Microsoft Windows 11 (version 22H2), Microsoft Windows 10 (version 22H2), Microsoft Windows Server 2022, Microsoft Windows Server Datacenter: Azure Edition, Microsoft Azure Stack HCIv2 version 22H2, Microsoft Azure Stack Hub, Microsoft Azure Stack Edge

CSV information ?

Status active
Valid from 17.01.2024
Valid until 17.01.2029
Scheme 🇪🇸 ES
Manufacturer Microsoft Corporation
Category Operating Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: 2023-8-INF-4178

Certificate ?

Extracted keywords

Protocols
VPN

Vendor
Microsoft, Microsoft Corporation

Security level
EAL 4, EAL 2
Claims
O.E, T.I, A.U
Security Assurance Requirements (SAR)
ALC_FLR
Evaluation facilities
DEKRA Testing and Certification

File metadata

Pages 2

Certification report ?

Extracted keywords

Symmetric Algorithms
HMAC
Protocols
TLS, DTLS, IKE, IPsec, VPN

Vendor
Qualcomm, Microsoft, Microsoft Corporation

Security level
EAL 1, EAL 4, EAL 2, ITSEC Evaluation
Claims
A.U
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ALC_FLR, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SEL.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.4, FCS_DTLS_EXT.1, FCS_WPA_EXT.1, FCS_CKM_EXT.2, FCS_EAP_EXT.1, FCS_CKM_EXT.8, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FDP_VPN_EXT.1, FDP_RIP.2, FIA_AFL.1, FIA_UAU.5, FIA_PSK_EXT.1, FIA_PSK_EXT.2, FIA_BLT_EXT.1, FIA_BLT_EXT.2, FIA_BLT_EXT.3, FIA_BLT_EXT.4, FIA_BLT_EXT.6, FIA_BLT_EXT.7, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_SMF.1, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_TST_EXT.3, FTA_TAB.1, FTA_WSE_EXT.1, FTP_TRP.1, FTP_ITC_EXT.1, FTP_ITC.1, FTP_BLT_EXT.1, FTP_BLT_EXT.2, FTP_BLT_EXT.3
Certificates
2023-8-INF-4178- v1
Evaluation facilities
DEKRA Testing and Certification

Standards
FIPS 140-2, X.509

File metadata

Pages 22

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, RC4, DES, 3DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECC, Diffie-Hellman, DH, DHE, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512, SHA-2
Schemes
MAC, Key Exchange, Key agreement
Protocols
SSL, TLS, TLS 1.2, TLS 1.1, TLS 1.0, DTLS, DTLS 1.0, DTLS 1.2, IKE, IKEv2, IKEv1, IPsec, VPN, PGP
Randomness
PRNG, DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
ECB, CBC, GCM, CCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_NULL_WITH_NULL_NULL

Vendor
Qualcomm, Microsoft, Microsoft Corporation, Cisco

Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, O.AUTH_COMM, O.CRYPTOGRAPHIC_FUNCTIONS, O.TSF_SELF_TEST, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.WIRELESS_ACCESS_POINT_CONNECTION, O.AUTHENTICATION, O.KNOWN_STATE, O.NONDISCLOSURE, O.WIRELESS_ACCESS_POINT_CO, O.SELF_TEST, O.WIRELESS_ACCESS_POINT_, O.SYSTEM_, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, T.TSF_FAILURE, T.UNAUTHORIZED, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.TSF_CONFIGURATION, T.USER_DATA_REUSE, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, A.NO_TOE_BYPASS, A.TRUSTED_ADMIN, A.PHYSICAL, A.TRUSTED_CONFIG, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN, OE.NO_TOE_BYPASS, OE.TRUSTED_ADMIN, OE.PHYSICAL, OE.TRUSTED_CONFIG, SA
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SEL.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN, FAU_SEL.1.1, FAU_SEL, FCS_TLSC_EXT.1, FCS_CKM_EXT.4, FCS_COP.1.1, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.4, FCS_DTLS_EXT.1, FCS_WPA_EXT.1, FCS_CKM_EXT.2, FCS_EAP_EXT.1, FCS_CKM_EXT.8, FCS_CKM, FCS_TLSC_EXT, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STO_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.3.1, FCS_TLSC_EXT.4.1, FCS_DTLS_EXT.1.1, FCS_DTLS_EXT.1.2, FCS_TLCS_EXT.1, FCS_TLCS_EXT, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.1.5, FCS_TLCS_EXT.2, FCS_WPA_EXT.1.1, FCS_CKM_EXT.2.1, FCS_EAP_EXT.1.1, FCS_CKM_EXT.8.1, FCS_TLSC, FCS_RBG_EXT, FCS_CKM_EXT, FCS_STO_EXT, FCS_TLS_EXT.1, FCS_TLS_EXT.2, FCS_TLS_EXT.3, FCS_TLS_EXT.4, FCS_EAP_EXT, FCS_DTLS_EXT, FCS_COP, FCS_PSK_EXT.1, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FDP_VPN_EXT.1, FDP_RIP.2, FDP_ACF_EXT.1.1, FDP_IFC_EXT.1.1, FDP_VPN_EXT.1.1, FDP_RIP.2.1, FDP_ACF_EXT, FDP_VPN_EXT, FDP_RIP, FDP_RDP.2, FIA_AFL.1, FIA_UAU.5, FIA_PAE_EXT.1, FIA_PSK_EXT.1, FIA_PSK_EXT.2, FIA_BLT_EXT.1, FIA_BLT_EXT.2, FIA_BLT_EXT.3, FIA_BLT_EXT.4, FIA_BLT_EXT.6, FIA_BLT_EXT.7, FIA_BLT_EXT.5, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_PAE_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.2.1, FIA_BLT_EXT.1.1, FIA_BLT_EXT.2.1, FIA_BLT_EXT.3.1, FIA_BLT_EXT.4.1, FIA_BLT_EXT.4.2, FIA_BLT_EXT.6.1, FIA_BLT_EXT.7.1, FIA_AFL, FIA_BLT_EXT, FIA_PAE_EXT, FIA_PSK_EXT, FIA_UAU, FMT_MOF.1, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_SMF.1, FMT_SMF_EXT, FMT_MOF_EXT.1.1, FMT_SMF_EXT.1.1, FMT_SMF, FMT_SMF.1.1, FMT_MOF_EXT, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TST_EXT.3, FPT_TST_EXT, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT.1.1, FPT_SBOP_EXT.1.1, FPT_SRP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TST_EXT.3.1, FPT_TST_EXT.3.2, FPT_TST_EXT.1.2, FPT_ACF_EXT, FPT_ASLR_EXT, FPT_SBOP_EXT, FPT_SRP_EXT, FPT_TUD_EXT, FTA_TAB.1, FTA_WSE_EXT.1, FTA_TAB.1.1, FTA_WSE_EXT.1.1, FTA_TAB, FTA_WSE_EXT, FTP_TRP.1, FTP_ITC_EXT.1, FTP_ITC.1, FTP_BLT_EXT.1, FTP_BLT_EXT.2, FTP_BLT_EXT.3, FTP_ITC_EXT, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC_EXT.1.1, FTP_ITC, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_BLT_EXT.1.1, FTP_BLT_EXT.1.2, FTP_BLT_EXT.2.1, FTP_BLT_EXT, FTP_BLT_EXT.3.1, FTP_TRP, FTP_TST_EXT, FTP_TST_EXT.1
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the, kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the, kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will

