F5 Networks BIG-IP® Application Delivery Firewall (ADF-Base) version 11.5 HF10

CSV information ?

Status archived
Valid from 03.08.2017
Valid until 02.08.2022
Scheme 🇩🇪 DE
Manufacturer F5 Networks, Inc.
Category Network and Network-Related Devices and Systems
Security level EAL4+, ALC_FLR.3

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0856-2017

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
HMAC
Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECC, DH
Hash functions
SHA-1, SHA256, SHA-384, SHA-256, SHA384, MD5
Schemes
MAC, Key agreement
Protocols
SSH, SSL, TLS, TLSv1.2, TLSv1.1, TLS v1.1, IKE, VPN
Randomness
RNG
Elliptic Curves
P-256, NIST P-256, secp256r1
Block cipher modes
CBC

Security level
EAL 4, EAL 1, EAL 2, EAL4, EAL 3, EAL 5, EAL 6, EAL 7, EAL 4 augmented, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_PRE, AGD_OPE, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_FLR, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN.5, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Security Functional Requirements (SFR)
FCS_CKM.1, FIA_AFL, FIA_SOS, FTP_ITC.1, FTP_TRP.1
Certificates
BSI-DSZ-CC-0856-2017
Evaluation facilities
atsec

Side-channel analysis
side channels
Vulnerabilities
CVE-2013-0169
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, Version 5.1, 2017-07-28, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Configuration list for the TOE, 2017-07-05, CI list for documentation in Perforce

Standards
FIPS186-39, FIPS180-310, FIPS186-3, FIPS186-4, FIPS180-3, FIPS180-4, FIPS198-1, PKCS#1, AIS 20, AIS 32, RFC3447, RFC5246, RFC4346, RFC4492, RFC1321, RFC6151, RFC4253, RFC4252, RFC3526, RFC2104, RFC4251, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065
Technical reports
BSI TR-02102, BSI 7148

File metadata

Title Certification Report BSI-DSZ-CC-0856-2017
Subject Certification Report, Zertifizierungsreport
Keywords "Common Criteria, Certification, Zertifizierung, F5 Networks, BIG-IP, Application Delivery Firewall (ADF-Base) version 11.5.1 HF10"
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20170816150424+02'00'
Modification date D:20170817100036+02'00'
Pages 40
Creator Writer
Producer LibreOffice 5.2

Frontpage

Certificate ID BSI-DSZ-CC-0856-2017
Certified item F5 Networks BIG-IP® Application Delivery Firewall (ADF-Base), version 11.5.1 HF10
Certification lab BSI
Developer F5 Networks, Inc

References

Incoming
  • BSI-DSZ-CC-0975-2018 - archived - F5 Networks BIG-IP® Application Delivery Controller (ADC-AP) version 11.5.1 HF10 (build 10.123.180)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
RSASSAPKCS1-v1_5, ECDH, ECDHE, ECDSA, ECC, DHE, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA-384, SHA256, SHA384, MD5
Schemes
MAC, Key Exchange, Key agreement
Protocols
SSH, SSL, TLS 1.0, TLS, TLS 1.1, TLS 1.2, TLSv1.2, TLSv1.1, TLS v1.1, DTLS, IKE, VPN
Randomness
RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, curve P-256, NIST P-256, secp256r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384

