, ECDHE, ECDSA, ECC, DH, Diffie-Hellman, DHE, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-224, SHA-512, SHA-2
Schemes
MAC, Key Exchange, Key Agreement
Protocols
SSH, TLS, TLS 1.2, TLS 1.1, TLS v1.2, TLSv1.1, TLSv1.2, IPsec
Randomness
DRBG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-192, P-224, P-521
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_NULL_WITH_NULL_NULL

Trusted Execution Environments
T6
Vendor
Microsoft

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, ATE_IND, AVA_VAN.1, AVA_VAN, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG.1, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG_EXT.2, FCS_CKM.1, FCS_TLSC_EXT, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_PMG_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_COP, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.8, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.2.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLS_EXT.1.1, FCS_SSHC_EXT.1.8, FIA_UAU.1.1, FIA_UAU.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_SMF.1.1, FMT_MOF.1, FMT_MTD.1, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_MOF, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM.1, FPT_TUD_EXT.2, FPT_TST_EXT.2, FPT_TUD_EXT.2.2, FPT_TST_EXT, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1.1, FPT_ITT.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_TRP
Evaluation facilities
UL Verification Services
Certification process
out of scope, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH

Certification process
out of scope, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH

Standards
FIPS PUB 186-4, FIPS 140-2, FIPS 186-4, NIST SP 800-56B, SP 800-56B, SP 800-131A, NIST SP 800-131A, SP 800-56A, PKCS #1, RFC5759, RFC5280, RFC 3526, RFC 4253, RFC 5647, RFC 6668, RFC 5246, RFC 4346, RFC 3268, RFC 6125, RFC 5280, RFC 2560, RFC 5425, RFC 6614, RFC 4252, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 10118, ISO/IEC 18031:2011, X.509, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Author Bethany Henderson
Creation date D:20180410100904-07'00'
Modification date D:20180410100915-07'00'
Pages 89
Creator Acrobat PDFMaker 17 for Word
Producer Adobe PDF Library 15.0

Heuristics ?

Certificate ID: CCEVS-VR-10784-2018

Extracted SARs

ATE_IND.1, ASE_CCL.1, ASE_ECD.1, ASE_SPD.1, ASE_REQ.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, ASE_OBJ.1, ASE_INT.1, AVA_VAN.1, ASE_TSS.1, ALC_CMC.1, AGD_PRE.1

Scheme data ?