Standards
FIPS 140-2, FIPS PUB 186-4, FIPS PUB 197, FIPS 186-4, FIPS 140, FIPS 197, FIPS 180-4, FIPS 198-2, FIPS 198-1, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-57, SP 800-56A, NIST SP 800-90A, NIST SP 800-90B, SP 800-90, NIST SP 800-90, NIST SP 800-56A, NIST SP 800-56B, PKCS #7, RFC 2396, RFC 3526, RFC 8017, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 4347, RFC 6347, RFC 3394, RFC 4346, RFC 5216, RFC 5430, RFC 8996, RFC 4301, RFC 4303, RFC 4106, RFC 3602, RFC 4109, RFC 4304, RFC 4868, RFC 8784, RFC 8247, RFC 6379, RFC 5114, RFC 4945, RFC 5280, RFC 6960, RFC 5759, RFC 6066, RFC 6961, RFC 7296, RFC 2246, RFC 3546, RFC 3268, RFC 4366, RFC 4492, RFC 4681, RFC 2818, RFC 4306, RFC 2408, RFC 2404, ISO/IEC 2900-2, X.509, x.509

File metadata

Pages 203

Heuristics ?

Certificate ID: 2023-8-INF-4178

Extracted SARs

ADV_FSP.1, ALC_CMC.1, ASE_REQ.2, AGD_OPE.1, AGD_PRE.1, ASE_SPD.1, ALC_CMS.1, ASE_OBJ.2, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, AVA_VAN.1, ASE_TSS.1, ASE_INT.1, ALC_TSU_EXT.1