Security level
EAL4, EAL4 augmented
Claims
O.ADDRESS_FILTERING, O.DISPLAY_BANNER, O.FAILOVER, O.LTM-TRAFFICMGMT, O.PORT_FILTERING, O.PROTECTED_COMMUNICATIONS, O.RELATED_CONNECTION_FILTERING, O.RESIDUAL_INFORMATION_CLEARING, O.RESOURCE_AVAILABILITY, O.SESSION_LOCK, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.VERIFIABLE_UPDATES, O.STATEFUL_INSPECTION, T.ADMIN_ERROR, T.NETWORK_ACCESS, T.NETWORK_DISCLOSURE, T.NETWORK_MISUSE, T.PUBLIC_NETWORKS, T.RESOURCE_EXHAUSTION, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, T.NETWORK_DOS, A.PHYSICAL, A.TRUSTED_ADMIN, A.TRAINED_ADMIN, A.CONNECTIONS, A.LOGSERVER, A.MGMTNET, A.NO_GENERAL_PURPOSE, A.PEERTRUST, A.TIME, A.LDAP, A.KEYS, OE.CONNECTIONS, OE.LOGSERVER, OE.MGMTNET, OE.NO_GENERAL_PURPOSE, OE.PEERTRUST, OE.TIME, OE.LDAP, OE.PHYSICAL, OE.TRUSTED_ADMIN, OE.TRAINED_ADMIN, OE.KEYS
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_PRE, AGD_OPE, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT.1, FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1.1, FAU_STG, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_SSH_EXT.1, FCS_TLS_EXT.1, FCS_CKM.1, FCS_CKM, FCS_COP.1, FCS_CKM_EXT.4.1, FCS_CKM.4, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_TLS_EXT.1.1, FCS_TLS_EXT.1.2, FCS_CKM.1.1, FCS_COP.1.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.2, FDP_ACC.1, FDP_ACF.1, FDP_ITC.1, FDP_RIP.2, FDP_UCT.1, FDP_UIT.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_RIP.2.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_IFC.1, FIA_PMG_EXT.1, FIA_UAU_EXT.2, FIA_UIA_EXT.1, FIA_AFL.1, FIA_ATD.1, FIA_UAU.5, FIA_UAU.7, FIA_UAU_EXT.2.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UIU_EXT.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_PMG_EXT.1.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UAU.1, FIA_UID.1, FIA_AFL, FIA_SOS, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_FLS.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_APW, FPT_SKP_EXT.1.1, FPT_SKP, FPT_TST_EXT.1.1, FPT_TST_EXT, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD, FPT_FLS.1.1, FRU_RSA.1, FRU_RSA.1.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
atsec

Certification process
out of scope, TOE, including the fipscardsync utility provided with BIG-IP for convenience, are considered to be out of scope for this evaluation. 7.1.3.3 Certificate validation For TLS sessions, the TOE implements

Standards
FIPS 140-2, FIPS 186-2, FIPS PUB 186-3, FIPS198-1, FIPS197, PKCS#1, AIS20, RFC 2818, RFC 4253, RFC 2246, RFC 4346, RFC 5246, RFC792, RFC4443, RFC791, RFC2460, RFC793, RFC768, RFC959, RFC5735, RFC4291, RFC4346, RFC4253, RFC2818, RFC4251, RFC4252, RFC4254, RFC5246, RFC 3513, RFC5280, RFC2326, RFC3261, RFC5722, RFC 792, RFC 4443, RFC 791, RFC 2460, RFC 793, RFC 768, RFC3447, RFC4492, RFC1321, RFC6151, RFC5228, RFC3526, RFC2104, X.509

File metadata

Title BIG-IP 11.5.1 HF 10 ADF-Base Security Target (version 1.7 as of 2017-02-06)
Subject BIG-IP ADF-Base
Keywords Security Target, Common Criteria, F5, Application Delivery Controller, Firewall, Networking
Author David Ochel, Gordon McIntosh, Staffan Persson (generated by CCTool version 2.8.1.16)
Creation date D:20170216134702Z
Modification date D:20170816153147+02'00'
Pages 103
Creator Unknown
Producer Mac OS X 10.12.3 Quartz PDFContext

Heuristics ?

