Apple iOS 15
CSV information ?
Status | archived |
---|---|
Valid from | 04.11.2022 |
Valid until | 04.11.2024 |
Scheme | 🇺🇸 US |
Manufacturer | Apple Inc. |
Category | Mobility |
Security level | |
Protection profiles | |
Maintenance updates | Apple iOS 15: iPhones, Update from v15.1.0 to v15.7.1 (30.11.2022) Certification report Security target |
Heuristics summary ?
Certificate ?
Extracted keywords
Protocols
TLS, VPNCertificates
CCEVS-VR-VID11237-2022Evaluation facilities
atsecFile metadata
Creation date | D:20221109111749-05'00' |
---|---|
Modification date | D:20221109111749-05'00' |
Pages | 1 |
Producer | iText 2.1.0 (by lowagie.com) |
Certification report ?
Extracted keywords
Symmetric Algorithms
AES, HMACHash functions
PBKDF2, PBKDFSchemes
Key ExchangeProtocols
SSL, TLS, IKE, IPsec, VPNTrusted Execution Environments
SEVendor
CiscoCertificates
CCEVS-VR-VID11237-2022Evaluation facilities
atsecStandards
RFC 4401, X.509File metadata
Title | Validation Report for Apple |
---|---|
Author | Stephan Mueller |
Creation date | D:20221109110853-05'00' |
Modification date | D:20221109110853-05'00' |
Pages | 30 |
Creator | Microsoft® Word for Microsoft 365 |
Producer | Microsoft® Word for Microsoft 365 |
Frontpage
Certificate ID | CCEVS-VR-VID11237-2022 |
---|---|
Certified item | Apple iOS 15: iPhones |
Certification lab | US NIAP |
Security target ?
Extracted keywords
Symmetric Algorithms
AES, AES-256, AES-, AES-128, DES, 3DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CBC-MACAsymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSAHash functions
SHA-1, SHA-256, SHA-384, SHA-512, PBKDF2, PBKDFSchemes
MAC, Key ExchangeProtocols
SSH, SSL, TLS, TLS 1.2, TLS 1.0, TLS 1.1, DTLS, IKE, IKEv2, IKEv1, IPsec, VPNRandomness
TRNG, DRBG, RNG, RBGElliptic Curves
P-384, P-256, P-521, secp256r1, secp384r1, secp521r1, Curve25519Block cipher modes
ECB, CBC, CTR, GCM, CCM, XEX, XTSTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHATrusted Execution Environments
SESecurity level
EAL1Claims
O.PROTECTED_COMMS, O.STORAGE, O.CONFIG, O.AUTH, O.INTEGRITY, O.PRIVACY, O.ACCOUNTABILITY, O.APPLY_POLICY, O.DATA_PROTECTION_TRANSIT, O.AUTH_COMM, O.CRYPTOGRAPHIC_FUNCTIONS, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.WIRELESS_ACCESS_POINT_CONNECTION, O.AUTHENTICATION, O.KNOWN_STATE, O.NONDISCLOSURE, T.NETWORK_EAVESDROP, T.NETWORK_ATTACK, T.PHYSICAL_ACCESS, T.MALICIOUS_APP, T.PERSISTENT_PRESENCE, T.BACKUP, T.TSF_FAILURE, T.UNAUTHORIZED_ACCESS, T.UNDETECTED, T.TSF_CONFIGURATION, T.USER_DATA_REUSE, T.EAVESDROP, T.NETWORK, T.PHYSICAL, T.PERSISTENT, T.FLAWAPP, A.CONFIG, A.NOTIFY, A.PRECAUTION, A.PROPER_USER, A.CONNNECTIVITY, A.MOBILE_DEVICE_PLATFORM, A.PROPER_ADMIN, A.NO_TOE_BYPASS, A.TRUSTED_ADMIN, A.PHYSICAL, A.TRUSTED_CONFIG, OE.CONFIG, OE.NOTIFY, OE.PRECAUTION, OE.DATA_PROPER_USER, OE.DATA_PROPER_ADMIN, OE.IT_ENTERPRISE, OE.MOBILE_DEVICE_PLATFORM, OE.WIRELESS_NETWORK, OE.NO_TOE_BYPASS, OE.TRUSTED_ADMIN, OE.PHYSICAL, OE.TRUSTED_CONFIGSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_SPD.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1Security Functional Requirements (SFR)
FAU_ALT, FAU_ALT_EXT.2, FAU_GEN, FAU_GEN.1, FAU_SEL, FAU_SEL.1, FAU_STG, FAU_STG.1, FAU_STG.4, FAU_ALT_EXT.2.1, FAU_ALT_EXT.2.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FCS_CKM, FCS_CKM.1, FCS_CKM_EXT.1, FCS_CKM_EXT.2, FCS_CKM_EXT.3, FCS_CKM_EXT.4, FCS_CKM_EXT.5, FCS_CKM_EXT.6, FCS_CKM_EXT.7, FCS_CKM_EXT.8, FCS_COP, FCS_RBG, FCS_RBG_EXT.1, FCS_SRV, FCS_SRV_EXT.1, FCS_STG, FCS_STG_EXT.1, FCS_STG_EXT.2, FCS_STG_EXT.3, FCS_STG_EXT.4, FCS_TLS, FCS_TLS_EXT.1, FCS_TLSC, FCS_TLSC_EXT.1, FCS_TLSC_EXT, FCS_TLSC_EXT.2, FCS_TLSC_EXT.4, FCS_TLSC_EXT.5, FCS_TLSS_EXT.1.1, FCS_CKM.1.1, FCS_CKM.2, FCS_CKM_EXT.1.1, FCS_CKM_EXT.1.2, FCS_CKM_EXT.1.3, FCS_CKM_EXT.2.1, FCS_CKM_EXT.3.1, FCS_CKM_EXT.3.2, FCS_COP.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.5.1, FCS_CKM_EXT.5.2, FCS_CKM_EXT.6.1, FCS_CKM_EXT.7.1, FCS_CKM_EXT.8.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.3, FCS_SRV_EXT.1.1, FCS_STG_EXT.1.1, FCS_STG_EXT.1.2, FCS_STG_EXT.1.3, FCS_STG_EXT.1.4, FCS_STG_EXT.1.5, FCS_STG_EXT.2.1, FCS_STG_EXT.2.2, FCS_STG_EXT.3.1, FCS_STG_EXT.3.2, FCS_STG_EXT.4.1, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.4.1, FCS_TLSC_EXT.5.1, FDP_ACF, FDP_ACF_EXT.1, FDP_ACF_EXT.2, FDP_DAR, FDP_DAR_EXT.1, FDP_DAR_EXT.2, FDP_IFC, FDP_IFC_EXT.1, FDP_IFC_EXT, FDP_PBA, FDP_PBA_EXT.1, FDP_RIP, FDP_RIP.2, FDP_STG, FDP_STG_EXT.1, FDP_UPC, FDP_UPC_EXT, FDP_ACF_EXT.1.1, FDP_ACF_EXT.1.2, FDP_ACF_EXT.2.1, FDP_DAR_EXT.1.1, FDP_DAR_EXT.1.2, FDP_DAR_EXT.2.1, FDP_DAR_EXT.2.2, FDP_DAR_EXT.2.3, FDP_DAR_EXT.2.4, FDP_IFC_EXT.1.1, FDP_PBA_EXT.1.1, FDP_RIP.2.1, FDP_STG_EXT.1.1, FDP_UPC_EXT.1, FIA_AFL, FIA_AFL_EXT.1, FIA_BLT, FIA_BLT_EXT.1, FIA_BLT_EXT.2, FIA_BLT_EXT.3, FIA_BLT_EXT.4, FIA_BLT_EXT.6, FIA_BLT_EXT.7, FIA_BMG, FIA_BMG_EXT.1, FIA_BMG_EXT.2, FIA_BMG_EXT.3, FIA_BMG_EXT.5, FIA_ENR, FIA_ENR_EXT.2, FIA_PAE, FIA_PAE_EXT.1, FIA_PMG, FIA_PMG_EXT.1, FIA_TRT, FIA_TRT_EXT.1, FIA_UAU, FIA_UAU.5, FIA_UAU.6, FIA_UAU.7, FIA_UAU_EXT.1, FIA_UAU_EXT.2, FIA_AFL_EXT.1.1, FIA_AFL_EXT.1.2, FIA_AFL_EXT.1.3, FIA_AFL_EXT.1.4, FIA_AFL_EXT.1.5, FIA_AFL_EXT.1.6, FIA_BLT_EXT.1.1, FIA_BLT_EXT.2.1, FIA_BLT_EXT.3.1, FIA_BLT_EXT.4.1, FIA_BLT_EXT.4.2, FIA_BLT_EXT.6.1, FIA_BLT_EXT.7.1, FIA_BMG_EXT.1.1, FIA_BMG_EXT.1.2, FIA_BMG_EXT.2.1, FIA_BMG_EXT.3.1, FIA_BMG_EXT.5.1, FIA_ENR_EXT.2.1, FIA_PAE_EXT.1.1, FIA_PMG_EXT.1.1, FIA_TRT_EXT.1.