Product Allied Telesis x930 Series Switches v5.4.6-1
Id CCEVS-VR-VID10784
Url https://www.niap-ccevs.org/product/10784
Certification Date 2018-05-01T00:00:00Z
Expiration Date 2020-05-01T00:00:00Z
Category Network Device
Vendor Allied Telesis
Evaluation Facility UL Verification Services Inc. (Formerly InfoGard)
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ef1e331d623caff5d9c2a8d69618406dea561d93e2ae41a86dbec88b7235d915', 'txt_hash': 'b5100b444e1f1cbb511b4a25626c161a2eed6f4c38be913a47ac937a9a325bf3'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f82ad5e1cee4bcfcae9d7cbaf04b045331c17d93664a6e84df6b0ceb3f5a1268', 'txt_hash': '6e4019d8338c73fa8565073c764dd5399c635d7068e8762da83dd0f1bfaed7bf'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f7c91a1b171bde1b889ea01e4c1c7c7453a9e6519c661265cfce39ffad6b6123', 'txt_hash': 'c60e2f8d622969b2f2d95e03e43c1b41d2f292ef85d39416ebad98a6cf3dceaa'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 675049, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 19, '/CreationDate': "D:20180502155110-04'00'", '/ModDate': "D:20180502155110-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 802620, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 89, '/AppVersion': '15.0000', '/Author': 'Bethany Henderson', '/Comments': '', '/Company': '', '/CreationDate': "D:20180410100904-07'00'", '/Creator': 'Acrobat PDFMaker 17 for Word', '/DocSecurity': '0', '/HyperlinksChanged': '0', '/LinksUpToDate': '0', '/ModDate': "D:20180410100915-07'00'", '/Producer': 'Adobe PDF Library 15.0', '/ScaleCrop': '0', '/ShareDoc': '0', '/SourceModified': 'D:20180410170810', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=156', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=171', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=168', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2871', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=287', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=193', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=99', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=114', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=157', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=187', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=133', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#3919', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=169', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=233', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=191', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=116', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=119', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#2546', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=154', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=234', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=129', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1834', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=174', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=117', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=172', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=97', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2229', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=185', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#3228', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=232', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=120', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=93', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=203', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=115', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=189', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=173', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=98', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=192', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=186', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=241', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=205', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DRBG#1133', 'https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#858', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=188', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=158']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 183860, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20180502163026-04'00'", '/CreationDate': "D:20180502163026-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10784-2018', 'cert_item': 'Allied Telesis, Inc. Allied Telesis x930 Series Switches x930 Series Switches with AlliedWare Plus version 5.4.6-1', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10784-2018': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}}, 'vendor': {}, 'eval_facility': {'UL': {'UL Verification Services': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 3}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 4}, 'TLS': {'TLS': {'TLS': 2}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 5}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 3, 'ALC_CMS.1': 3}, 'ATE': {'ATE_IND.1': 3, 'ATE_IND': 2}, 'AVA': {'AVA_VAN.1': 2, 'AVA_VAN': 2}, 'ASE': {'ASE_CCL.1': 7, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.2': 4, 'FAU_STG.1': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 3, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 4, 'FAU_STG_EXT.1.3': 10, 'FAU_STG_EXT.2': 5}, 'FCS': {'FCS_CKM.1': 11, 'FCS_TLSC_EXT': 1, 'FCS_CKM.2': 11, 'FCS_CKM.4': 5, 'FCS_COP.1': 28, 'FCS_RBG_EXT.1': 5, 'FCS_SSHS_EXT.1': 5, 'FCS_TLSC_EXT.1': 7, 'FCS_PMG_EXT.1': 1, 'FCS_CKM.1.1': 6, 'FCS_CKM.2.1': 6, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 8, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 3, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.5': 2, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_COP': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.8': 2, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSC_EXT.1.1': 4, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_SSHC_EXT.1.8': 1}, 'FIA': {'FIA_UAU.1.1': 1, 'FIA_UAU.1': 1, 'FIA_PMG_EXT.1': 2, 'FIA_UIA_EXT.1': 8, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 4, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_SMF.1.1': 3, 'FMT_MOF.1': 26, 'FMT_MTD.1': 6, 'FMT_MTD': 5, 'FMT_SMF.1': 7, 'FMT_SMR.2': 4, 'FMT_MOF.1.1': 7, 'FMT_MTD.1.1': 1, 'FMT_MOF': 3, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 2}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 5, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 7, 'FPT_STM.1': 4, 'FPT_TUD_EXT.2': 2, 'FPT_TST_EXT.2': 2, 'FPT_TUD_EXT.2.2': 2, 'FPT_TST_EXT': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 4, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1.1': 1, 'FPT_ITT.