Certificate ID: BSI-DSZ-CC-0856-2017

Extracted SARs

ASE_CCL.1, ALC_DEL.1, ALC_CMC.4, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ASE_TSS.1, ADV_ARC.1, ADV_TDS.3, AVA_VAN.3, ASE_SPD.1, ASE_REQ.2, ALC_CMS.4, ALC_TAT.1, ADV_IMP.1, APE_INT.1, ATE_COV.2, ALC_FLR.3, AGD_OPE.1, ALC_DVS.1, APE_CCL.1, APE_REQ.2, APE_ECD.1, ASE_ECD.1, ADV_INT.3, ADV_SPM.1, ADV_FSP.4, ASE_INT.1, AGD_PRE.1, APE_OBJ.2, APE_SPD.1, ALC_LCD.1, ASE_OBJ.2

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ccfebe9061c90ac9f312b634da7dc54aab4d04b85a89d21100362c6813f5d80e', 'txt_hash': '52342a843614fcb93f3b8cfefcf64279666644c4f13478eda2ef49be7adf247b'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '308271ea1fedc81f47563aa7360dfa2b244ea3af54158fce5d68baba7179cf1c', 'txt_hash': '9c8267c8d0a28ebfdbcef7e5b45d37b5c9c91298a8583825879d701f3827a8d9'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1712889, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 40, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20170816150424+02'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, F5 Networks, BIG-IP, Application Delivery Firewall (ADF-Base) version 11.5.1 HF10"', '/ModDate': "D:20170817100036+02'00'", '/Producer': 'LibreOffice 5.2', '/Subject': 'Certification Report, Zertifizierungsreport', '/Title': 'Certification Report BSI-DSZ-CC-0856-2017', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/', 'https://support.f5.com/', 'https://askF5.com/', 'https://www.bsi.bund.de/zertifizierung', 'http://www.commoncriteriaportal.org/', 'https://downloads.f5.com/', 'https://www.bsi.bund.de/AIS', 'https://www.bsi.bund.de/zertifizierungsreporte', 'http://www.sogisportal.eu/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 3458585, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 103, '/AAPL:Keywords': "['Security Target', 'Common Criteria', 'F5', 'Application Delivery Controller', 'Firewall', 'Networking']", '/Author': 'David Ochel, Gordon McIntosh, Staffan Persson (generated by CCTool version 2.8.1.16)', '/CreationDate': 'D:20170216134702Z', '/Creator': 'Unknown', '/Keywords': 'Security Target, Common Criteria, F5, Application Delivery Controller, Firewall, Networking', '/ModDate': "D:20170816153147+02'00'", '/Producer': 'Mac OS X 10.12.3 Quartz PDFContext', '/Subject': 'BIG-IP ADF-Base', '/Title': 'BIG-IP 11.5.1 HF 10 ADF-Base Security Target (version 1.7 as of 2017-02-06)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf', 'http://www.ietf.org/rfc/rfc4492.txt', 'https://devcentral.f5.com/wiki/iRules.Events.ashx', 'http://www.ietf.org/rfc/rfc5246.txt', 'http://www.ietf.org/rfc/rfc5280.txt', 'http://www.ietf.org/rfc/rfc3447.txt', 'http://www.cs.ucr.edu/~marios/ethereal-tcpdump.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf', 'http://www.ietf.org/rfc/rfc1321.txt', 'http://tmml.sourceforge.net/doc/tcl/index.html', 'http://www.ietf.org/rfc/rfc5228.txt', 'https://devcentral.f5.com/wiki/iRules.Commands.ashx', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf', 'http://www.ietf.org/rfc/rfc3526.txt', 'http://www.ietf.org/rfc/rfc2104.txt']}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0856-2017', 'cert_item': 'F5 Networks BIG-IP® Application Delivery Firewall (ADF-Base), version 11.5.1 HF10', 'developer': 'F5 Networks, Inc', 'cert_lab': 'BSI', 'ref_protection_profiles': 'None', 'cc_version': 'Product specific Security Target Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0856-2017': 21}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 10, 'EAL 1': 7, 'EAL 2': 4, 'EAL4': 1, 'EAL 3': 4, 'EAL 5': 6, 'EAL 6': 3, 'EAL 7': 4, 'EAL 4 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_PRE': 4, 'AGD_OPE': 4, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_FLR': 3, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 1, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 1, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 1}, 'FIA': {'FIA_AFL': 1, 'FIA_SOS': 1}, 'FTP': {'FTP_ITC.1': 1, 'FTP_TRP.1': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'constructions': {'MAC': {'HMAC': 9}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 7, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 13}, 'ECC': {'ECC': 10}}, 'FF': {'DH': {'DH': 7}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 11}, 'SHA2': {'SHA256': 2, 'SHA-384': 7, 'SHA-256': 5, 'SHA384': 1}}, 'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 4}, 'KA': {'Key agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 14, 'TLSv1.2': 7, 'TLSv1.1': 6, 'TLS v1.1': 2}}, 'IKE': {'IKE': 1}, 'VPN': {'VPN': 1}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 2}}, 'ecc_curve': {'NIST': {'P-256': 1, 'NIST P-256': 1, 'secp256r1': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {'CVE': {'CVE-2013-0169': 1}}, 'side_channel_analysis': {'SCA': {'side channels': 1}}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186-39': 1, 'FIPS180-310': 1, 'FIPS186-3': 6, 'FIPS186-4': 1, 'FIPS180-3': 16, 'FIPS180-4': 1, 'FIPS198-1': 3}, 'PKCS': {'PKCS#1': 10}, 'BSI': {'AIS 20': 2, 'AIS 32': 1}, 'RFC': {'RFC3447': 10, 'RFC5246': 6, 'RFC4346': 5, 'RFC4492': 6, 'RFC1321': 1, 'RFC6151': 1, 'RFC4253': 4, 'RFC4252': 2, 'RFC3526': 1, 'RFC2104': 1, 'RFC4251': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'Version 5.1, 2017-07-28, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Configuration list for the TOE, 2017-07-05, CI list for documentation in Perforce': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 3, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_PRE': 2, 'AGD_OPE': 2, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 14, 'FAU_GEN.1': 12, 'FAU_GEN.2': 9, 'FAU_STG_EXT.1.1': 2, 'FAU_STG': 1, 'FAU_GEN': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 19, 'FCS_RBG_EXT.1': 15, 'FCS_SSH_EXT.1': 15, 'FCS_TLS_EXT.1': 21, 'FCS_CKM.1': 16, 'FCS_CKM': 9, 'FCS_COP.1': 33, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM.4': 3, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_SSH_EXT.1.1': 2, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 2, 'FCS_SSH_EXT.1.6': 2, 'FCS_SSH_EXT.1.7': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_TLS_EXT.1.2': 2, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 3, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_CKM.2': 4}, 'FDP': {'FDP_ACC.1': 17, 'FDP_ACF.1': 9, 'FDP_ITC.1': 14, 'FDP_RIP.2': 11, 'FDP_UCT.1': 8, 'FDP_UIT.1': 8, 'FDP_ITC.2': 5, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_IFC.1': 4}, 'FIA': {'FIA_PMG_EXT.1': 14, 'FIA_UAU_EXT.2': 14, 'FIA_UIA_EXT.1': 21, 'FIA_AFL.1': 10, 'FIA_ATD.1': 11, 'FIA_UAU.5': 9, 'FIA_UAU.7': 9, 'FIA_UAU_EXT.2.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UIU_EXT.1': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU.1': 2, 'FIA_UID.1': 3, 'FIA_AFL': 1, 'FIA_SOS': 1}, 'FMT': {'FMT_MSA.1': 11, 'FMT_MSA.3': 11, 'FMT_MTD.1': 9, 'FMT_SMF.1': 12, 'FMT_SMR.1': 13, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 2, 'FPT_APW_EXT.1': 13, 'FPT_SKP_EXT.1': 13, 'FPT_TST_EXT.1': 13, 'FPT_TUD_EXT.1': 14, 'FPT_FLS.1': 9, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_APW': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_SKP': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TST_EXT': 1, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_TUD': 1, 'FPT_FLS.1.1': 1}, 'FRU': {'FRU_RSA.1': 9, 'FRU_RSA.1.1': 1}, 'FTA': {'FTA_SSL.3': 10, 'FTA_SSL.4': 10, 'FTA_TAB.1': 13, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 21, 'FTP_TRP.1': 15, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ADDRESS_FILTERING': 9, 'O.DISPLAY_BANNER': 5, 'O.FAILOVER': 5, 'O.LTM-TRAFFICMGMT': 13, 'O.PORT_FILTERING': 9, 'O.PROTECTED_COMMUNICATIONS': 19, 