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6.1, FIA_UAU.6.2, FIA_UAU.7.1, FIA_UAU_EXT.1.1, FIA_UAU_EXT.2.1, FIA_UAU_EXT.2.2, FMT_MOF, FMT_MOF_EXT.1, FMT_POL, FMT_POL_EXT.2, FMT_SMF, FMT_SMF_EXT.1, FMT_SMF_EXT, FMT_SMF_EXT.2, FMT_SMF_EXT.4, FMT_UNR_EXT.1, FMT_UNR_EXT.1.1, FMT_MOF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_POL_EXT.2.1, FMT_POL_EXT.2.2, FMT_SMF_EXT.1.1, FMT_SMF.1, FMT_SMF_EXT.2.1, FMT_SMF_EXT.4.1, FMT_SMF_EXT.4.2, FPT_AEX, FPT_AEX_EXT.1, FPT_AEX_EXT.2, FPT_AEX_EXT.3, FPT_AEX_EXT.4, FPT_JTA, FPT_JTA_EXT.1, FPT_KST, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_KST_EXT.3, FPT_NOT, FPT_NOT_EXT.1, FPT_STM, FPT_STM.1, FPT_TST, FPT_TST_EXT.1, FPT_TST_EXT, FPT_TST_EXT.3, FPT_TUD, FPT_TUD_EXT.1, FPT_TUD_EXT, FPT_TUD_EXT.2, FPT_TUD_EXT.3, FPT_TUD_EXT.4, FPT_TUD_EXT.5, FPT_TUD_EXT.6, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.2.1, FPT_AEX_EXT.3.1, FPT_AEX_EXT.4.1, FPT_AEX_EXT.4.2, FPT_JTA_EXT.1.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2.1, FPT_KST_EXT.3.1, FPT_NOT_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.2, FPT_TST_EXT.3.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.3.1, FPT_TUD_EXT.4.1, FPT_TUD_EXT.5.1, FPT_TUD_EXT.6.1, FTA_SSL, FTA_SSL_EXT.1, FTA_TAB, FTA_TAB.1, FTA_WSE, FTA_WSE_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL_EXT.1.2, FTA_SSL_EXT.1.3, FTA_TAB.1.1, FTA_WSE_EXT.1.1, FTP_BLT, FTP_BLT_EXT.1, FTP_BLT_EXT.2, FTP_BLT_EXT, FTP_ITC, FTP_ITC_EXT.1, FTP_ITC_EXT, FTP_TRP, FTP_TRP.1, FTP_DIT_EXT.1, FTP_BLT_EXT.1.1, FTP_BLT_EXT.1.2, FTP_BLT_EXT.2.1, FTP_BLT_EXT.3, FTP_ITC_EXT.1.1, FTP_ITC_EXT.1.2, FTP_ITC_EXT.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3Evaluation facilities
atsecCertification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.MALICIOUS_APP (PP_MDF_V3.2) Applications loaded onto the MobileStandards
FIPS 140-3, FIPS 180-4, FIPS 186-4, FIPS 197, FIPS 198-1, FIPS PUB 186-4, FIPS PUB 197, SP 800-56C, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-132, NIST SP 800-57, RFC 4401, RFC 3394, RFC 3526, RFC 5996, RFC 7748, RFC 2818, RFC 4301, RFC 4303, RFC 4106, RFC 3602, RFC 8784, RFC8247, RFC 6379, RFC 5282, RFC 4945, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 2246, RFC4346, RFC 5216, RFC 5746, RFC 5280, RFC 6960, RFC 5869, RFC 8894, RFC5246, X.509File metadata
Title | Apple iOS 15: iPhones Security Target |
---|---|
Subject | Common Criteria Exact Conformance |
Keywords | PP_MDF_V3.2, MOD_MDM_AGENT_V1.0, PP_WLAN_CLI_EP_V1.0, MOD_VPNC_V2.3, PKG_TLS_V1.1, MOD_BT_V1.0, CC, iOS 15, Apple |
Author | atsec information security |
Creation date | D:20221007163402-05'00' |
Modification date | D:20221107155742-05'00' |
Pages | 224 |
Creator | Microsoft® Word for Microsoft 365 |
Producer | Microsoft® Word for Microsoft 365 |
References
Incoming- CCEVS-VR-VID-11425-2024 - active - Hypori Halo Client (iOS) 4.3
Heuristics ?
Extracted SARs
ATE_IND.1, ASE_TSS.1, ALC_CMC.1, AGD_OPE.1, ALC_TSU_EXT.1, ASE_REQ.1, ADV_FSP.1, AGD_PRE.1, ASE_CCL.1, ALC_CMS.1, ASE_INT.1, ASE_OBJ.1, ASE_ECD.1, ASE_SPD.1, AVA_VAN.1Scheme data ?
Product | Apple iOS 15 | |
---|---|---|
Id | CCEVS-VR-VID11237 | |
Url | https://www.niap-ccevs.org/product/11237 | |
Certification Date | 04.11.2022 | |
Expiration Date | 04.11.2024 | |
Category | Mobility, Virtual Private Network, Wireless LAN | |
Vendor | Apple Inc. | |
Evaluation Facility | atsec information security corporation | |
Scheme | US |
References ?
Updates ?
-
09.11.2024 The certificate data changed.
Certificate changed
The Status was updated.
- The new value is
archived
.
The computed heuristics were updated.
- The scheme_data property was updated, with the
{'id': 'CCEVS-VR-VID11237', 'certification_date': '2022-11-04', 'expiration_date': '2024-11-04'}
data.
- The new value is
-
17.10.2024 The certificate data changed.
Certificate changed
The Protection Profiles of the certificate were updated.
- The following values were removed:
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Wireless Local Area Network (WLAN) Clients', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': None}]}
. - The following values were added:
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PKG_TLS_V1.1']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Wireless Local Area Network (WLAN) Clients', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_CLI_EP_V1.0']}}]}
.
The Maintenance Updates of the certificate were updated.
- The new value is
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2022-11-30', 'maintenance_title': 'Apple iOS 15: iPhones, Update from v15.1.0 to v15.7.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11237-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11237-st.pdf'}]}
.
- The following values were removed:
-
22.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The st property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8bd74552da6031666cd28cc9f07187c16ece80c7dcd709f0643bbac1848c5d1e', 'txt_hash': 'ebe27f4ba68b1308ab20e236572fc275d835183f248bd9e900b8e686b54fc676'}
data. - The cert property was updated, with the
{'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3771e0f630d9d60c269650021d016a79502041844d97241c2a47d228b64e46a5', 'txt_hash': 'e3ca1912de494cb6323e21b7af12c1a804cc6b139ed48e913dd4930d7db0f9af'}
data.
The PDF extraction data was updated.