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_TAB.1': 7, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 3, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 2, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_TRP': 2}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'UL': {'UL Verification Services': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 19, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 6}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 5, 'RSA 3072': 2}, 'ECC': {'ECDH': {'ECDH': 7, 'ECDHE': 2}, 'ECDSA': {'ECDSA': 21}, 'ECC': {'ECC': 8}}, 'FF': {'DH': {'DH': 2, 'Diffie-Hellman': 9, 'DHE': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 10, 'SHA-384': 4, 'SHA-224': 1, 'SHA-512': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 17}, 'KEX': {'Key Exchange': 6}, 'KA': {'Key Agreement': 4}}, 'crypto_protocol': {'SSH': {'SSH': 98}, 'TLS': {'TLS': {'TLS': 51, 'TLS 1.2': 1, 'TLS 1.1': 1, 'TLS v1.2': 1, 'TLSv1.1': 1, 'TLSv1.2': 1}}, 'IPsec': {'IPsec': 2}}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RNG': 6, 'RBG': 7}}, 'cipher_mode': {'CBC': {'CBC': 6}}, 'ecc_curve': {'NIST': {'P-256': 28, 'P-384': 26, 'P-192': 2, 'P-224': 4, 'P-521': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 7, 'TLS_NULL_WITH_NULL_NULL': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'other': {'T6': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS 140-2': 2, 'FIPS 186-4': 5}, 'NIST': {'NIST SP 800-56B': 1, 'SP 800-56B': 1, 'SP 800-131A': 1, 'NIST SP 800-131A': 1, 'SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC5759': 1, 'RFC5280': 1, 'RFC 3526': 1, 'RFC 4253': 4, 'RFC 5647': 4, 'RFC 6668': 1, 'RFC 5246': 4, 'RFC 4346': 2, 'RFC 3268': 1, 'RFC 6125': 3, 'RFC 5280': 3, 'RFC 2560': 1, 'RFC 5425': 1, 'RFC 6614': 1, 'RFC 4252': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 10118': 2, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 26}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10784-2018': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'UL': {'UL Verification Services': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10784-vr.pdf.
    • The st_filename property was set to st_vid10784-st.pdf.
    • The cert_filename property was set to st_vid10784-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-10784-2018.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10784-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10784-st.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to CCEVS-VR-VID-10784-2018.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Allied Telesis x930 Series Switches v5.4.6-1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10784-ci.pdf",
  "dgst": "f1174ac2e100bc5c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10784-2018",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.4.6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device",
      "certification_date": "2018-05-01T00:00:00Z",
      "evaluation_facility": "UL Verification Services Inc. (Formerly InfoGard)",
      "expiration_date": "2020-05-01T00:00:00Z",
      "id": "CCEVS-VR-VID10784",
      "product": "Allied Telesis x930 Series Switches v5.4.6-1",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10784",
      "vendor": "Allied Telesis"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Allied Telesis",
  "manufacturer_web": "https://alliedtelesis.com/",
  "name": "Allied Telesis x930 Series Switches v5.4.6-1",
  "not_valid_after": "2020-05-01",
  "not_valid_before": "2018-05-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10784-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10784-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "UL": {
          "UL Verification Services": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180502163026-04\u002700\u0027",
      "/ModDate": "D:20180502163026-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 183860,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10784-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10784-2018",
        "cert_item": "Allied Telesis, Inc. Allied Telesis x930 Series Switches x930 Series Switches with AlliedWare Plus version 5.4.6-1",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 3
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10784-2018": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 4
        },
        "TLS": {
          "TLS": {
            "TLS": 2
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 6
        }
      },
      "eval_facility": {
        "UL": {
          "UL Verification Services": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC-SHA-256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20180502155110-04\u002700\u0027",
      "/ModDate": "D:20180502155110-04\u002700\u0027",
      "pdf_file_size_bytes": 675049,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "st_vid10784-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 8
          },
          "ECDH": {
            "ECDH": 7,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 21
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "DHE": 1,
            "Diffie-Hellman": 9
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 2048": 5,
          "RSA 3072": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 5
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 3,
          "ALC_CMS.1": 3
        },
        "ASE": {
          "ASE_CCL.1": 7,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_IND": 2,
          "ATE_IND.1": 3
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 5,
          "FAU_GEN.1.1": 3,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 4,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.1.2": 4,
          "FAU_STG_EXT.1.3": 10,
          "FAU_STG_EXT.2": 5
        },
        "FCS": {
          "FCS_CKM.1": 11,
          "FCS_CKM.1.1": 6,
          "FCS_CKM.2": 11,
          "FCS_CKM.2.1": 6,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 1,
          "FCS_COP.1": 28,
          "FCS_COP.1.1": 8,
          "FCS_PMG_EXT.1": 1,
          "FCS_RBG_EXT.1": 5,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 3,
          "FCS_SSHC_EXT.1.8": 1,
          "FCS_SSHS_EXT.1": 5,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 2,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 2,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.8": 2,
          "FCS_TLSC_EXT": 1,
          "FCS_TLSC_EXT.1": 7,
          "FCS_TLSC_EXT.1.1": 4,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLS_EXT.1.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 2,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU.1": 1,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 8,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 3,
          "FMT_MOF.1": 26,
          "FMT_MOF.1.1": 7,
          "FMT_MTD": 5,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 3,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 2
        },