'O.RELATED_CONNECTION_FILTERING': 6, 'O.RESIDUAL_INFORMATION_CLEARING': 5, 'O.RESOURCE_AVAILABILITY': 5, 'O.SESSION_LOCK': 6, 'O.SYSTEM_MONITORING': 9, 'O.TOE_ADMINISTRATION': 19, 'O.TSF_SELF_TEST': 5, 'O.VERIFIABLE_UPDATES': 5, 'O.STATEFUL_INSPECTION': 4}, 'T': {'T.ADMIN_ERROR': 5, 'T.NETWORK_ACCESS': 5, 'T.NETWORK_DISCLOSURE': 2, 'T.NETWORK_MISUSE': 2, 'T.PUBLIC_NETWORKS': 3, 'T.RESOURCE_EXHAUSTION': 3, 'T.TSF_FAILURE': 3, 'T.UNDETECTED_ACTIONS': 3, 'T.UNAUTHORIZED_ACCESS': 4, 'T.UNAUTHORIZED_UPDATE': 3, 'T.USER_DATA_REUSE': 3, 'T.NETWORK_DOS': 4}, 'A': {'A.PHYSICAL': 3, 'A.TRUSTED_ADMIN': 3, 'A.TRAINED_ADMIN': 3, 'A.CONNECTIONS': 3, 'A.LOGSERVER': 3, 'A.MGMTNET': 3, 'A.NO_GENERAL_PURPOSE': 3, 'A.PEERTRUST': 3, 'A.TIME': 3, 'A.LDAP': 3, 'A.KEYS': 2}, 'OE': {'OE.CONNECTIONS': 3, 'OE.LOGSERVER': 3, 'OE.MGMTNET': 3, 'OE.NO_GENERAL_PURPOSE': 3, 'OE.PEERTRUST': 3, 'OE.TIME': 5, 'OE.LDAP': 4, 'OE.PHYSICAL': 3, 'OE.TRUSTED_ADMIN': 4, 'OE.TRAINED_ADMIN': 4, 'OE.KEYS': 2}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 102}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14}}, 'constructions': {'MAC': {'HMAC': 11, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'RSA': {'RSASSAPKCS1-v1_5': 1}, 'ECC': {'ECDH': {'ECDH': 7, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 15}, 'ECC': {'ECC': 11}}, 'FF': {'DH': {'DHE': 2, 'Diffie-Hellman': 2, 'DH': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 15}, 'SHA2': {'SHA-256': 10, 'SHA-384': 9, 'SHA256': 1, 'SHA384': 1}}, 'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key Exchange': 1}, 'KA': {'Key agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 81}, 'TLS': {'SSL': {'SSL': 12}, 'TLS': {'TLS 1.0': 4, 'TLS': 83, 'TLS 1.1': 4, 'TLS 1.2': 2, 'TLSv1.2': 7, 'TLSv1.1': 4, 'TLS v1.1': 1}, 'DTLS': {'DTLS': 1}}, 'IKE': {'IKE': 2}, 'VPN': {'VPN': 1}}, 'randomness': {'RNG': {'RNG': 17, 'RBG': 6}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'GCM': {'GCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 13, 'curve P-256': 1, 'NIST P-256': 10, 'secp256r1': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDH_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDH_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 14}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 6, 'FIPS 186-2': 1, 'FIPS PUB 186-3': 3, 'FIPS198-1': 2, 'FIPS197': 2}, 'PKCS': {'PKCS#1': 10}, 'BSI': {'AIS20': 1}, 'RFC': {'RFC 2818': 1, 'RFC 4253': 2, 'RFC 2246': 1, 'RFC 4346': 1, 'RFC 5246': 1, 'RFC792': 4, 'RFC4443': 4, 'RFC791': 4, 'RFC2460': 4, 'RFC793': 4, 'RFC768': 4, 'RFC959': 4, 'RFC5735': 4, 'RFC4291': 3, 'RFC4346': 9, 'RFC4253': 9, 'RFC2818': 2, 'RFC4251': 4, 'RFC4252': 5, 'RFC4254': 2, 'RFC5246': 8, 'RFC 3513': 1, 'RFC5280': 3, 'RFC2326': 2, 'RFC3261': 2, 'RFC5722': 2, 'RFC 792': 1, 'RFC 4443': 1, 'RFC 791': 1, 'RFC 2460': 1, 'RFC 793': 1, 'RFC 768': 1, 'RFC3447': 11, 'RFC4492': 7, 'RFC1321': 2, 'RFC6151': 1, 'RFC5228': 2, 'RFC3526': 2, 'RFC2104': 2}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'TOE, including the fipscardsync utility provided with BIG-IP for convenience, are considered to be out of scope for this evaluation. 7.1.3.3 Certificate validation For TLS sessions, the TOE implements': 1}}}.
    • The report_filename property was set to 0856a_pdf.pdf.
    • The st_filename property was set to 0856b_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0856-2017.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0975-2018']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0975-2018']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0856a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0856b_pdf.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name F5 Networks BIG-IP® Application Delivery Firewall (ADF-Base) version 11.5 HF10 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "f34044c28e3c540c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0856-2017",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0975-2018"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0975-2018"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "F5 Networks, Inc.",