- The st_metadata property was set to
{'pdf_file_size_bytes': 1745122, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 224, '/Author': 'atsec information security', '/CreationDate': "D:20221007163402-05'00'", '/Creator': 'Microsoft® Word for Microsoft 365', '/Keywords': 'PP_MDF_V3.2, MOD_MDM_AGENT_V1.0, PP_WLAN_CLI_EP_V1.0, MOD_VPNC_V2.3, PKG_TLS_V1.1, MOD_BT_V1.0, CC, iOS 15, Apple', '/ModDate': "D:20221107155742-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', '/Subject': 'Common Criteria Exact Conformance', '/Title': 'Apple iOS 15: iPhones Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://tools.ietf.org/html/rfc5996', 'https://csrc.nist.gov/publications/detail/sp/800-38f/final', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0658', 'https://support.apple.com/HT201220', 'https://datatracker.ietf.org/doc/html/rfc3394', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0517', 'https://help.apple.com/pdf/security/en_US/apple-platform-security-guide.pdf', 'https://csrc.nist.gov/publications/detail/sp/800-108/final', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0596', 'https://www.apple.com/', 'https://csrc.nist.gov/publications/detail/sp/800-38a/final', 'https://csrc.nist.gov/publications/detail/sp/800-38e/final', 'https://support.apple.com/guide/apple-business-manager/welcome/web', 'https://csrc.nist.gov/publications/detail/fips/186/4/final', 'https://support.apple.com/HT204060', 'https://support.apple.com/en-us/HT212773', 'https://csrc.nist.gov/publications/detail/fips/197/final', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0470', 'https://tools.ietf.org/html/rfc8894', 'https://www.apple.com/legal/intellectual-property/trademark/appletmlist.html', 'https://csrc.nist.gov/publications/detail/fips/180/4/final', 'https://csrc.nist.gov/publications/detail/sp/800-90a/rev-1/final', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0442', 'https://csrc.nist.gov/publications/detail/fips/198/1/final', 'https://www.bluetooth.com/specifications/', 'https://support.apple.com/guide/iphone/welcome/ios', 'https://csrc.nist.gov/publications/detail/sp/800-57-part-1/rev-4/final', 'https://csrc.nist.gov/publications/detail/sp/800-56a/rev-3/final', 'https://csrc.nist.gov/publications/detail/sp/800-38d/final', 'https://apple.com/', 'https://www.niap-ccevs.org/MMO/Product/st_vid11237-agd.pdf', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0623', 'https://support.apple.com/HT205583', 'https://csrc.nist.gov/publications/detail/sp/800-56b/rev-2/final', 'https://support.apple.com/guide/deployment/welcome/web', 'https://csrc.nist.gov/publications/detail/fips/140/3/final', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=198', 'https://tools.ietf.org/html/rfc7748', 'https://csrc.nist.gov/publications/detail/sp/800-132/final', 'https://csrc.nist.gov/publications/detail/sp/800-38c/final', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0439', 'https://developer.apple.com/news/?id=g9ejcf8y', 'https://support.apple.com/en-us/HT205583', 'https://support.apple.com/guide/profile-manager/welcome/mac', 'https://support.apple.com/en-us/HT204060', 'https://developer.apple.com/documentation/security/1550981-ssl_cipher_suite_values?language=objc', 'https://support.apple.com/en-us/HT204506', 'https://support.apple.com/guide/mac-help/set-up-content-caching-on-mac-mchl3b6c3720/12.0/mac/12.0', 'https://support.apple.com/guide/apple-configurator-2/welcome/mac', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0646', 'https://csrc.nist.gov/publications/detail/sp/800-56c/rev-2/final', 'https://support.apple.com/HT201222', 'https://developer.apple.com/bug-reporting/profiles-and-logs/?platform=ios', 'https://www.niap-ccevs.org/pp/pp_md_v3.1.htm#abbr_TSF', 'https://developer.apple.com/documentation/foundation/file_system/about_apple_file_system', 'https://developer.apple.com/documentation/security/certificate_key_and_trust_services', 'https://lists.apple.com/mailman/listinfo/security-announce/', 'https://support.apple.com/en-us/HT204091', 'https://support.apple.com/HT212773', 'https://support.apple.com/HT204091', 'https://developer.apple.com/documentation/os/logging?language=objc', 'https://developer.apple.com/documentation/security/keychain_services', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0660', 'https://developer.apple.com/documentation/devicemanagement', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0492', 'https://www.apple.com/r/store/government/', 'https://support.apple.com/guide/disk-utility/dsku19ed921c/21.0/mac/12.0', 'https://support.apple.com/HT204506', 'https://www.apple.com/retail/business/', 'https://tools.ietf.org/html/rfc3526']}}
. - The cert_metadata property was set to
{'pdf_file_size_bytes': 181492, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20221109111749-05'00'", '/CreationDate': "D:20221109111749-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The st_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_TSU_EXT.1': 2, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_SPD.1': 2, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ALT': 2, 'FAU_ALT_EXT.2': 5, 'FAU_GEN': 5, 'FAU_GEN.1': 10, 'FAU_SEL': 2, 'FAU_SEL.1': 3, 'FAU_STG': 2, 'FAU_STG.1': 3, 'FAU_STG.4': 3, 'FAU_ALT_EXT.2.1': 1, 'FAU_ALT_EXT.2.2': 2, 'FAU_GEN.1.1': 4, 'FAU_GEN.1.2': 5, 'FAU_SEL.1.1': 2, 'FAU_STG.1.1': 2, 'FAU_STG.1.2': 2, 'FAU_STG.4.1': 2}, 'FCS': {'FCS_CKM': 20, 'FCS_CKM.1': 8, 'FCS_CKM_EXT.1': 5, 'FCS_CKM_EXT.2': 5, 'FCS_CKM_EXT.3': 9, 'FCS_CKM_EXT.4': 4, 'FCS_CKM_EXT.5': 3, 'FCS_CKM_EXT.6': 3, 'FCS_CKM_EXT.7': 2, 'FCS_CKM_EXT.8': 4, 'FCS_COP': 32, 'FCS_RBG': 2, 'FCS_RBG_EXT.1': 24, 'FCS_SRV': 2, 'FCS_SRV_EXT.1': 3, 'FCS_STG': 2, 'FCS_STG_EXT.1': 5, 'FCS_STG_EXT.2': 7, 'FCS_STG_EXT.3': 5, 'FCS_STG_EXT.4': 4, 'FCS_TLS': 2, 'FCS_TLS_EXT.1': 3, 'FCS_TLSC': 2, 'FCS_TLSC_EXT.1': 14, 'FCS_TLSC_EXT': 4, 'FCS_TLSC_EXT.2': 2, 'FCS_TLSC_EXT.4': 2, 'FCS_TLSC_EXT.5': 2, 'FCS_TLSS_EXT.1.1': 1, 'FCS_CKM.1.1': 4, 'FCS_CKM.2': 6, 'FCS_CKM_EXT.1.1': 3, 'FCS_CKM_EXT.1.2': 2, 'FCS_CKM_EXT.1.3': 2, 'FCS_CKM_EXT.2.1': 2, 'FCS_CKM_EXT.3.1': 2, 'FCS_CKM_EXT.3.2': 4, 'FCS_COP.1': 12, 'FCS_CKM_EXT.4.1': 3, 'FCS_CKM_EXT.4.2': 2, 'FCS_CKM_EXT.5.1': 2, 'FCS_CKM_EXT.5.2': 2, 'FCS_CKM_EXT.6.1': 2, 'FCS_CKM_EXT.7.1': 3, 'FCS_CKM_EXT.8.1': 1, 'FCS_RBG_EXT.1.1': 5, 'FCS_RBG_EXT.1.2': 5, 'FCS_RBG_EXT.1.3': 4, 'FCS_SRV_EXT.1.1': 2, 'FCS_STG_EXT.1.1': 2, 'FCS_STG_EXT.1.2': 2, 'FCS_STG_EXT.1.3': 2, 'FCS_STG_EXT.1.4': 2, 'FCS_STG_EXT.1.5': 2, 'FCS_STG_EXT.2.1': 2, 'FCS_STG_EXT.2.2': 1, 'FCS_STG_EXT.3.1': 2, 'FCS_STG_EXT.3.2': 2, 'FCS_STG_EXT.4.1': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLSC_EXT.1.1': 6, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.4.1': 2, 'FCS_TLSC_EXT.5.1': 2}, 'FDP': {'FDP_ACF': 2, 'FDP_ACF_EXT.1': 2, 'FDP_ACF_EXT.2': 2, 'FDP_DAR': 2, 'FDP_DAR_EXT.1': 4, 'FDP_DAR_EXT.2': 3, 'FDP_IFC': 2, 'FDP_IFC_EXT.1': 6, 'FDP_IFC_EXT': 2, 'FDP_PBA': 2, 'FDP_PBA_EXT.1': 2, 'FDP_RIP': 2, 'FDP_RIP.2': 3, 'FDP_STG': 2, 'FDP_STG_EXT.1': 3, 'FDP_UPC': 2, 'FDP_UPC_EXT': 6, 'FDP_ACF_EXT.1.1': 2, 'FDP_ACF_EXT.1.2': 2, 'FDP_ACF_EXT.2.1': 2, 'FDP_DAR_EXT.1.1': 1, 'FDP_DAR_EXT.1.2': 2, 'FDP_DAR_EXT.2.1': 2, 'FDP_DAR_EXT.2.2': 3, 'FDP_DAR_EXT.2.3': 