        "FPT": {
          "FPT_APW_EXT.1": 5,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT.1": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2": 2,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 4,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 3,
          "FPT_TUD_EXT.2": 2,
          "FPT_TUD_EXT.2.2": 2
        },
        "FTA": {
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 7,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 3,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 2,
          "FTP_TRP": 2,
          "FTP_TRP.1": 5,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "indicated as \u201cREQUIRED\u201d but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        },
        "SSH": {
          "SSH": 98
        },
        "TLS": {
          "TLS": {
            "TLS": 51,
            "TLS 1.1": 1,
            "TLS 1.2": 1,
            "TLS v1.2": 1,
            "TLSv1.1": 1,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 4
        },
        "KEX": {
          "Key Exchange": 6
        },
        "MAC": {
          "MAC": 17
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 2,
          "P-224": 4,
          "P-256": 28,
          "P-384": 26,
          "P-521": 8
        }
      },
      "eval_facility": {
        "UL": {
          "UL Verification Services": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-224": 1,
            "SHA-256": 10,
            "SHA-384": 4,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6
        },
        "RNG": {
          "RBG": 7,
          "RNG": 6
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS 186-4": 5,
          "FIPS PUB 186-4": 4
        },
        "ISO": {
          "ISO/IEC 10118": 2,
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-131A": 1,
          "NIST SP 800-56B": 1,
          "SP 800-131A": 1,
          "SP 800-56A": 1,
          "SP 800-56B": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 3268": 1,
          "RFC 3526": 1,
          "RFC 4252": 1,
          "RFC 4253": 4,
          "RFC 4346": 2,
          "RFC 5246": 4,
          "RFC 5280": 3,
          "RFC 5425": 1,
          "RFC 5647": 4,
          "RFC 6125": 3,
          "RFC 6614": 1,
          "RFC 6668": 1,
          "RFC5280": 1,
          "RFC5759": 1
        },
        "X509": {
          "X.509": 26
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 19,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 8,
            "HMAC-SHA-256": 6
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "T6": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_NULL_WITH_NULL_NULL": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 7
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/AppVersion": "15.0000",
      "/Author": "Bethany Henderson",
      "/Comments": "",
      "/Company": "",
      "/CreationDate": "D:20180410100904-07\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 17 for Word",
      "/DocSecurity": "0",
      "/HyperlinksChanged": "0",
      "/LinksUpToDate": "0",
      "/ModDate": "D:20180410100915-07\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/ScaleCrop": "0",
      "/ShareDoc": "0",
      "/SourceModified": "D:20180410170810",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 802620,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=172",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=233",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=120",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=114",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=158",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=157",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=129",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=191",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=185",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=187",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=168",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/SHS#3228",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=174",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=287",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=234",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=205",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=192",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=232",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=189",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2229",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=193",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=203",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/Component#1834",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/AES#3919",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=119",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=116",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/RSA#2871",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=117",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/DRBG#1133",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=173",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=98",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=186",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/HMAC#2546",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=97",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=154",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=93",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Validation/Validation-List/ECDSA#858",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=169",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=188",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=99",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=241",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=115",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=133",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=171",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=156"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 89
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V1.0.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10784-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10784-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f7c91a1b171bde1b889ea01e4c1c7c7453a9e6519c661265cfce39ffad6b6123",
      "txt_hash": "c60e2f8d622969b2f2d95e03e43c1b41d2f292ef85d39416ebad98a6cf3dceaa"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ef1e331d623caff5d9c2a8d69618406dea561d93e2ae41a86dbec88b7235d915",
      "txt_hash": "b5100b444e1f1cbb511b4a25626c161a2eed6f4c38be913a47ac937a9a325bf3"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f82ad5e1cee4bcfcae9d7cbaf04b045331c17d93664a6e84df6b0ceb3f5a1268",
      "txt_hash": "6e4019d8338c73fa8565073c764dd5399c635d7068e8762da83dd0f1bfaed7bf"
    }
  },
  "status": "archived"
}