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The following values were removed: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating Systems, Version 4.2.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf', 'pp_ids': None}]}.
    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating Systems, Version 4.2.1', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_OS_V4.2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_OS_V4.2.1']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'dd4d08db16528402732c5d289b001ce503313628c53c83c43a320385a994753d', 'txt_hash': '326c4925f7de2863d8d4c67149d84fb3a3de2a49e6d4f10c36443227384acdc6'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '94ec630df3edcd7c131dbf9a58350f38aabe94fffe313885ecf43da5563b2615', 'txt_hash': '1313b535874b456ba923b844b70b775ffd10cf4394aa3854a8be5a5a8bdc5923'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a85907faa3e15b0a0c2314e704cac54af81472aa7080da79a3e71cb140ca3903', 'txt_hash': 'e9ba1b8ca6dc38f842e69c6400609378dfee23c717746fadcda2bd19470d123e'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 413429, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Creator': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.sogis.org/', 'http://www.commoncriteriaportal.org/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1800007, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 203, '/Title': '', '/CreationDate': '', '/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled': 'true', '/Author': '', '/Producer': '', '/ModDate': '', '/Creator': '', '/Trapped': '', '/Keywords': '', '/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId': '72f988bf-86f1-41af-91ab-2d7cd011db47', '/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method': 'Standard', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36411', 'http://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0441', 'https://msdn.microsoft.com/en-us/library/windows/apps/windows.networking.vpn.aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0501', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16325', 'https://www.niap-ccevs.org/st/st_vid10677-st.pdf', 'https://datatracker.ietf.org/doc/html/rfc4303', 'http://www.ietf.org/rfc/rfc3268.txt', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx)', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16303', 'https://datatracker.ietf.org/doc/html/rfc6379', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16306', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=451', 'https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0725', 'https://www.rfc-editor.org/rfc/rfc5216', 'https://msdn.microsoft.com/en-us/library/dd207968.aspx', 'http://tools.ietf.org/html/rfc5280', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16322', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16316', 'http://microsoft.com/store/apps', 'http://windows.microsoft.com/en-us/windows/connect-using-remote-desktop-connection%23connect-using-remote-desktop-connection=windows-7', 'https://datatracker.ietf.org/doc/html/rfc4307', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16323', 'https://datatracker.ietf.org/doc/html/rfc4868', 'http://www.ietf.org/rfc/rfc4301.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0667', 'mailto:[email protected]', 'https://msdn.microsoft.com/en-us/library/windows/hardware/ff562768(v=vs.85).aspx', 'https://learn.microsoft.com/en-us/windows-hardware/drivers/bluetooth/general-bluetooth-support-in-windows', 'http://technet.microsoft.com/en-us/library/cc962035.aspx', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16310', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16326', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16321', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16313', 'http://www.ietf.org/rfc/rfc4681.txt', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16245', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16312', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16249', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16307', 'https://technet.microsoft.com/en-us/library/hh831447.aspx', 'http://msdn.microsoft.com/en-us/library/jj663164.aspx', 'http://technet.microsoft.com/en-us/library/cc782582(v=WS.10).aspx', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16317', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa380252(v=vs.85).aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0650', 'https://datatracker.ietf.org/doc/html/rfc5280', 'https://datatracker.ietf.org/doc/html/rfc2409', 'http://www.ietf.org/rfc/rfc2246.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0493', 'http://technet.microsoft.com/en-us/library/905aa96a-4af7-44b0-8e8f-d2b6854a91e6', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16301', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0578', 'http://www.ietf.org/rfc/rfc2408.txt', 'http://technet.microsoft.com/en-us/library/dd421709(v=WS.10).aspx', 'https://www.rfc-editor.org/rfc/rfc8996', 'http://catalog.update.microsoft.com/', 'http://msdn.microsoft.com/en-us/library/jj652462.aspx', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa376545(v=vs.85).aspx', 'https://www.microsoft.com/en-us/Licensing/product-licensing/windows10.aspx', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16247', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0715', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0662', 'https://datatracker.ietf.org/doc/html/rfc4304', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=375', 'http://www.ietf.org/rfc/rfc4492.txt', 'https://docs.microsoft.com/en-US/powershell/scripting/setup/winrmsecurity?view=powershell-6', 'https://datatracker.ietf.org/doc/html/rfc5996', 'https://tools.ietf.org/rfc/rfc4868.txt', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16253', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=396', 'https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0662', 'https://datatracker.ietf.org/doc/html/rfc4109', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16314', 'https://www.microsoft.com/Licensing/servicecenter/default.aspx', 'https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0649', 'http://www.ietf.org/rfc/rfc4366.txt', 'http://www.ietf.org/rfc/rfc5289.txt', 'https://datatracker.ietf.org/doc/html/rfc5881', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16299', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0463', 'https://datatracker.ietf.org/doc/html/rfc2986', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0710', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16309', 'https://datatracker.ietf.org/doc/html/rfc2408', 'https://datatracker.ietf.org/doc/html/rfc4945', 'https://support.microsoft.com/en-us/topic/windows-server-images-for-december-2022-9782ce71-701d-4a49-9c83-a6f48c846dae', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0690', 'https://datatracker.ietf.org/doc/html/rfc5282', 'http://creativecommons.org/licenses/by-nd-nc/1.0/', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16327', 'http://www.ietf.org/rfc/rfc4346.txt', 'https://support.microsoft.com/en-us/windows/supported-bluetooth-profiles-8900e50f-318e-4283-2beb-c8325bfc9515', 'https://www.microsoft.com/en-us/software-download/windows10', 'https://datatracker.ietf.org/doc/html/rfc4306', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16308', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16255', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0685', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0707', 'http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx', 'https://msdn.microsoft.com/en-us/library/windows/desktop/hh706794(v=vs.85).aspx', 'https://datatracker.ietf.org/doc/html/rfc2407', 'http://www.ietf.org/rfc/rfc2409.txt', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa380261(v=vs.85).aspx', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx', 'http://www.ietf.org/rfc/rfc5246.