2, 'FDP_DAR_EXT.2.4': 2, 'FDP_IFC_EXT.1.1': 2, 'FDP_PBA_EXT.1.1': 2, 'FDP_RIP.2.1': 2, 'FDP_STG_EXT.1.1': 2, 'FDP_UPC_EXT.1': 8}, 'FIA': {'FIA_AFL': 2, 'FIA_AFL_EXT.1': 3, 'FIA_BLT': 2, 'FIA_BLT_EXT.1': 3, 'FIA_BLT_EXT.2': 3, 'FIA_BLT_EXT.3': 2, 'FIA_BLT_EXT.4': 3, 'FIA_BLT_EXT.6': 3, 'FIA_BLT_EXT.7': 3, 'FIA_BMG': 2, 'FIA_BMG_EXT.1': 2, 'FIA_BMG_EXT.2': 2, 'FIA_BMG_EXT.3': 2, 'FIA_BMG_EXT.5': 2, 'FIA_ENR': 2, 'FIA_ENR_EXT.2': 3, 'FIA_PAE': 2, 'FIA_PAE_EXT.1': 3, 'FIA_PMG': 2, 'FIA_PMG_EXT.1': 3, 'FIA_TRT': 2, 'FIA_TRT_EXT.1': 4, 'FIA_UAU': 2, 'FIA_UAU.5': 3, 'FIA_UAU.6': 2, 'FIA_UAU.7': 4, 'FIA_UAU_EXT.1': 3, 'FIA_UAU_EXT.2': 2, 'FIA_AFL_EXT.1.1': 2, 'FIA_AFL_EXT.1.2': 2, 'FIA_AFL_EXT.1.3': 2, 'FIA_AFL_EXT.1.4': 2, 'FIA_AFL_EXT.1.5': 2, 'FIA_AFL_EXT.1.6': 2, 'FIA_BLT_EXT.1.1': 2, 'FIA_BLT_EXT.2.1': 2, 'FIA_BLT_EXT.3.1': 2, 'FIA_BLT_EXT.4.1': 2, 'FIA_BLT_EXT.4.2': 2, 'FIA_BLT_EXT.6.1': 4, 'FIA_BLT_EXT.7.1': 2, 'FIA_BMG_EXT.1.1': 15, 'FIA_BMG_EXT.1.2': 14, 'FIA_BMG_EXT.2.1': 4, 'FIA_BMG_EXT.3.1': 4, 'FIA_BMG_EXT.5.1': 2, 'FIA_ENR_EXT.2.1': 2, 'FIA_PAE_EXT.1.1': 2, 'FIA_PMG_EXT.1.1': 2, 'FIA_TRT_EXT.1.1': 2, 'FIA_UAU.5.1': 9, 'FIA_UAU.5.2': 3, 'FIA_UAU.6.1': 2, 'FIA_UAU.6.2': 1, 'FIA_UAU.7.1': 2, 'FIA_UAU_EXT.1.1': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU_EXT.2.2': 2}, 'FMT': {'FMT_MOF': 2, 'FMT_MOF_EXT.1': 4, 'FMT_POL': 2, 'FMT_POL_EXT.2': 3, 'FMT_SMF': 4, 'FMT_SMF_EXT.1': 12, 'FMT_SMF_EXT': 5, 'FMT_SMF_EXT.2': 2, 'FMT_SMF_EXT.4': 4, 'FMT_UNR_EXT.1': 2, 'FMT_UNR_EXT.1.1': 3, 'FMT_MOF_EXT.1.1': 6, 'FMT_MOF_EXT.1.2': 5, 'FMT_POL_EXT.2.1': 2, 'FMT_POL_EXT.2.2': 2, 'FMT_SMF_EXT.1.1': 5, 'FMT_SMF.1': 2, 'FMT_SMF_EXT.2.1': 2, 'FMT_SMF_EXT.4.1': 3, 'FMT_SMF_EXT.4.2': 3}, 'FPT': {'FPT_AEX': 2, 'FPT_AEX_EXT.1': 3, 'FPT_AEX_EXT.2': 3, 'FPT_AEX_EXT.3': 4, 'FPT_AEX_EXT.4': 2, 'FPT_JTA': 2, 'FPT_JTA_EXT.1': 3, 'FPT_KST': 2, 'FPT_KST_EXT.1': 3, 'FPT_KST_EXT.2': 3, 'FPT_KST_EXT.3': 3, 'FPT_NOT': 2, 'FPT_NOT_EXT.1': 3, 'FPT_STM': 2, 'FPT_STM.1': 4, 'FPT_TST': 2, 'FPT_TST_EXT.1': 11, 'FPT_TST_EXT': 10, 'FPT_TST_EXT.3': 2, 'FPT_TUD': 2, 'FPT_TUD_EXT.1': 3, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.2': 3, 'FPT_TUD_EXT.3': 2, 'FPT_TUD_EXT.4': 2, 'FPT_TUD_EXT.5': 2, 'FPT_TUD_EXT.6': 2, 'FPT_AEX_EXT.1.1': 2, 'FPT_AEX_EXT.1.2': 2, 'FPT_AEX_EXT.2.1': 2, 'FPT_AEX_EXT.3.1': 2, 'FPT_AEX_EXT.4.1': 2, 'FPT_AEX_EXT.4.2': 2, 'FPT_JTA_EXT.1.1': 2, 'FPT_KST_EXT.1.1': 2, 'FPT_KST_EXT.2.1': 2, 'FPT_KST_EXT.3.1': 2, 'FPT_NOT_EXT.1.1': 2, 'FPT_STM.1.1': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TST_EXT.2': 4, 'FPT_TST_EXT.3.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_TUD_EXT.2.1': 2, 'FPT_TUD_EXT.2.2': 2, 'FPT_TUD_EXT.2.3': 4, 'FPT_TUD_EXT.3.1': 2, 'FPT_TUD_EXT.4.1': 4, 'FPT_TUD_EXT.5.1': 2, 'FPT_TUD_EXT.6.1': 2}, 'FTA': {'FTA_SSL': 2, 'FTA_SSL_EXT.1': 4, 'FTA_TAB': 2, 'FTA_TAB.1': 2, 'FTA_WSE': 2, 'FTA_WSE_EXT.1': 3, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL_EXT.1.2': 2, 'FTA_SSL_EXT.1.3': 2, 'FTA_TAB.1.1': 2, 'FTA_WSE_EXT.1.1': 2}, 'FTP': {'FTP_BLT': 2, 'FTP_BLT_EXT.1': 3, 'FTP_BLT_EXT.2': 3, 'FTP_BLT_EXT': 6, 'FTP_ITC': 2, 'FTP_ITC_EXT.1': 14, 'FTP_ITC_EXT': 5, 'FTP_TRP': 2, 'FTP_TRP.1': 3, 'FTP_DIT_EXT.1': 1, 'FTP_BLT_EXT.1.1': 2, 'FTP_BLT_EXT.1.2': 2, 'FTP_BLT_EXT.2.1': 2, 'FTP_BLT_EXT.3': 4, 'FTP_ITC_EXT.1.1': 10, 'FTP_ITC_EXT.1.2': 4, 'FTP_ITC_EXT.1.3': 4, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMS': 1, 'O.STORAGE': 2, 'O.CONFIG': 1, 'O.AUTH': 1, 'O.INTEGRITY': 1, 'O.PRIVACY': 1, 'O.ACCOUNTABILITY': 1, 'O.APPLY_POLICY': 1, 'O.DATA_PROTECTION_TRANSIT': 1, 'O.AUTH_COMM': 1, 'O.CRYPTOGRAPHIC_FUNCTIONS': 2, 'O.SYSTEM_MONITORING': 1, 'O.TOE_ADMINISTRATION': 1, 'O.TSF_SELF_TEST': 1, 'O.WIRELESS_ACCESS_POINT_CONNECTION': 1, 'O.AUTHENTICATION': 1, 'O.KNOWN_STATE': 1, 'O.NONDISCLOSURE': 1}, 'T': {'T.NETWORK_EAVESDROP': 1, 'T.NETWORK_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1, 'T.MALICIOUS_APP': 1, 'T.PERSISTENT_PRESENCE': 1, 'T.BACKUP': 1, 'T.TSF_FAILURE': 2, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNDETECTED': 1, 'T.TSF_CONFIGURATION': 1, 'T.USER_DATA_REUSE': 1, 'T.EAVESDROP': 1, 'T.NETWORK': 1, 'T.PHYSICAL': 3, 'T.PERSISTENT': 2, 'T.FLAWAPP': 2}, 'A': {'A.CONFIG': 1, 'A.NOTIFY': 1, 'A.PRECAUTION': 1, 'A.PROPER_USER': 2, 'A.CONNNECTIVITY': 1, 'A.MOBILE_DEVICE_PLATFORM': 1, 'A.PROPER_ADMIN': 1, 'A.NO_TOE_BYPASS': 2, 'A.TRUSTED_ADMIN': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_CONFIG': 1}, 'OE': {'OE.CONFIG': 1, 'OE.NOTIFY': 1, 'OE.PRECAUTION': 1, 'OE.DATA_PROPER_USER': 2, 'OE.DATA_PROPER_ADMIN': 1, 'OE.IT_ENTERPRISE': 1, 'OE.MOBILE_DEVICE_PLATFORM': 1, 'OE.WIRELESS_NETWORK': 1, 'OE.NO_TOE_BYPASS': 2, 'OE.TRUSTED_ADMIN': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_CONFIG': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 41, 'AES-256': 6, 'AES-': 3, 'AES-128': 4}}, 'DES': {'DES': {'DES': 3}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 12, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 5, 'CBC-MAC': 5}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 11}, 'ECDSA': {'ECDSA': 16}, 'ECC': {'ECC': 6}}, 'FF': {'DH': {'Diffie-Hellman': 14, 'DH': 12}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 9, 'SHA-384': 6, 'SHA-512': 8}}, 'PBKDF': {'PBKDF2': 11, 'PBKDF': 3}}, 'crypto_scheme': {'MAC': {'MAC': 5}, 'KEX': {'Key Exchange': 5}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 88, 'TLS 1.2': 4, 'TLS 1.0': 2, 'TLS 1.1': 3}, 'DTLS': {'DTLS': 2}}, 'IKE': {'IKE': 21, 'IKEv2': 24, 'IKEv1': 1}, 'IPsec': {'IPsec': 61}, 'VPN': {'VPN': 96}}, 'randomness': {'TRNG': {'TRNG': 3}, 'PRNG': {'DRBG': 10}, 'RNG': {'RNG': 1, 'RBG': 14}}, 'cipher_mode': {'ECB': {'ECB': 5}, 'CBC': {'CBC': 10}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 6}, 'CCM': {'CCM': 5}, 'XEX': {'XEX': 1}, 'XTS': {'XTS': 9}}, 'ecc_curve': {'NIST': {'P-384': 18, 'P-256': 18, 'P-521': 8, 'secp256r1': 2, 'secp384r1': 2, 'secp521r1': 2}, 'Curve': {'Curve25519': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-3': 3, 'FIPS 180-4': 3, 'FIPS 186-4': 9, 'FIPS 197': 3, 'FIPS 198-1': 3, 'FIPS PUB 186-4': 4, 'FIPS PUB 197': 2}, 'NIST': {'SP 800-56C': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 2, 'NIST SP 800-38F': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38E': 1, 'NIST SP 800-132': 1, 'NIST SP 800-57': 2}, 'RFC': {'RFC 4401': 1, 'RFC 3394': 4, 'RFC 3526': 8, 'RFC 5996': 3, 'RFC 7748': 5, 'RFC 2818': 1, 'RFC 4301': 3, 'RFC 4303': 1, 'RFC 4106': 1, 'RFC 3602': 1, 'RFC 8784': 1, 'RFC8247': 1, 'RFC 6379': 1, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 5246': 10, 'RFC 5288': 2, 'RFC 5289': 16, 'RFC 6125': 1, 'RFC 2246': 1, 'RFC4346': 1, 'RFC 5216': 1, 'RFC 5746': 2, 'RFC 5280': 5, 'RFC 6960': 1, 'RFC 5869': 1, 'RFC 8894': 1, 'RFC5246': 4}, 'X509': {'X.509': 7}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.MALICIOUS_APP (PP_MDF_V3.2) Applications loaded onto the Mobile': 1}}}
. - The cert_keywords property was set to
{'cc_cert_id': {'US': {'CCEVS-VR-VID11237-2022': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}, 'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The st_filename property was set to
st_vid11237-st.pdf
. - The cert_filename property was set to
st_vid11237-ci.pdf
.