  "manufacturer_web": "https://www.f5.com/",
  "name": "F5 Networks BIG-IP\u00ae Application Delivery Firewall (ADF-Base) version 11.5 HF10",
  "not_valid_after": "2022-08-02",
  "not_valid_before": "2017-08-03",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0856a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3",
        "cc_version": "Product specific Security Target Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-0856-2017",
        "cert_item": "F5 Networks BIG-IP\u00ae Application Delivery Firewall (ADF-Base), version 11.5.1 HF10",
        "cert_lab": "BSI",
        "developer": "F5 Networks, Inc",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "None"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 10
          },
          "ECDH": {
            "ECDH": 7,
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 13
          }
        },
        "FF": {
          "DH": {
            "DH": 7
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0856-2017": 21
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 4,
          "AGD_OPE.1": 1,
          "AGD_PRE": 4,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 3,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 7,
          "EAL 2": 4,
          "EAL 3": 4,
          "EAL 4": 10,
          "EAL 4 augmented": 3,
          "EAL 5": 6,
          "EAL 6": 3,
          "EAL 7": 4,
          "EAL4": 1
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 1
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_SOS": 1
        },
        "FTP": {
          "FTP_ITC.1": 1,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "Version 5.1, 2017-07-28, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Configuration list for the TOE, 2017-07-05, CI list for documentation in Perforce": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "SSH": {
          "SSH": 8
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 14,
            "TLS v1.1": 2,
            "TLSv1.1": 6,
            "TLSv1.2": 7
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 2
        },
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-256": 1,
          "P-256": 1,
          "secp256r1": 8
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 5
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 11
          },
          "SHA2": {
            "SHA-256": 5,
            "SHA-384": 7,
            "SHA256": 2,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side channels": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1
        },
        "FIPS": {
          "FIPS180-3": 16,
          "FIPS180-310": 1,
          "FIPS180-4": 1,
          "FIPS186-3": 6,
          "FIPS186-39": 1,
          "FIPS186-4": 1,
          "FIPS198-1": 3
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "PKCS": {
          "PKCS#1": 10
        },
        "RFC": {
          "RFC1321": 1,
          "RFC2104": 1,
          "RFC3447": 10,
          "RFC3526": 1,
          "RFC4251": 1,
          "RFC4252": 2,
          "RFC4253": 4,
          "RFC4346": 5,
          "RFC4492": 6,
          "RFC5246": 6,
          "RFC6151": 1
        }
      },
      "symmetric_crypto": {
        "constructions": {
          "MAC": {
            "HMAC": 9
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {
        "CVE": {
          "CVE-2013-0169": 1
        }
      }
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20170816150424+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, F5 Networks, BIG-IP, Application Delivery Firewall (ADF-Base) version 11.5.1 HF10\"",
      "/ModDate": "D:20170817100036+02\u002700\u0027",