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0645', 'http://www.ietf.org/rfc/rfc3546.txt', 'https://www.microsoft.com/en-us/software-download/windows11,', 'http://www.ietf.org/rfc/rfc4306.txt', 'https://datatracker.ietf.org/doc/html/rfc4301', 'https://tools.ietf.org/rfc/rfc2404.txt', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16315', 'http://msdn.microsoft.com/en-us/library/cc233476.aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0640', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16304', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16300', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16318', 'https://datatracker.ietf.org/doc/html/rfc4106', 'http://blogs.msdn.com/b/windowsappdev/archive/2012/12/04/designing-a-simple-and-secure-app-package-appx.aspx', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16305', 'https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0647', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16311', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16298', 'http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16319', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa380882(v=vs.85).aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0643', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0703', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16320', 'http://msdn.microsoft.com/en-us/library/jj709814.aspx', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16324', 'https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0680', 'https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00', 'https://support.microsoft.com/en-us/topic/december-13-2022-kb5021249-os-build-20348-1366-d5fe7608-bc9d-4055-a88c-fb2fd3d5fd45']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 901903, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Trapped': '', '/Creator': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2023-8-INF-4178- v1': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 1, 'ALC_FLR': 2}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_SEL.1': 1}, 'FCS': {'FCS_CKM.1': 3, 'FCS_CKM.2': 2, 'FCS_CKM_EXT.4': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1': 1, 'FCS_STO_EXT.1': 1, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSC_EXT.2': 2, 'FCS_TLSC_EXT.3': 1, 'FCS_TLSC_EXT.4': 1, 'FCS_DTLS_EXT.1': 1, 'FCS_WPA_EXT.1': 1, 'FCS_CKM_EXT.2': 1, 'FCS_EAP_EXT.1': 1, 'FCS_CKM_EXT.8': 1}, 'FDP': {'FDP_ACF_EXT.1': 1, 'FDP_IFC_EXT.1': 1, 'FDP_VPN_EXT.1': 1, 'FDP_RIP.2': 1}, 'FIA': {'FIA_AFL.1': 1, 'FIA_UAU.5': 1, 'FIA_PSK_EXT.1': 1, 'FIA_PSK_EXT.2': 1, 'FIA_BLT_EXT.1': 1, 'FIA_BLT_EXT.2': 1, 'FIA_BLT_EXT.3': 1, 'FIA_BLT_EXT.4': 1, 'FIA_BLT_EXT.6': 1, 'FIA_BLT_EXT.7': 1}, 'FMT': {'FMT_MOF_EXT.1': 2, 'FMT_SMF_EXT.1': 2, 'FMT_SMF.1': 2}, 'FPT': {'FPT_ACF_EXT.1': 1, 'FPT_ASLR_EXT.1': 1, 'FPT_SBOP_EXT.1': 1, 'FPT_SRP_EXT.1': 1, 'FPT_TST_EXT.1': 2, 'FPT_TUD_EXT.1': 1, 'FPT_TUD_EXT.2': 1, 'FPT_TST_EXT.3': 1}, 'FTA': {'FTA_TAB.1': 1, 'FTA_WSE_EXT.1': 1}, 'FTP': {'FTP_TRP.1': 1, 'FTP_ITC_EXT.1': 3, 'FTP_ITC.1': 1, 'FTP_BLT_EXT.1': 1, 'FTP_BLT_EXT.2': 1, 'FTP_BLT_EXT.3': 2}}, 'cc_claims': {'A': {'A.U': 4}}, 'vendor': {'Qualcomm': {'Qualcomm': 1}, 'Microsoft': {'Microsoft': 132, 'Microsoft Corporation': 3}}, 'eval_facility': {'DEKRA': {'DEKRA Testing and Certification': 4}}, 'symmetric_crypto': {'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 7}, 'DTLS': {'DTLS': 3}}, 'IKE': {'IKE': 3}, 'IPsec': {'IPsec': 11}, 'VPN': {'VPN': 15}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 1, 'AGD_OPE': 2}, 'ALC': {'ALC_TSU_EXT.1': 8, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 37, 'FAU_SEL.1': 6, 'FAU_GEN.1.1': 5, 'FAU_GEN.1.2': 6, 'FAU_GEN': 9, 'FAU_SEL.1.1': 1, 'FAU_SEL': 2}, 'FCS': {'FCS_TLSC_EXT.1': 24, 'FCS_CKM_EXT.4': 7, 'FCS_COP.1.1': 5, 'FCS_CKM.1': 64, 'FCS_CKM.2': 35, 'FCS_COP.1': 88, 'FCS_RBG_EXT.1': 18, 'FCS_STO_EXT.1': 7, 'FCS_TLSC_EXT.2': 21, 'FCS_TLSC_EXT.3': 13, 'FCS_TLSC_EXT.4': 12, 'FCS_DTLS_EXT.1': 13, 'FCS_WPA_EXT.1': 7, 'FCS_CKM_EXT.2': 7, 'FCS_EAP_EXT.1': 7, 'FCS_CKM_EXT.8': 8, 'FCS_CKM': 15, 'FCS_TLSC_EXT': 9, 'FCS_CKM.1.1': 4, 'FCS_CKM.2.1': 3, 'FCS_CKM_EXT.4.1': 3, 'FCS_CKM_EXT.4.2': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_STO_EXT.1.1': 1, 'FCS_TLSC_EXT.1.1': 3, 'FCS_TLSC_EXT.1.2': 3, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.3.1': 1, 'FCS_TLSC_EXT.4.1': 1, 'FCS_DTLS_EXT.1.1': 2, 'FCS_DTLS_EXT.1.2': 2, 'FCS_TLCS_EXT.1': 1, 'FCS_TLCS_EXT': 2, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.1.5': 1, 'FCS_TLCS_EXT.2': 1, 'FCS_WPA_EXT.1.1': 1, 'FCS_CKM_EXT.2.1': 1, 'FCS_EAP_EXT.1.1': 1, 'FCS_CKM_EXT.8.1': 1, 'FCS_TLSC': 1, 'FCS_RBG_EXT': 1, 'FCS_CKM_EXT': 2, 'FCS_STO_EXT': 1, 'FCS_TLS_EXT.1': 2, 'FCS_TLS_EXT.2': 2, 'FCS_TLS_EXT.3': 1, 'FCS_TLS_EXT.4': 1, 'FCS_EAP_EXT': 1, 'FCS_DTLS_EXT': 1, 'FCS_COP': 1, 'FCS_PSK_EXT.1': 2}, 'FDP': {'FDP_ACF_EXT.1': 7, 'FDP_IFC_EXT.1': 9, 'FDP_VPN_EXT.1': 5, 'FDP_RIP.2': 7, 'FDP_ACF_EXT.1.1': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_VPN_EXT.1.1': 1, 'FDP_RIP.2.1': 1, 'FDP_ACF_EXT': 1, 'FDP_VPN_EXT': 1, 'FDP_RIP': 1, 'FDP_RDP.2': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_UAU.5': 7, 'FIA_PAE_EXT.1': 7, 'FIA_PSK_EXT.1': 5, 'FIA_PSK_EXT.2': 4, 'FIA_BLT_EXT.1': 9, 'FIA_BLT_EXT.2': 9, 'FIA_BLT_EXT.3': 9, 'FIA_BLT_EXT.4': 9, 'FIA_BLT_EXT.6': 11, 'FIA_BLT_EXT.7': 8, 'FIA_BLT_EXT.5': 1, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 2, 'FIA_PAE_EXT.1.1': 1, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 3, 'FIA_PSK_EXT.2.1': 2, 'FIA_BLT_EXT.1.1': 2, 'FIA_BLT_EXT.2.1': 2, 'FIA_BLT_EXT.3.1': 2, 'FIA_BLT_EXT.4.1': 2, 'FIA_BLT_EXT.4.2': 2, 'FIA_BLT_EXT.6.1': 4, 'FIA_BLT_EXT.7.1': 5, 'FIA_AFL': 1, 'FIA_BLT_EXT': 1, 'FIA_PAE_EXT': 1, 'FIA_PSK_EXT': 1, 'FIA_UAU': 1}, 'FMT': {'FMT_MOF.1': 2, 'FMT_MOF_EXT.1': 17, 'FMT_SMF_EXT.1': 20, 'FMT_SMF.1': 17, 'FMT_SMF_EXT': 4, 'FMT_MOF_EXT.1.1': 2, 'FMT_SMF_EXT.1.1': 4, 'FMT_SMF': 9, 'FMT_SMF.1.1': 2, 'FMT_MOF_EXT': 3}, 'FPT': {'FPT_TUD_EXT.1': 12, 'FPT_TUD_EXT.2': 8, 'FPT_ACF_EXT.1': 7, 'FPT_ASLR_EXT.1': 7, 'FPT_SBOP_EXT.1': 7, 'FPT_SRP_EXT.1': 7, 'FPT_TST_EXT.1': 19, 'FPT_TST_EXT.3': 8, 'FPT_TST_EXT': 8, 'FPT_ACF_EXT.1.1': 2, 'FPT_ACF_EXT.1.2': 2, 'FPT_ASLR_EXT.1.1': 1, 'FPT_SBOP_EXT.1.1': 1, 'FPT_SRP_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.2.1': 2, 'FPT_TUD_EXT.2.2': 2, 'FPT_TST_EXT.3.1': 1, 'FPT_TST_EXT.3.2': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_ACF_EXT': 1, 'FPT_ASLR_EXT': 1, 'FPT_SBOP_EXT': 1, 'FPT_SRP_EXT': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_TAB.1': 7, 'FTA_WSE_EXT.1': 8, 'FTA_TAB.1.1': 1, 'FTA_WSE_EXT.1.1': 1, 'FTA_TAB': 1, 'FTA_WSE_EXT': 1}, 'FTP': {'FTP_TRP.1': 7, 'FTP_ITC_EXT.1': 24, 'FTP_ITC.1': 17, 'FTP_BLT_EXT.1': 10, 'FTP_BLT_EXT.2': 8, 'FTP_BLT_EXT.3': 16, 'FTP_ITC_EXT': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC_EXT.1.1': 2, 'FTP_ITC': 5, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2, 'FTP_BLT_EXT.1.1': 1, 'FTP_BLT_EXT.1.2': 1, 'FTP_BLT_EXT.2.1': 1, 'FTP_BLT_EXT': 8, 'FTP_BLT_EXT.3.1': 2, 'FTP_TRP': 1, 'FTP_TST_EXT': 1, 'FTP_TST_EXT.1': 1}}, 'cc_claims': {'O': {'O.ACCOUNTABILITY': 