The computed heuristics were updated.
- The st_references property was updated, with the
{'directly_referenced_by': {'_type': 'Set', 'elements': ['CCEVS-VR-VID-11425-2024']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['CCEVS-VR-VID-11425-2024']}}
data. - The extracted_sars property was set to
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}
.
- The st property was updated, with the
-
19.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '32facb92b01d99b7503730835e1d4f285833e4eda1620238abb55f7ea9be29f7', 'txt_hash': '6978f37695e47fcd38348de45197ece13c6c50fed903729a953528c37b5f756c'}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
{'pdf_file_size_bytes': 548819, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 30, '/Title': 'Validation Report for Apple', '/Author': 'Stephan Mueller', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20221109110853-05'00'", '/ModDate': "D:20221109110853-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://help.apple.com/pdf/security/en_US/apple-platform-security-guide.pdf', 'https://help.apple.com/iphone/11/#/iphfd5021a18', 'https://support.apple.com/guide/apple-business-manager/welcome/web', 'https://support.apple.com/en-us/HT212773', 'https://support.apple.com/en-euro/guide/disk-utility/dsku19ed921c/21.0/mac/12.0', 'https://support.apple.com/guide/iphone/welcome/ios', 'https://www.niap-ccevs.org/MMO/Product/st_vid11237-agd.pdf', 'https://support.apple.com/HT205583', 'https://support.apple.com/guide/deployment/welcome/web', 'https://support.apple.coms/HT204060', 'https://support.apple.com/en-us/HT205583', 'https://support.apple.com/guide/profile-manager/welcome/mac', 'https://support.apple.com/en-us/HT204060', 'https://support.apple.com/en-us/HT204506', 'https://support.apple.com/guide/mac-help/set-up-content-caching-on-mac-mchl3b6c3720/12.0/mac/12.0', 'https://developer.apple.com/bug-reporting/profiles-and-logs/?platform=ios', 'https://support.apple.com/guide/apple-configurator-2/welcome/mac', 'https://www.niap-ccevs.org/MMO/Product/st_vid11238-agd.pdf', 'https://developer.apple.com/documentation/foundation/file_system/about_apple_file_system', 'https://developer.apple.com/documentation/security/certificate_key_and_trust_services', 'https://support.apple.com/en-us/HT204091', 'https://support.apple.com/HT212773', 'https://support.apple.com/HT204091', 'https://developer.apple.com/documentation/os/logging?language=objc', 'https://developer.apple.com/documentation/security/keychain_services', 'https://developer.apple.com/documentation/devicemanagement', 'https://support.apple.com/HT204506']}}
. - The report_frontpage property was set to
{'US': {'cert_id': 'CCEVS-VR-VID11237-2022', 'cert_item': 'Apple iOS 15: iPhones', 'cert_lab': 'US NIAP'}}
. - The report_keywords property was set to
{'cc_cert_id': {'US': {'CCEVS-VR-VID11237-2022': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco': 1}}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'PBKDF': {'PBKDF2': 1, 'PBKDF': 1}}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 8}}, 'IKE': {'IKE': 2}, 'IPsec': {'IPsec': 6}, 'VPN': {'VPN': 14}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 8}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC 4401': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The report_filename property was set to
st_vid11237-vr.pdf
.
The computed heuristics were updated.
- The cert_lab property was set to
['US']
. - The cert_id property was set to
CCEVS-VR-VID-11237-2022
.
- The report property was updated, with the
-
17.08.2024 The certificate data changed.
Certificate changed
The report_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11237-vr.pdf
.
The st_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11237-st.pdf
.
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The st property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The cert property was updated, with the
{'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
None
. - The st_metadata property was set to
None
. - The cert_metadata property was set to
None
. - The report_frontpage property was set to
None
. - The report_keywords property was set to
None
. - The st_keywords property was set to
None
. - The cert_keywords property was set to
None
. - The report_filename property was set to
None
. - The st_filename property was set to
None
. - The cert_filename property was set to
None
.
The computed heuristics were updated.
- The cert_lab property was set to
None
. - The cert_id property was set to
None
. - The st_references property was updated, with the
{'directly_referenced_by': None, 'indirectly_referenced_by': None}
data. - The extracted_sars property was set to
None
.
- The new value is
-
23.07.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name Apple iOS 15 was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Mobility",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11237-ci.pdf",
"dgst": "fb81e954fb23ad2d",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "CCEVS-VR-VID-11237-2022",
"cert_lab": [
"US"
],
"cpe_matches": null,
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TSU_EXT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"15"
]
},
"indirect_transitive_cves": null,
"related_cves": null,
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": {
"category": "Mobility, Virtual Private Network, Wireless LAN",
"certification_date": "2022-11-04",
"evaluation_facility": "atsec information security corporation",
"expiration_date": "2024-11-04",
"id": "CCEVS-VR-VID11237",
"product": "Apple iOS 15",
"scheme": "US",
"url": "https://www.niap-ccevs.org/product/11237",
"vendor": "Apple Inc."
},
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": {
"_type": "Set",
"elements": [
"CCEVS-VR-VID-11425-2024"
]
},
"directly_referencing": null,
"indirectly_referenced_by": {
"_type": "Set",
"elements": [
"CCEVS-VR-VID-11425-2024"
]
},
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
"maintenance_date": "2022-11-30",
"maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11237-add1.pdf",
"maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11237-st.pdf",
"maintenance_title": "Apple iOS 15: iPhones, Update from v15.1.0 to v15.7.1"
}
]
},
"manufacturer": "Apple Inc.",
"manufacturer_web": "https://www.apple.com/",
"name": "Apple iOS 15",
"not_valid_after": "2024-11-04",
"not_valid_before": "2022-11-04",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "st_vid11237-ci.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID11237-2022": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"TLS": {
"TLS": {
"TLS": 1
}
},
"VPN": {
"VPN": 1
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"atsec": {