      "/Producer": "LibreOffice 5.2",
      "/Subject": "Certification Report, Zertifizierungsreport",
      "/Title": "Certification Report BSI-DSZ-CC-0856-2017",
      "pdf_file_size_bytes": 1712889,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/AIS",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/",
          "http://www.sogisportal.eu/",
          "https://downloads.f5.com/",
          "https://support.f5.com/",
          "https://askF5.com/",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.bsi.bund.de/zertifizierung"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 40
    },
    "st_filename": "0856b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 11
          },
          "ECDH": {
            "ECDH": 7,
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 15
          }
        },
        "FF": {
          "DH": {
            "DH": 6,
            "DHE": 2,
            "Diffie-Hellman": 2
          }
        },
        "RSA": {
          "RSASSAPKCS1-v1_5": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONNECTIONS": 3,
          "A.KEYS": 2,
          "A.LDAP": 3,
          "A.LOGSERVER": 3,
          "A.MGMTNET": 3,
          "A.NO_GENERAL_PURPOSE": 3,
          "A.PEERTRUST": 3,
          "A.PHYSICAL": 3,
          "A.TIME": 3,
          "A.TRAINED_ADMIN": 3,
          "A.TRUSTED_ADMIN": 3
        },
        "O": {
          "O.ADDRESS_FILTERING": 9,
          "O.DISPLAY_BANNER": 5,
          "O.FAILOVER": 5,
          "O.LTM-TRAFFICMGMT": 13,
          "O.PORT_FILTERING": 9,
          "O.PROTECTED_COMMUNICATIONS": 19,
          "O.RELATED_CONNECTION_FILTERING": 6,
          "O.RESIDUAL_INFORMATION_CLEARING": 5,
          "O.RESOURCE_AVAILABILITY": 5,
          "O.SESSION_LOCK": 6,
          "O.STATEFUL_INSPECTION": 4,
          "O.SYSTEM_MONITORING": 9,
          "O.TOE_ADMINISTRATION": 19,
          "O.TSF_SELF_TEST": 5,
          "O.VERIFIABLE_UPDATES": 5
        },
        "OE": {
          "OE.CONNECTIONS": 3,
          "OE.KEYS": 2,
          "OE.LDAP": 4,
          "OE.LOGSERVER": 3,
          "OE.MGMTNET": 3,
          "OE.NO_GENERAL_PURPOSE": 3,
          "OE.PEERTRUST": 3,
          "OE.PHYSICAL": 3,
          "OE.TIME": 5,
          "OE.TRAINED_ADMIN": 4,
          "OE.TRUSTED_ADMIN": 4
        },
        "T": {
          "T.ADMIN_ERROR": 5,
          "T.NETWORK_ACCESS": 5,
          "T.NETWORK_DISCLOSURE": 2,
          "T.NETWORK_DOS": 4,
          "T.NETWORK_MISUSE": 2,
          "T.PUBLIC_NETWORKS": 3,
          "T.RESOURCE_EXHAUSTION": 3,
          "T.TSF_FAILURE": 3,
          "T.UNAUTHORIZED_ACCESS": 4,
          "T.UNAUTHORIZED_UPDATE": 3,
          "T.UNDETECTED_ACTIONS": 3,
          "T.USER_DATA_REUSE": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE": 2,
          "AGD_OPE.1": 1,
          "AGD_PRE": 2,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 3,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 9,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG_EXT.1": 14,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 9,
          "FCS_CKM.1": 16,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 4,
          "FCS_CKM.4": 3,
          "FCS_CKM_EXT.4": 19,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 33,
          "FCS_COP.1.1": 3,
          "FCS_RBG_EXT.1": 15,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1,
          "FCS_SSH_EXT.1": 15,
          "FCS_SSH_EXT.1.1": 2,
          "FCS_SSH_EXT.1.2": 2,
          "FCS_SSH_EXT.1.3": 2,
          "FCS_SSH_EXT.1.4": 2,
          "FCS_SSH_EXT.1.5": 2,
          "FCS_SSH_EXT.1.6": 2,
          "FCS_SSH_EXT.1.7": 2,
          "FCS_TLS_EXT.1": 21,
          "FCS_TLS_EXT.1.1": 2,
          "FCS_TLS_EXT.1.2": 2
        },
        "FDP": {
          "FDP_ACC.1": 17,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 9,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 4,