8, 'O.INTEGRITY': 7, 'O.MANAGEMENT': 8, 'O.PROTECTED_STORAGE': 4, 'O.PROTECTED_COMMS': 13, 'O.AUTH_COMM': 5, 'O.CRYPTOGRAPHIC_FUNCTIONS': 8, 'O.TSF_SELF_TEST': 2, 'O.SYSTEM_MONITORING': 5, 'O.TOE_ADMINISTRATION': 6, 'O.WIRELESS_ACCESS_POINT_CONNECTION': 1, 'O.AUTHENTICATION': 3, 'O.KNOWN_STATE': 4, 'O.NONDISCLOSURE': 3, 'O.WIRELESS_ACCESS_POINT_CO': 1, 'O.SELF_TEST': 4, 'O.WIRELESS_ACCESS_POINT_': 1, 'O.SYSTEM_': 1}, 'T': {'T.NETWORK_ATTACK': 8, 'T.NETWORK_EAVESDROP': 6, 'T.LOCAL_ATTACK': 2, 'T.LIMITED_PHYSICAL_ACCESS': 2, 'T.TSF_FAILURE': 5, 'T.UNAUTHORIZED': 1, 'T.UNDETECTED_ACTIONS': 3, 'T.UNAUTHORIZED_ACCESS': 7, 'T.TSF_CONFIGURATION': 2, 'T.USER_DATA_REUSE': 2}, 'A': {'A.PLATFORM': 3, 'A.PROPER_USER': 3, 'A.PROPER_ADMIN': 3, 'A.NO_TOE_BYPASS': 5, 'A.TRUSTED_ADMIN': 3, 'A.PHYSICAL': 2, 'A.TRUSTED_CONFIG': 2}, 'OE': {'OE.PLATFORM': 3, 'OE.PROPER_USER': 4, 'OE.PROPER_ADMIN': 4, 'OE.NO_TOE_BYPASS': 6, 'OE.TRUSTED_ADMIN': 5, 'OE.PHYSICAL': 2, 'OE.TRUSTED_CONFIG': 2}, 'SA': {'SA': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 2}, 'Microsoft': {'Microsoft': 312, 'Microsoft Corporation': 5}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 31, 'AES-128': 1, 'AES-256': 4}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 24, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 14, 'ECDHE': 7}, 'ECDSA': {'ECDSA': 28}, 'ECC': {'ECC': 12}}, 'FF': {'DH': {'Diffie-Hellman': 13, 'DH': 10, 'DHE': 4}, 'DSA': {'DSA': 18}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9, 'SHA1': 1}, 'SHA2': {'SHA-256': 17, 'SHA-384': 7, 'SHA-512': 3, 'SHA256': 4, 'SHA384': 3, 'SHA512': 3, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 23}, 'KEX': {'Key Exchange': 23}, 'KA': {'Key agreement': 5}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 122, 'TLS 1.2': 5, 'TLS 1.1': 4, 'TLS 1.0': 4}, 'DTLS': {'DTLS': 23, 'DTLS 1.0': 2, 'DTLS 1.2': 3}}, 'IKE': {'IKE': 52, 'IKEv2': 32, 'IKEv1': 32}, 'IPsec': {'IPsec': 164}, 'VPN': {'VPN': 256}, 'PGP': {'PGP': 1}}, 'randomness': {'PRNG': {'PRNG': 2, 'DRBG': 8}, 'RNG': {'RNG': 7, 'RBG': 13}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 7}, 'GCM': {'GCM': 8}, 'CCM': {'CCM': 5}, 'XTS': {'XTS': 5}}, 'ecc_curve': {'NIST': {'P-256': 20, 'P-384': 26, 'P-521': 22, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_NULL_WITH_NULL_NULL': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS PUB 186-4': 8, 'FIPS PUB 197': 1, 'FIPS 186-4': 45, 'FIPS 140': 1, 'FIPS 197': 6, 'FIPS 180-4': 5, 'FIPS 198-2': 5, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-38A': 6, 'NIST SP 800-38D': 6, 'NIST SP 800-38E': 6, 'NIST SP 800-38C': 7, 'NIST SP 800-38F': 7, 'NIST SP 800-57': 1, 'SP 800-56A': 2, 'NIST SP 800-90A': 1, 'NIST SP 800-90B': 1, 'SP 800-90': 1, 'NIST SP 800-90': 5, 'NIST SP 800-56A': 5, 'NIST SP 800-56B': 5}, 'PKCS': {'PKCS #7': 1}, 'RFC': {'RFC 2396': 1, 'RFC 3526': 3, 'RFC 8017': 1, 'RFC 5246': 14, 'RFC 5288': 8, 'RFC 5289': 18, 'RFC 6125': 1, 'RFC 4347': 1, 'RFC 6347': 2, 'RFC 3394': 1, 'RFC 4346': 1, 'RFC 5216': 2, 'RFC 5430': 1, 'RFC 8996': 2, 'RFC 4301': 5, 'RFC 4303': 1, 'RFC 4106': 1, 'RFC 3602': 1, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 3, 'RFC 8784': 1, 'RFC 8247': 1, 'RFC 6379': 1, 'RFC 5114': 2, 'RFC 4945': 1, 'RFC 5280': 8, 'RFC 6960': 1, 'RFC 5759': 1, 'RFC 6066': 2, 'RFC 6961': 1, 'RFC 7296': 1, 'RFC 2246': 2, 'RFC 3546': 2, 'RFC 3268': 1, 'RFC 4366': 1, 'RFC 4492': 1, 'RFC 4681': 1, 'RFC 2818': 1, 'RFC 4306': 1, 'RFC 2408': 1, 'RFC 2404': 1}, 'ISO': {'ISO/IEC 2900-2': 1}, 'X509': {'X.509': 38, 'x.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the': 1, 'kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.E': 1}, 'T': {'T.I': 1}, 'A': {'A.U': 1}}, 'vendor': {'Microsoft': {'Microsoft': 21, 'Microsoft Corporation': 1}}, 'eval_facility': {'DEKRA': {'DEKRA Testing and Certification': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 2023-08-INF-4178.pdf.
    • The st_filename property was set to 2023-08-ST_lite.pdf.
    • The cert_filename property was set to 2023-08_Certificado.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 2023-8-INF-4178.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2023-08-INF-4178.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2023-08-ST_lite.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Microsoft Windows 11 (version 22H2), Microsoft Windows 10 (version 22H2), Microsoft Windows Server 2022, Microsoft Windows Server Datacenter: Azure Edition, Microsoft Azure Stack HCIv2 version 22H2, Microsoft Azure Stack Hub, Microsoft Azure Stack Edge was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2023-08_Certificado.pdf",
  "dgst": "f4ec532602eb2c7d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2023-8-INF-4178",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10",
        "2022",
        "11"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Microsoft Corporation",
  "manufacturer_web": "https://www.microsoft.com",
  "name": "Microsoft Windows 11 (version 22H2), Microsoft Windows 10 (version 22H2), Microsoft Windows Server 2022, Microsoft Windows Server Datacenter: Azure Edition, Microsoft Azure Stack HCIv2 version 22H2, Microsoft Azure Stack Hub, Microsoft Azure Stack Edge",
  "not_valid_after": "2029-01-17",
  "not_valid_before": "2024-01-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2023-08_Certificado.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.U": 1
        },
        "O": {
          "O.E": 1
        },
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "DEKRA": {
          "DEKRA Testing and Certification": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 21,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 901903,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2023-08-INF-4178.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2023-8-INF-4178- v1": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.U": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_FLR": 2,
          "ALC_TSU_EXT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 2
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 4,
          "FAU_SEL.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 3,
          "FCS_CKM.2": 2,
          "FCS_CKM_EXT.2": 1,
          "FCS_CKM_EXT.4": 1,
          "FCS_CKM_EXT.8": 1,
          "FCS_COP.1": 4,
          "FCS_DTLS_EXT.1": 1,
          "FCS_EAP_EXT.1": 1,
          "FCS_RBG_EXT.1": 1,
          "FCS_STO_EXT.1": 1,
          "FCS_TLSC_EXT.1": 2,
          "FCS_TLSC_EXT.2": 2,
          "FCS_TLSC_EXT.3": 1,
          "FCS_TLSC_EXT.4": 1,
          "FCS_WPA_EXT.1": 1
        },
        "FDP": {
          "FDP_ACF_EXT.1": 1,
          "FDP_IFC_EXT.1": 1,
          "FDP_RIP.2": 1,
          "FDP_VPN_EXT.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_BLT_EXT.1": 1,
          "FIA_BLT_EXT.2": 1,
          "FIA_BLT_EXT.3": 1,
          "FIA_BLT_EXT.4": 1,
          "FIA_BLT_EXT.6": 1,
          "FIA_BLT_EXT.7": 1,
          "FIA_PSK_EXT.1": 1,
          "FIA_PSK_EXT.2": 1,
          "FIA_UAU.5": 1
        },
        "FMT": {
          "FMT_MOF_EXT.1": 2,
          "FMT_SMF.1": 2,
          "FMT_SMF_EXT.1": 2
        },
        "FPT": {
          "FPT_ACF_EXT.1": 1,
          "FPT_ASLR_EXT.1": 1,
          "FPT_SBOP_EXT.1": 1,
          "FPT_SRP_EXT.1": 1,
          "FPT_TST_EXT.1": 2,
          "FPT_TST_EXT.3": 1,
          "FPT_TUD_EXT.1": 1,
          "FPT_TUD_EXT.2": 1
        },
        "FTA": {
          "FTA_TAB.1": 1,
          "FTA_WSE_EXT.1": 1
        },
        "FTP": {
          "FTP_BLT_EXT.1": 1,