"atsec": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/CreationDate": "D:20221109111749-05\u002700\u0027",
"/ModDate": "D:20221109111749-05\u002700\u0027",
"/Producer": "iText 2.1.0 (by lowagie.com)",
"pdf_file_size_bytes": 181492,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "st_vid11237-vr.pdf",
"report_frontpage": {
"US": {
"cert_id": "CCEVS-VR-VID11237-2022",
"cert_item": "Apple iOS 15: iPhones",
"cert_lab": "US NIAP"
}
},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID11237-2022": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IKE": {
"IKE": 2
},
"IPsec": {
"IPsec": 6
},
"TLS": {
"SSL": {
"SSL": 1
},
"TLS": {
"TLS": 8
}
},
"VPN": {
"VPN": 14
}
},
"crypto_scheme": {
"KEX": {
"Key Exchange": 1
}
},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"atsec": {
"atsec": 5
}
},
"hash_function": {
"PBKDF": {
"PBKDF": 1,
"PBKDF2": 1
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"RFC": {
"RFC 4401": 1
},
"X509": {
"X.509": 1
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 1
}
},
"constructions": {
"MAC": {
"HMAC": 1
}
}
},
"technical_report_id": {},
"tee_name": {
"IBM": {
"SE": 8
}
},
"tls_cipher_suite": {},
"vendor": {
"Cisco": {
"Cisco": 1
}
},
"vulnerability": {}
},
"report_metadata": {
"/Author": "Stephan Mueller",
"/CreationDate": "D:20221109110853-05\u002700\u0027",
"/Creator": "Microsoft\u00ae Word for Microsoft 365",
"/ModDate": "D:20221109110853-05\u002700\u0027",
"/Producer": "Microsoft\u00ae Word for Microsoft 365",
"/Title": "Validation Report for Apple",
"pdf_file_size_bytes": 548819,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://support.apple.com/en-us/HT204506",
"https://support.apple.com/HT212773",
"https://www.niap-ccevs.org/MMO/Product/st_vid11238-agd.pdf",
"https://developer.apple.com/documentation/foundation/file_system/about_apple_file_system",
"https://support.apple.coms/HT204060",
"https://support.apple.com/guide/profile-manager/welcome/mac",
"https://support.apple.com/HT204506",
"https://support.apple.com/guide/deployment/welcome/web",
"https://help.apple.com/pdf/security/en_US/apple-platform-security-guide.pdf",
"https://support.apple.com/guide/mac-help/set-up-content-caching-on-mac-mchl3b6c3720/12.0/mac/12.0",
"https://support.apple.com/guide/apple-business-manager/welcome/web",
"https://developer.apple.com/bug-reporting/profiles-and-logs/?platform=ios",
"https://support.apple.com/en-euro/guide/disk-utility/dsku19ed921c/21.0/mac/12.0",
"https://support.apple.com/en-us/HT205583",
"https://developer.apple.com/documentation/security/keychain_services",
"https://developer.apple.com/documentation/devicemanagement",
"https://support.apple.com/en-us/HT204060",
"https://support.apple.com/en-us/HT204091",
"https://support.apple.com/guide/iphone/welcome/ios",
"https://www.niap-ccevs.org/MMO/Product/st_vid11237-agd.pdf",
"https://support.apple.com/HT205583",
"https://support.apple.com/en-us/HT212773",
"https://developer.apple.com/documentation/os/logging?language=objc",
"https://help.apple.com/iphone/11/#/iphfd5021a18",
"https://support.apple.com/guide/apple-configurator-2/welcome/mac",
"https://support.apple.com/HT204091",
"https://developer.apple.com/documentation/security/certificate_key_and_trust_services"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 30
},
"st_filename": "st_vid11237-st.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 6
},
"ECDH": {
"ECDH": 11
},
"ECDSA": {
"ECDSA": 16
}
},
"FF": {
"DH": {
"DH": 12,
"Diffie-Hellman": 14
},
"DSA": {
"DSA": 2
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.CONFIG": 1,
"A.CONNNECTIVITY": 1,
"A.MOBILE_DEVICE_PLATFORM": 1,
"A.NOTIFY": 1,
"A.NO_TOE_BYPASS": 2,
"A.PHYSICAL": 1,
"A.PRECAUTION": 1,
"A.PROPER_ADMIN": 1,
"A.PROPER_USER": 2,
"A.TRUSTED_ADMIN": 1,
"A.TRUSTED_CONFIG": 1
},
"O": {
"O.ACCOUNTABILITY": 1,
"O.APPLY_POLICY": 1,
"O.AUTH": 1,
"O.AUTHENTICATION": 1,
"O.AUTH_COMM": 1,
"O.CONFIG": 1,
"O.CRYPTOGRAPHIC_FUNCTIONS": 2,
"O.DATA_PROTECTION_TRANSIT": 1,
"O.INTEGRITY": 1,
"O.KNOWN_STATE": 1,
"O.NONDISCLOSURE": 1,
"O.PRIVACY": 1,
"O.PROTECTED_COMMS": 1,
"O.STORAGE": 2,
"O.SYSTEM_MONITORING": 1,
"O.TOE_ADMINISTRATION": 1,
"O.TSF_SELF_TEST": 1,
"O.WIRELESS_ACCESS_POINT_CONNECTION": 1
},
"OE": {
"OE.CONFIG": 1,
"OE.DATA_PROPER_ADMIN": 1,
"OE.DATA_PROPER_USER": 2,
"OE.IT_ENTERPRISE": 1,
"OE.MOBILE_DEVICE_PLATFORM": 1,
"OE.NOTIFY": 1,
"OE.NO_TOE_BYPASS": 2,
"OE.PHYSICAL": 1,
"OE.PRECAUTION": 1,
"OE.TRUSTED_ADMIN": 1,
"OE.TRUSTED_CONFIG": 1,
"OE.WIRELESS_NETWORK": 1
},
"T": {
"T.BACKUP": 1,
"T.EAVESDROP": 1,
"T.FLAWAPP": 2,
"T.MALICIOUS_APP": 1,
"T.NETWORK": 1,
"T.NETWORK_ATTACK": 1,
"T.NETWORK_EAVESDROP": 1,
"T.PERSISTENT": 2,
"T.PERSISTENT_PRESENCE": 1,
"T.PHYSICAL": 3,
"T.PHYSICAL_ACCESS": 1,
"T.TSF_CONFIGURATION": 1,
"T.TSF_FAILURE": 2,
"T.UNAUTHORIZED_ACCESS": 2,
"T.UNDETECTED": 1,
"T.USER_DATA_REUSE": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.1": 1,
"ALC_CMS.1": 1,
"ALC_TSU_EXT.1": 2
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.1": 1,
"ASE_REQ.1": 1,
"ASE_SPD.1": 2,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND.1": 1
},
"AVA": {
"AVA_VAN.1": 1
}
},
"cc_security_level": {
"EAL": {
"EAL1": 1
}
},
"cc_sfr": {
"FAU": {
"FAU_ALT": 2,
"FAU_ALT_EXT.2": 5,
"FAU_ALT_EXT.2.1": 1,
"FAU_ALT_EXT.2.2": 2,
"FAU_GEN": 5,
"FAU_GEN.1": 10,
"FAU_GEN.1.1": 4,
"FAU_GEN.1.2": 5,
"FAU_SEL": 2,
"FAU_SEL.1": 3,
"FAU_SEL.1.1": 2,
"FAU_STG": 2,
"FAU_STG.1": 3,
"FAU_STG.1.1": 2,
"FAU_STG.1.2": 2,
"FAU_STG.4": 3,
"FAU_STG.4.1": 2
},
"FCS": {
"FCS_CKM": 20,
"FCS_CKM.1": 8,
"FCS_CKM.1.1": 4,
"FCS_CKM.2": 6,
"FCS_CKM_EXT.1": 5,
"FCS_CKM_EXT.1.1": 3,
"FCS_CKM_EXT.1.2": 2,
"FCS_CKM_EXT.1.3": 2,
"FCS_CKM_EXT.2": 5,
"FCS_CKM_EXT.2.1": 2,
"FCS_CKM_EXT.3": 9,
"FCS_CKM_EXT.3.1": 2,
"FCS_CKM_EXT.3.2": 4,
"FCS_CKM_EXT.4": 4,
"FCS_CKM_EXT.4.1": 3,
"FCS_CKM_EXT.4.2": 2,
"FCS_CKM_EXT.5": 3,
"FCS_CKM_EXT.5.1": 2,
"FCS_CKM_EXT.5.2": 2,
"FCS_CKM_EXT.6": 3,
"FCS_CKM_EXT.6.1": 2,
"FCS_CKM_EXT.7": 2,
"FCS_CKM_EXT.7.1": 3,
"FCS_CKM_EXT.8": 4,
"FCS_CKM_EXT.8.1": 1,
"FCS_COP": 32,
"FCS_COP.1": 12,
"FCS_RBG": 2,
"FCS_RBG_EXT.1": 24,
"FCS_RBG_EXT.1.1": 5,
"FCS_RBG_EXT.1.2": 5,
"FCS_RBG_EXT.1.3": 4,
"FCS_SRV": 2,
"FCS_SRV_EXT.1": 3,
"FCS_SRV_EXT.1.1": 2,
"FCS_STG": 2,
"FCS_STG_EXT.1": 5,
"FCS_STG_EXT.1.1": 2,
"FCS_STG_EXT.1.2": 2,
"FCS_STG_EXT.1.3": 2,
"FCS_STG_EXT.1.4": 2,
"FCS_STG_EXT.1.5": 2,
"FCS_STG_EXT.2": 7,
"FCS_STG_EXT.2.1": 2,
"FCS_STG_EXT.2.2": 1,
"FCS_STG_EXT.3": 5,
"FCS_STG_EXT.3.1": 2,
"FCS_STG_EXT.3.2": 2,
"FCS_STG_EXT.4": 4,
"FCS_STG_EXT.4.1": 1,
"FCS_TLS": 2,
"FCS_TLSC": 2,
"FCS_TLSC_EXT": 4,
"FCS_TLSC_EXT.1": 14,
"FCS_TLSC_EXT.1.1": 6,
"FCS_TLSC_EXT.1.2": 2,
"FCS_TLSC_EXT.1.3": 2,
"FCS_TLSC_EXT.2": 2,
"FCS_TLSC_EXT.2.1": 2,
"FCS_TLSC_EXT.4": 2,
"FCS_TLSC_EXT.4.1": 2,
"FCS_TLSC_EXT.5": 2,
"FCS_TLSC_EXT.5.1": 2,
"FCS_TLSS_EXT.1.1": 1,
"FCS_TLS_EXT.1": 3,
"FCS_TLS_EXT.1.1": 1
},
"FDP": {
"FDP_ACF": 2,
"FDP_ACF_EXT.1": 2,
"FDP_ACF_EXT.1.1": 2,
"FDP_ACF_EXT.1.2": 2,
"FDP_ACF_EXT.2": 2,
"FDP_ACF_EXT.2.1": 2,
"FDP_DAR": 2,
"FDP_DAR_EXT.1": 4,
"FDP_DAR_EXT.1.1": 1,
"FDP_DAR_EXT.1.2": 2,
"FDP_DAR_EXT.2": 3,
"FDP_DAR_EXT.2.1": 2,
"FDP_DAR_EXT.2.2": 3,
"FDP_DAR_EXT.2.3": 2,
"FDP_DAR_EXT.2.4": 2,
"FDP_IFC": 2,
"FDP_IFC_EXT": 2,
"FDP_IFC_EXT.1": 6,
"FDP_IFC_EXT.1.1": 2,
"FDP_PBA": 2,
"FDP_PBA_EXT.1": 2,
"FDP_PBA_EXT.1.1": 2,
"FDP_RIP": 2,
"FDP_RIP.2": 3,
"FDP_RIP.2.1": 2,
"FDP_STG": 2,
"FDP_STG_EXT.1": 3,
"FDP_STG_EXT.1.1": 2,
"FDP_UPC": 2,
"FDP_UPC_EXT": 6,
"FDP_UPC_EXT.1": 8
},
"FIA": {
"FIA_AFL": 2,
"FIA_AFL_EXT.1": 3,
"FIA_AFL_EXT.1.1": 2,
"FIA_AFL_EXT.1.2": 2,
"FIA_AFL_EXT.1.3": 2,
"FIA_AFL_EXT.1.4": 2,
"FIA_AFL_EXT.1.5": 2,
"FIA_AFL_EXT.1.6": 2,
"FIA_BLT": 2,
"FIA_BLT_EXT.1": 3,
"FIA_BLT_EXT.1.1": 2,
"FIA_BLT_EXT.2": 3,
"FIA_BLT_EXT.2.1": 2,
"FIA_BLT_EXT.3": 2,
"FIA_BLT_EXT.3.1": 2,
"FIA_BLT_EXT.4": 3,
"FIA_BLT_EXT.4.1": 2,
"FIA_BLT_EXT.4.2": 2,
"FIA_BLT_EXT.6": 3,
"FIA_BLT_EXT.6.1": 4,
"FIA_BLT_EXT.7": 3,
"FIA_BLT_EXT.7.1": 2,
"FIA_BMG": 2,
"FIA_BMG_EXT.1": 2,
"FIA_BMG_EXT.1.1": 15,
"FIA_BMG_EXT.1.2": 14,
"FIA_BMG_EXT.2": 2,
"FIA_BMG_EXT.2.1": 4,
"FIA_BMG_EXT.3": 2,
"FIA_BMG_EXT.3.1": 4,
"FIA_BMG_EXT.5": 2,
"FIA_BMG_EXT.5.1": 2,
"FIA_ENR": 2,
"FIA_ENR_EXT.2": 3,
"FIA_ENR_EXT.2.1": 2,
"FIA_PAE": 2,
"FIA_PAE_EXT.1": 3,
"FIA_PAE_EXT.1.1": 2,
"FIA_PMG": 2,
"FIA_PMG_EXT.1": 3,
"FIA_PMG_EXT.1.1": 2,
"FIA_TRT": 2,
"FIA_TRT_EXT.1": 4,
"FIA_TRT_EXT.1.1": 2,
"FIA_UAU": 2,
"FIA_UAU.5": 3,
"FIA_UAU.5.1": 9,
"FIA_UAU.5.2": 3,
"FIA_UAU.6": 2,
"FIA_UAU.6.1": 2,
"FIA_UAU.6.2": 1,
"FIA_UAU.7": 4,
"FIA_UAU.7.1": 2,
"FIA_UAU_EXT.1": 3,
"FIA_UAU_EXT.1.1": 2,
"FIA_UAU_EXT.2": 2,
"FIA_UAU_EXT.2.1": 2,
"FIA_UAU_EXT.2.2": 2
},
"FMT": {
"FMT_MOF": 2,
"FMT_MOF_EXT.1": 4,
"FMT_MOF_EXT.1.1": 6,
"FMT_MOF_EXT.1.2": 5,
"FMT_POL": 2,
"FMT_POL_EXT.2": 3,
"FMT_POL_EXT.2.1": 2,
"FMT_POL_EXT.2.2": 2,
"FMT_SMF": 4,
"FMT_SMF.1": 2,
"FMT_SMF_EXT": 5,
"FMT_SMF_EXT.1": 12,
"FMT_SMF_EXT.1.1": 5,
"FMT_SMF_EXT.2": 2,
"FMT_SMF_EXT.2.1": 2,
"FMT_SMF_EXT.4": 4,
"FMT_SMF_EXT.4.1": 3,
"FMT_SMF_EXT.4.2": 3,
"FMT_UNR_EXT.1": 2,
"FMT_UNR_EXT.1.1": 3
},
"FPT": {
"FPT_AEX": 2,
"FPT_AEX_EXT.1": 3,
"FPT_AEX_EXT.1.1": 2,
"FPT_AEX_EXT.1.2": 2,
"FPT_AEX_EXT.2": 3,
"FPT_AEX_EXT.2.1": 2,
"FPT_AEX_EXT.3": 4,
"FPT_AEX_EXT.3.1": 2,
"FPT_AEX_EXT.4": 2,
"FPT_AEX_EXT.4.1": 2,
"FPT_AEX_EXT.4.2": 2,
"FPT_JTA": 2,
"FPT_JTA_EXT.1": 3,
"FPT_JTA_EXT.1.1": 2,
"FPT_KST": 2,
"FPT_KST_EXT.1": 3,
"FPT_KST_EXT.1.1": 2,
"FPT_KST_EXT.2": 3,
"FPT_KST_EXT.2.1": 2,
"FPT_KST_EXT.3": 3,
"FPT_KST_EXT.3.1": 2,
"FPT_NOT": 2,
"FPT_NOT_EXT.1": 3,
"FPT_NOT_EXT.1.1": 2,
"FPT_STM": 2,
"FPT_STM.1": 4,
"FPT_STM.1.1": 2,
"FPT_TST": 2,
"FPT_TST_EXT": 10,
"FPT_TST_EXT.1": 11,
"FPT_TST_EXT.1.1": 2,
"FPT_TST_EXT.2": 4,
"FPT_TST_EXT.3": 2,
"FPT_TST_EXT.3.1": 2,
"FPT_TUD": 2,
"FPT_TUD_EXT": 2,
"FPT_TUD_EXT.1": 3,
"FPT_TUD_EXT.1.1": 2,
"FPT_TUD_EXT.1.2": 2,
"FPT_TUD_EXT.1.3": 2,
"FPT_TUD_EXT.2": 3,
"FPT_TUD_EXT.2.1": 2,
"FPT_TUD_EXT.2.2": 2,
"FPT_TUD_EXT.2.3": 4,
"FPT_TUD_EXT.3": 2,
"FPT_TUD_EXT.3.1": 2,
"FPT_TUD_EXT.4": 2,
"FPT_TUD_EXT.4.1": 4,
"FPT_TUD_EXT.5": 2,
"FPT_TUD_EXT.5.1": 2,
"FPT_TUD_EXT.6": 2,
"FPT_TUD_EXT.6.1": 2
},
"FTA": {
"FTA_SSL": 2,
"FTA_SSL_EXT.1": 4,
"FTA_SSL_EXT.1.1": 2,
"FTA_SSL_EXT.1.2": 2,
"FTA_SSL_EXT.1.3": 2,
"FTA_TAB": 2,
"FTA_TAB.1": 2,
"FTA_TAB.1.1": 2,
"FTA_WSE": 2,
"FTA_WSE_EXT.1": 3,
"FTA_WSE_EXT.1.1": 2
},
"FTP": {
"FTP_BLT": 2,
"FTP_BLT_EXT": 6,
"FTP_BLT_EXT.1": 3,
"FTP_BLT_EXT.1.1": 2,
"FTP_BLT_EXT.1.2": 2,
"FTP_BLT_EXT.2": 3,
"FTP_BLT_EXT.2.1": 2,
"FTP_BLT_EXT.3": 4,
"FTP_DIT_EXT.1": 1,
"FTP_ITC": 2,
"FTP_ITC_EXT": 5,
"FTP_ITC_EXT.1": 14,
"FTP_ITC_EXT.1.1": 10,
"FTP_ITC_EXT.1.2": 4,
"FTP_ITC_EXT.1.3": 4,
"FTP_TRP": 2,
"FTP_TRP.1": 3,
"FTP_TRP.1.1": 2,
"FTP_TRP.1.2": 1,
"FTP_TRP.1.3": 1
}
},
"certification_process": {
"OutOfScope": {
"access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.MALICIOUS_APP (PP_MDF_V3.2) Applications loaded onto the Mobile": 1,
"out of scope": 1
}
},
"cipher_mode": {
"CBC": {
"CBC": 10
},
"CCM": {
"CCM": 5
},
"CTR": {
"CTR": 2
},
"ECB": {
"ECB": 5
},
"GCM": {
"GCM": 6
},
"XEX": {
"XEX": 1
},
"XTS": {
"XTS": 9
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IKE": {
"IKE": 21,
"IKEv1": 1,
"IKEv2": 24
},
"IPsec": {
"IPsec": 61
},
"SSH": {
"SSH": 2
},
"TLS": {
"DTLS": {
"DTLS": 2
},
"SSL": {
"SSL": 1
},
"TLS": {
"TLS": 88,
"TLS 1.0": 2,
"TLS 1.1": 3,
"TLS 1.2": 4
}
},
"VPN": {
"VPN": 96
}
},
"crypto_scheme": {
"KEX": {
"Key Exchange": 5
},
"MAC": {
"MAC": 5
}
},
"device_model": {},
"ecc_curve": {
"Curve": {
"Curve25519": 6
},
"NIST": {
"P-256": 18,
"P-384": 18,
"P-521": 8,
"secp256r1": 2,
"secp384r1": 2,
"secp521r1": 2
}
},
"eval_facility": {
"atsec": {
"atsec": 2
}
},
"hash_function": {
"PBKDF": {
"PBKDF": 3,
"PBKDF2": 11
},
"SHA": {
"SHA1": {
"SHA-1": 5
},
"SHA2": {
"SHA-256": 9,
"SHA-384": 6,
"SHA-512": 8
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 10
},
"RNG": {
"RBG": 14,
"RNG": 1
},
"TRNG": {
"TRNG": 3
}
},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS 140-3": 3,
"FIPS 180-4": 3,
"FIPS 186-4": 9,
"FIPS 197": 3,
"FIPS 198-1": 3,
"FIPS PUB 186-4": 4,
"FIPS PUB 197": 2
},
"NIST": {
"NIST SP 800-132": 1,
"NIST SP 800-38A": 1,
"NIST SP 800-38C": 2,
"NIST SP 800-38D": 1,
"NIST SP 800-38E": 1,
"NIST SP 800-38F": 1,
"NIST SP 800-57": 2,
"SP 800-56C": 1
},
"RFC": {
"RFC 2246": 1,
"RFC 2818": 1,
"RFC 3394": 4,
"RFC 3526": 8,
"RFC 3602": 1,
"RFC 4106": 1,
"RFC 4301": 3,
"RFC 4303": 1,
"RFC 4401": 1,
"RFC 4945": 1,
"RFC 5216": 1,
"RFC 5246": 10,
"RFC 5280": 5,
"RFC 5282": 1,
"RFC 5288": 2,
"RFC 5289": 16,
"RFC 5746": 2,
"RFC 5869": 1,
"RFC 5996": 3,
"RFC 6125": 1,
"RFC 6379": 1,
"RFC 6960": 1,
"RFC 7748": 5,
"RFC 8784": 1,
"RFC 8894": 1,
"RFC4346": 1,
"RFC5246": 4,
"RFC8247": 1
},
"X509": {
"X.509": 7
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 41,
"AES-": 3,
"AES-128": 4,
"AES-256": 6
}
},
"DES": {
"3DES": {
"3DES": 1
},
"DES": {
"DES": 3
}
},
"constructions": {
"MAC": {
"CBC-MAC": 5,
"HMAC": 5,
"HMAC-SHA-256": 12,
"HMAC-SHA-384": 4,
"HMAC-SHA-512": 5
}
}
},
"technical_report_id": {},
"tee_name": {
"IBM": {
"SE": 4
}
},
"tls_cipher_suite": {
"TLS": {
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 4,
"TLS_RSA_WITH_AES_256_CBC_SHA": 2,
"TLS_RSA_WITH_AES_256_CBC_SHA256": 4,
"TLS_RSA_WITH_AES_256_GCM_SHA384": 2
}
},
"vendor": {},
"vulnerability": {}
},
"st_metadata": {
"/Author": "atsec information security",