          "FTP_BLT_EXT.2": 1,
          "FTP_BLT_EXT.3": 2,
          "FTP_ITC.1": 1,
          "FTP_ITC_EXT.1": 3,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 3
        },
        "IPsec": {
          "IPsec": 11
        },
        "TLS": {
          "DTLS": {
            "DTLS": 3
          },
          "TLS": {
            "TLS": 7
          }
        },
        "VPN": {
          "VPN": 15
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "DEKRA": {
          "DEKRA Testing and Certification": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        },
        "X509": {
          "X.509": 6
        }
      },
      "symmetric_crypto": {
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 132,
          "Microsoft Corporation": 3
        },
        "Qualcomm": {
          "Qualcomm": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 413429,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.sogis.org/",
          "http://www.commoncriteriaportal.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "2023-08-ST_lite.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 12
          },
          "ECDH": {
            "ECDH": 14,
            "ECDHE": 7
          },
          "ECDSA": {
            "ECDSA": 28
          }
        },
        "FF": {
          "DH": {
            "DH": 10,
            "DHE": 4,
            "Diffie-Hellman": 13
          },
          "DSA": {
            "DSA": 18
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_TOE_BYPASS": 5,
          "A.PHYSICAL": 2,
          "A.PLATFORM": 3,
          "A.PROPER_ADMIN": 3,
          "A.PROPER_USER": 3,
          "A.TRUSTED_ADMIN": 3,
          "A.TRUSTED_CONFIG": 2
        },
        "O": {
          "O.ACCOUNTABILITY": 8,
          "O.AUTHENTICATION": 3,
          "O.AUTH_COMM": 5,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 8,
          "O.INTEGRITY": 7,
          "O.KNOWN_STATE": 4,
          "O.MANAGEMENT": 8,
          "O.NONDISCLOSURE": 3,
          "O.PROTECTED_COMMS": 13,
          "O.PROTECTED_STORAGE": 4,
          "O.SELF_TEST": 4,
          "O.SYSTEM_": 1,
          "O.SYSTEM_MONITORING": 5,
          "O.TOE_ADMINISTRATION": 6,
          "O.TSF_SELF_TEST": 2,
          "O.WIRELESS_ACCESS_POINT_": 1,
          "O.WIRELESS_ACCESS_POINT_CO": 1,
          "O.WIRELESS_ACCESS_POINT_CONNECTION": 1
        },
        "OE": {
          "OE.NO_TOE_BYPASS": 6,
          "OE.PHYSICAL": 2,
          "OE.PLATFORM": 3,
          "OE.PROPER_ADMIN": 4,
          "OE.PROPER_USER": 4,
          "OE.TRUSTED_ADMIN": 5,
          "OE.TRUSTED_CONFIG": 2
        },
        "SA": {
          "SA": 1
        },
        "T": {
          "T.LIMITED_PHYSICAL_ACCESS": 2,
          "T.LOCAL_ATTACK": 2,
          "T.NETWORK_ATTACK": 8,
          "T.NETWORK_EAVESDROP": 6,
          "T.TSF_CONFIGURATION": 2,
          "T.TSF_FAILURE": 5,
          "T.UNAUTHORIZED": 1,
          "T.UNAUTHORIZED_ACCESS": 7,
          "T.UNDETECTED_ACTIONS": 3,
          "T.USER_DATA_REUSE": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 2,
          "AGD_OPE.1": 3,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 8
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 9,
          "FAU_GEN.1": 37,
          "FAU_GEN.1.1": 5,
          "FAU_GEN.1.2": 6,
          "FAU_SEL": 2,
          "FAU_SEL.1": 6,
          "FAU_SEL.1.1": 1
        },
        "FCS": {
          "FCS_CKM": 15,
          "FCS_CKM.1": 64,
          "FCS_CKM.1.1": 4,
          "FCS_CKM.2": 35,
          "FCS_CKM.2.1": 3,
          "FCS_CKM_EXT": 2,
          "FCS_CKM_EXT.2": 7,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.4": 7,
          "FCS_CKM_EXT.4.1": 3,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_CKM_EXT.8": 8,
          "FCS_CKM_EXT.8.1": 1,
          "FCS_COP": 1,
          "FCS_COP.1": 88,
          "FCS_COP.1.1": 5,
          "FCS_DTLS_EXT": 1,
          "FCS_DTLS_EXT.1": 13,
          "FCS_DTLS_EXT.1.1": 2,
          "FCS_DTLS_EXT.1.2": 2,
          "FCS_EAP_EXT": 1,
          "FCS_EAP_EXT.1": 7,
          "FCS_EAP_EXT.1.1": 1,
          "FCS_PSK_EXT.1": 2,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 18,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_STO_EXT": 1,
          "FCS_STO_EXT.1": 7,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLCS_EXT": 2,
          "FCS_TLCS_EXT.1": 1,
          "FCS_TLCS_EXT.2": 1,
          "FCS_TLSC": 1,
          "FCS_TLSC_EXT": 9,
          "FCS_TLSC_EXT.1": 24,
          "FCS_TLSC_EXT.1.1": 3,
          "FCS_TLSC_EXT.1.2": 3,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.1.5": 1,
          "FCS_TLSC_EXT.2": 21,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.3": 13,
          "FCS_TLSC_EXT.3.1": 1,
          "FCS_TLSC_EXT.4": 12,
          "FCS_TLSC_EXT.4.1": 1,
          "FCS_TLS_EXT.1": 2,
          "FCS_TLS_EXT.2": 2,
          "FCS_TLS_EXT.3": 1,
          "FCS_TLS_EXT.4": 1,
          "FCS_WPA_EXT.1": 7,
          "FCS_WPA_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACF_EXT": 1,
          "FDP_ACF_EXT.1": 7,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_IFC_EXT.1": 9,
          "FDP_IFC_EXT.1.1": 1,
          "FDP_RDP.2": 1,
          "FDP_RIP": 1,
          "FDP_RIP.2": 7,
          "FDP_RIP.2.1": 1,
          "FDP_VPN_EXT": 1,
          "FDP_VPN_EXT.1": 5,
          "FDP_VPN_EXT.1.1": 1
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_BLT_EXT": 1,
          "FIA_BLT_EXT.1": 9,
          "FIA_BLT_EXT.1.1": 2,
          "FIA_BLT_EXT.2": 9,
          "FIA_BLT_EXT.2.1": 2,
          "FIA_BLT_EXT.3": 9,
          "FIA_BLT_EXT.3.1": 2,
          "FIA_BLT_EXT.4": 9,
          "FIA_BLT_EXT.4.1": 2,
          "FIA_BLT_EXT.4.2": 2,
          "FIA_BLT_EXT.5": 1,
          "FIA_BLT_EXT.6": 11,
          "FIA_BLT_EXT.6.1": 4,
          "FIA_BLT_EXT.7": 8,
          "FIA_BLT_EXT.7.1": 5,
          "FIA_PAE_EXT": 1,
          "FIA_PAE_EXT.1": 7,
          "FIA_PAE_EXT.1.1": 1,
          "FIA_PSK_EXT": 1,
          "FIA_PSK_EXT.1": 5,
          "FIA_PSK_EXT.1.1": 2,
          "FIA_PSK_EXT.1.2": 3,
          "FIA_PSK_EXT.2": 4,
          "FIA_PSK_EXT.2.1": 2,
          "FIA_UAU": 1,
          "FIA_UAU.5": 7,
          "FIA_UAU.5.1": 2,
          "FIA_UAU.5.2": 2
        },
        "FMT": {
          "FMT_MOF.1": 2,
          "FMT_MOF_EXT": 3,
          "FMT_MOF_EXT.1": 17,
          "FMT_MOF_EXT.1.1": 2,
          "FMT_SMF": 9,
          "FMT_SMF.1": 17,
          "FMT_SMF.1.1": 2,
          "FMT_SMF_EXT": 4,
          "FMT_SMF_EXT.1": 20,
          "FMT_SMF_EXT.1.1": 4
        },
        "FPT": {
          "FPT_ACF_EXT": 1,
          "FPT_ACF_EXT.1": 7,
          "FPT_ACF_EXT.1.1": 2,
          "FPT_ACF_EXT.1.2": 2,
          "FPT_ASLR_EXT": 1,
          "FPT_ASLR_EXT.1": 7,
          "FPT_ASLR_EXT.1.1": 1,
          "FPT_SBOP_EXT": 1,
          "FPT_SBOP_EXT.1": 7,
          "FPT_SBOP_EXT.1.1": 1,
          "FPT_SRP_EXT": 1,
          "FPT_SRP_EXT.1": 7,
          "FPT_SRP_EXT.1.1": 1,
          "FPT_TST_EXT": 8,
          "FPT_TST_EXT.1": 19,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TST_EXT.3": 8,
          "FPT_TST_EXT.3.1": 1,
          "FPT_TST_EXT.3.2": 1,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 12,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.2": 8,
          "FPT_TUD_EXT.2.1": 2,
          "FPT_TUD_EXT.2.2": 2
        },
        "FTA": {
          "FTA_TAB": 1,
          "FTA_TAB.1": 7,
          "FTA_TAB.1.1": 1,
          "FTA_WSE_EXT": 1,
          "FTA_WSE_EXT.1": 8,
          "FTA_WSE_EXT.1.1": 1
        },
        "FTP": {
          "FTP_BLT_EXT": 8,
          "FTP_BLT_EXT.1": 10,
          "FTP_BLT_EXT.1.1": 1,
          "FTP_BLT_EXT.1.2": 1,
          "FTP_BLT_EXT.2": 8,
          "FTP_BLT_EXT.2.1": 1,
          "FTP_BLT_EXT.3": 16,
          "FTP_BLT_EXT.3.1": 2,
          "FTP_ITC": 5,
          "FTP_ITC.1": 17,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 2,
          "FTP_ITC.1.3": 2,
          "FTP_ITC_EXT": 1,
          "FTP_ITC_EXT.1": 24,
          "FTP_ITC_EXT.1.1": 2,
          "FTP_TRP": 1,
          "FTP_TRP.1": 7,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1,
          "FTP_TST_EXT": 1,
          "FTP_TST_EXT.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
          "kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will": 1,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CCM": {
          "CCM": 5
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 8
        },
        "XTS": {
          "XTS": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 52,
          "IKEv1": 32,
          "IKEv2": 32
        },
        "IPsec": {
          "IPsec": 164
        },
        "PGP": {
          "PGP": 1
        },
        "TLS": {
          "DTLS": {
            "DTLS": 23,
            "DTLS 1.0": 2,
            "DTLS 1.2": 3
          },
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 122,
            "TLS 1.0": 4,
            "TLS 1.1": 4,
            "TLS 1.2": 5
          }
        },
        "VPN": {
          "VPN": 256
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 5
        },
        "KEX": {
          "Key Exchange": 23
        },
        "MAC": {
          "MAC": 23
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 20,
          "P-384": 26,
          "P-521": 22,
          "secp256r1": 3,
          "secp384r1": 3,
          "secp521r1": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 9,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 17,
            "SHA-384": 7,
            "SHA-512": 3,
            "SHA256": 4,
            "SHA384": 3,
            "SHA512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8,
          "PRNG": 2
        },
        "RNG": {
          "RBG": 13,
          "RNG": 7
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 1,
          "FIPS 180-4": 5,
          "FIPS 186-4": 45,
          "FIPS 197": 6,
          "FIPS 198-1": 1,
          "FIPS 198-2": 5,
          "FIPS PUB 186-4": 8,
          "FIPS PUB 197": 1
        },
        "ISO": {
          "ISO/IEC 2900-2": 1
        },
        "NIST": {
          "NIST SP 800-38A": 6,
          "NIST SP 800-38C": 7,
          "NIST SP 800-38D": 6,
          "NIST SP 800-38E": 6,
          "NIST SP 800-38F": 7,
          "NIST SP 800-56A": 5,
          "NIST SP 800-56B": 5,
          "NIST SP 800-57": 1,
          "NIST SP 800-90": 5,
          "NIST SP 800-90A": 1,
          "NIST SP 800-90B": 1,
          "SP 800-56A": 2,
          "SP 800-90": 1
        },
        "PKCS": {
          "PKCS #7": 1
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2396": 1,
          "RFC 2404": 1,
          "RFC 2408": 1,
          "RFC 2818": 1,
          "RFC 3268": 1,
          "RFC 3394": 1,
          "RFC 3526": 3,
          "RFC 3546": 2,
          "RFC 3602": 1,
          "RFC 4106": 1,
          "RFC 4109": 1,
          "RFC 4301": 5,
          "RFC 4303": 1,
          "RFC 4304": 1,
          "RFC 4306": 1,
          "RFC 4346": 1,
          "RFC 4347": 1,
          "RFC 4366": 1,
          "RFC 4492": 1,
          "RFC 4681": 1,
          "RFC 4868": 3,
          "RFC 4945": 1,
          "RFC 5114": 2,
          "RFC 5216": 2,
          "RFC 5246": 14,
          "RFC 5280": 8,
          "RFC 5288": 8,
          "RFC 5289": 18,
          "RFC 5430": 1,
          "RFC 5759": 1,
          "RFC 6066": 2,
          "RFC 6125": 1,
          "RFC 6347": 2,
          "RFC 6379": 1,
          "RFC 6960": 1,
          "RFC 6961": 1,
          "RFC 7296": 1,
          "RFC 8017": 1,
          "RFC 8247": 1,
          "RFC 8784": 1,
          "RFC 8996": 2
        },
        "X509": {
          "X.509": 38,
          "x.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 31,
            "AES-128": 1,
            "AES-256": 4
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 24,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_NULL_WITH_NULL_NULL": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 5,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 1
        },
        "Microsoft": {
          "Microsoft": 312,
          "Microsoft Corporation": 5
        },
        "Qualcomm": {
          "Qualcomm": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled": "true",
      "/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method": "Standard",
      "/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId": "72f988bf-86f1-41af-91ab-2d7cd011db47",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 1800007,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0578",
          "http://catalog.update.microsoft.com/",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0640",
          "http://creativecommons.org/licenses/by-nd-nc/1.0/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16306",
          "http://msdn.microsoft.com/en-us/library/windows/desktop/aa376545(v=vs.85).aspx",
          "http://blogs.msdn.com/b/windowsappdev/archive/2012/12/04/designing-a-simple-and-secure-app-package-appx.aspx",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16311",
          "http://msdn.microsoft.com/en-us/library/jj663164.aspx",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16318",
          "http://www.ietf.org/rfc/rfc3546.txt",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16316",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0662",
          "https://datatracker.ietf.org/doc/html/rfc2408",
          "http://www.ietf.org/rfc/rfc2246.txt",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16303",
          "https://datatracker.ietf.org/doc/html/rfc4307",
          "http://www.ietf.org/rfc/rfc5289.txt",
          "https://www.microsoft.com/Licensing/servicecenter/default.aspx",
          "https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0662",
          "https://datatracker.ietf.org/doc/html/rfc4303",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16310",
          "http://microsoft.com/store/apps",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0703",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16317",
          "https://support.microsoft.com/en-us/topic/december-13-2022-kb5021249-os-build-20348-1366-d5fe7608-bc9d-4055-a88c-fb2fd3d5fd45",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=396",
          "https://www.microsoft.com/en-us/Licensing/product-licensing/windows10.aspx",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16308",
          "https://datatracker.ietf.org/doc/html/rfc4109",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0707",
          "http://www.ietf.org/rfc/rfc4306.txt",
          "https://www.niap-ccevs.org/st/st_vid10677-st.pdf",
          "http://msdn.microsoft.com/en-us/library/cc233476.aspx",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0645",
          "https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0680",
          "http://technet.microsoft.com/en-us/library/cc962035.aspx",
          "https://datatracker.ietf.org/doc/html/rfc4945",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/aa380252(v=vs.85).aspx",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16301",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0441",