"/CreationDate": "D:20221007163402-05\u002700\u0027",
"/Creator": "Microsoft\u00ae Word for Microsoft 365",
"/Keywords": "PP_MDF_V3.2, MOD_MDM_AGENT_V1.0, PP_WLAN_CLI_EP_V1.0, MOD_VPNC_V2.3, PKG_TLS_V1.1, MOD_BT_V1.0, CC, iOS 15, Apple",
"/ModDate": "D:20221107155742-05\u002700\u0027",
"/Producer": "Microsoft\u00ae Word for Microsoft 365",
"/Subject": "Common Criteria Exact Conformance",
"/Title": "Apple iOS 15: iPhones Security Target",
"pdf_file_size_bytes": 1745122,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://support.apple.com/en-us/HT204506",
"https://support.apple.com/HT212773",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0646",
"https://csrc.nist.gov/publications/detail/sp/800-56c/rev-2/final",
"https://developer.apple.com/news/?id=g9ejcf8y",
"https://www.apple.com/",
"https://support.apple.com/HT201220",
"https://developer.apple.com/documentation/foundation/file_system/about_apple_file_system",
"https://csrc.nist.gov/publications/detail/sp/800-38d/final",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0623",
"https://tools.ietf.org/html/rfc3526",
"https://csrc.nist.gov/publications/detail/sp/800-38c/final",
"https://tools.ietf.org/html/rfc5996",
"https://support.apple.com/HT204060",
"https://support.apple.com/HT204506",
"https://csrc.nist.gov/publications/detail/sp/800-132/final",
"https://support.apple.com/guide/deployment/welcome/web",
"https://support.apple.com/guide/profile-manager/welcome/mac",
"https://apple.com/",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0470",
"https://lists.apple.com/mailman/listinfo/security-announce/",
"https://developer.apple.com/documentation/security/1550981-ssl_cipher_suite_values?language=objc",
"https://www.niap-ccevs.org/pp/pp_md_v3.1.htm#abbr_TSF",
"https://help.apple.com/pdf/security/en_US/apple-platform-security-guide.pdf",
"https://csrc.nist.gov/publications/detail/sp/800-38e/final",
"https://datatracker.ietf.org/doc/html/rfc3394",
"https://support.apple.com/guide/mac-help/set-up-content-caching-on-mac-mchl3b6c3720/12.0/mac/12.0",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0517",
"https://csrc.nist.gov/publications/detail/sp/800-108/final",
"https://developer.apple.com/bug-reporting/profiles-and-logs/?platform=ios",
"https://support.apple.com/guide/apple-business-manager/welcome/web",
"https://csrc.nist.gov/publications/detail/sp/800-90a/rev-1/final",
"https://www.apple.com/legal/intellectual-property/trademark/appletmlist.html",
"https://csrc.nist.gov/publications/detail/fips/186/4/final",
"https://www.bluetooth.com/specifications/",
"https://support.apple.com/en-us/HT205583",
"https://developer.apple.com/documentation/security/keychain_services",
"https://csrc.nist.gov/publications/detail/fips/140/3/final",
"https://developer.apple.com/documentation/devicemanagement",
"https://csrc.nist.gov/publications/detail/sp/800-56a/rev-3/final",
"https://tools.ietf.org/html/rfc8894",
"https://support.apple.com/en-us/HT204060",
"https://support.apple.com/en-us/HT204091",
"https://support.apple.com/guide/disk-utility/dsku19ed921c/21.0/mac/12.0",
"https://support.apple.com/guide/iphone/welcome/ios",
"https://www.niap-ccevs.org/MMO/Product/st_vid11237-agd.pdf",
"https://csrc.nist.gov/publications/detail/fips/198/1/final",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0658",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0492",
"https://www.apple.com/r/store/government/",
"https://support.apple.com/HT205583",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0439",
"https://support.apple.com/en-us/HT212773",
"https://tools.ietf.org/html/rfc7748",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=198",
"https://support.apple.com/HT201222",
"https://csrc.nist.gov/publications/detail/sp/800-38f/final",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0660",
"https://developer.apple.com/documentation/os/logging?language=objc",
"https://support.apple.com/guide/apple-configurator-2/welcome/mac",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0442",
"https://csrc.nist.gov/publications/detail/sp/800-38a/final",
"https://support.apple.com/HT204091",
"https://developer.apple.com/documentation/security/certificate_key_and_trust_services",
"https://csrc.nist.gov/publications/detail/sp/800-56b/rev-2/final",
"https://csrc.nist.gov/publications/detail/fips/180/4/final",
"https://csrc.nist.gov/publications/detail/sp/800-57-part-1/rev-4/final",
"https://www.apple.com/retail/business/",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0596",
"https://csrc.nist.gov/publications/detail/fips/197/final"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 224
}
},
"protection_profiles": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": null,
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MDF_V3.2.pdf",
"pp_name": "Protection Profile for Mobile Device Fundamentals Version 3.2"
},
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": "EAL1",
"pp_ids": {
"_type": "Set",
"elements": [
"PP_WLAN_CLI_EP_V1.0"
]
},
"pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf",
"pp_name": "Extended Package for Wireless Local Area Network (WLAN) Clients"
},
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": null,
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_VPN_CLI_v2.3.pdf",
"pp_name": "PP-Module for VPN Client, Version 2.3"
},
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": null,
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_mdm_agent_v1.0.pdf",
"pp_name": "PP-Module for MDM Agent Version 1.0"
},
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": null,
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf",
"pp_name": "PP-Module for Bluetooth Version 1.0"
},
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": {
"_type": "Set",
"elements": [
"PKG_TLS_V1.1"
]
},
"pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf",
"pp_name": "Functional Package for TLS Version 1.1"
}
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11237-vr.pdf",
"scheme": "US",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11237-st.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "3771e0f630d9d60c269650021d016a79502041844d97241c2a47d228b64e46a5",
"txt_hash": "e3ca1912de494cb6323e21b7af12c1a804cc6b139ed48e913dd4930d7db0f9af"
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "32facb92b01d99b7503730835e1d4f285833e4eda1620238abb55f7ea9be29f7",
"txt_hash": "6978f37695e47fcd38348de45197ece13c6c50fed903729a953528c37b5f756c"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "8bd74552da6031666cd28cc9f07187c16ece80c7dcd709f0643bbac1848c5d1e",
"txt_hash": "ebe27f4ba68b1308ab20e236572fc275d835183f248bd9e900b8e686b54fc676"
}
},
"status": "archived"
}