          "https://msdn.microsoft.com/en-us/library/windows/hardware/ff562768(v=vs.85).aspx",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16249",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16319",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16253",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=451",
          "http://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf",
          "mailto:[email protected]",
          "https://datatracker.ietf.org/doc/html/rfc2986",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16325",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/aa380882(v=vs.85).aspx",
          "http://www.ietf.org/rfc/rfc4681.txt",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16299",
          "http://www.ietf.org/rfc/rfc4492.txt",
          "http://tools.ietf.org/html/rfc5280",
          "https://support.microsoft.com/en-us/windows/supported-bluetooth-profiles-8900e50f-318e-4283-2beb-c8325bfc9515",
          "http://www.ietf.org/rfc/rfc4301.txt",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16315",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=375",
          "https://www.rfc-editor.org/rfc/rfc8996",
          "http://msdn.microsoft.com/en-us/library/jj709814.aspx",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16304",
          "http://windows.microsoft.com/en-us/windows/connect-using-remote-desktop-connection%23connect-using-remote-desktop-connection=windows-7",
          "http://www.ietf.org/rfc/rfc5246.txt",
          "https://support.microsoft.com/en-us/topic/windows-server-images-for-december-2022-9782ce71-701d-4a49-9c83-a6f48c846dae",
          "https://datatracker.ietf.org/doc/html/rfc2409",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16313",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36411",
          "https://datatracker.ietf.org/doc/html/rfc4304",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16300",
          "http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0715",
          "https://datatracker.ietf.org/doc/html/rfc6379",
          "http://www.ietf.org/rfc/rfc3268.txt",
          "http://www.ietf.org/rfc/rfc4366.txt",
          "https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0647",
          "https://tools.ietf.org/rfc/rfc2404.txt",
          "https://datatracker.ietf.org/doc/html/rfc5881",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16314",
          "https://datatracker.ietf.org/doc/html/rfc4306",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0463",
          "https://datatracker.ietf.org/doc/html/rfc4868",
          "https://docs.microsoft.com/en-US/powershell/scripting/setup/winrmsecurity?view=powershell-6",
          "http://www.ietf.org/rfc/rfc2408.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0685",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16245",
          "https://www.rfc-editor.org/rfc/rfc5216",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16312",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16323",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0650",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16247",
          "https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0725",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0690",
          "https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0649",
          "https://msdn.microsoft.com/en-us/library/windows/apps/windows.networking.vpn.aspx",
          "http://msdn.microsoft.com/en-us/library/jj652462.aspx",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0643",
          "https://datatracker.ietf.org/doc/html/rfc4106",
          "https://datatracker.ietf.org/doc/html/rfc5282",
          "https://learn.microsoft.com/en-us/windows-hardware/drivers/bluetooth/general-bluetooth-support-in-windows",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16307",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16320",
          "http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx",
          "http://technet.microsoft.com/en-us/library/dd421709(v=WS.10).aspx",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0501",
          "https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16322",
          "http://www.ietf.org/rfc/rfc2409.txt",
          "https://www.microsoft.com/en-us/software-download/windows11,",
          "http://www.ietf.org/rfc/rfc4346.txt",
          "https://datatracker.ietf.org/doc/html/rfc4301",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16309",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/hh706794(v=vs.85).aspx",
          "http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx)",
          "https://technet.microsoft.com/en-us/library/hh831447.aspx",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16298",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16324",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0710",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16255",
          "http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/aa380261(v=vs.85).aspx",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0493",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16326",
          "http://technet.microsoft.com/en-us/library/cc782582(v=WS.10).aspx",
          "https://msdn.microsoft.com/en-us/library/dd207968.aspx",
          "https://datatracker.ietf.org/doc/html/rfc5996",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16321",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0667",
          "https://www.microsoft.com/en-us/software-download/windows10",
          "https://tools.ietf.org/rfc/rfc4868.txt",
          "http://technet.microsoft.com/en-us/library/905aa96a-4af7-44b0-8e8f-d2b6854a91e6",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16327",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16305",
          "https://datatracker.ietf.org/doc/html/rfc5280",
          "https://datatracker.ietf.org/doc/html/rfc2407"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 203
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_WLANC_v1.0.pdf",
        "pp_name": "PP-Module for Wireless Local Area Network (WLAN) Client Version 1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_VPN_CLI_v2.4_PP.pdf",
        "pp_name": "PP-Module for VPN Client, Version 2.4"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_OS_V4.2.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_OS_V4.2.1.pdf",
        "pp_name": "Protection Profile for General Purpose Operating Systems, Version 4.2.1"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf",
        "pp_name": "PP-Module for Bluetooth Version 1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2023-08-INF-4178.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2023-08-ST_lite.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a85907faa3e15b0a0c2314e704cac54af81472aa7080da79a3e71cb140ca3903",
      "txt_hash": "e9ba1b8ca6dc38f842e69c6400609378dfee23c717746fadcda2bd19470d123e"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "dd4d08db16528402732c5d289b001ce503313628c53c83c43a320385a994753d",
      "txt_hash": "326c4925f7de2863d8d4c67149d84fb3a3de2a49e6d4f10c36443227384acdc6"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "94ec630df3edcd7c131dbf9a58350f38aabe94fffe313885ecf43da5563b2615",
      "txt_hash": "1313b535874b456ba923b844b70b775ffd10cf4394aa3854a8be5a5a8bdc5923"
    }
  },
  "status": "active"
}