          "FDP_ITC.1": 14,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 5,
          "FDP_RIP.2": 11,
          "FDP_RIP.2.1": 1,
          "FDP_UCT.1": 8,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 8,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 10,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 11,
          "FIA_ATD.1.1": 1,
          "FIA_PMG_EXT.1": 14,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_SOS": 1,
          "FIA_UAU.1": 2,
          "FIA_UAU.5": 9,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 9,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 14,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT.1": 21,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID.1": 3,
          "FIA_UIU_EXT.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 11,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 11,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 9,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 12,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 13,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_APW": 1,
          "FPT_APW_EXT.1": 13,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_FLS.1": 9,
          "FPT_FLS.1.1": 1,
          "FPT_SKP": 1,
          "FPT_SKP_EXT.1": 13,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 2,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 13,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD": 1,
          "FPT_TUD_EXT.1": 14,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FRU": {
          "FRU_RSA.1": 9,
          "FRU_RSA.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 10,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 10,
          "FTA_SSL.4.1": 1,
          "FTA_TAB.1": 13,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 21,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 15,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "TOE, including the fipscardsync utility provided with BIG-IP for convenience, are considered to be out of scope for this evaluation. 7.1.3.3 Certificate validation For TLS sessions, the TOE implements": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 14
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 2
        },
        "SSH": {
          "SSH": 81
        },
        "TLS": {
          "DTLS": {
            "DTLS": 1
          },
          "SSL": {
            "SSL": 12
          },
          "TLS": {
            "TLS": 83,
            "TLS 1.0": 4,
            "TLS 1.1": 4,
            "TLS 1.2": 2,
            "TLS v1.1": 1,
            "TLSv1.1": 4,
            "TLSv1.2": 7
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 2
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-256": 10,
          "P-256": 13,
          "curve P-256": 1,
          "secp256r1": 8
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 102
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 5
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 15
          },
          "SHA2": {
            "SHA-256": 10,
            "SHA-384": 9,
            "SHA256": 1,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RBG": 6,
          "RNG": 17
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS20": 1
        },
        "FIPS": {
          "FIPS 140-2": 6,
          "FIPS 186-2": 1,
          "FIPS PUB 186-3": 3,
          "FIPS197": 2,
          "FIPS198-1": 2
        },
        "PKCS": {
          "PKCS#1": 10
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2460": 1,
          "RFC 2818": 1,
          "RFC 3513": 1,
          "RFC 4253": 2,
          "RFC 4346": 1,
          "RFC 4443": 1,
          "RFC 5246": 1,
          "RFC 768": 1,
          "RFC 791": 1,
          "RFC 792": 1,
          "RFC 793": 1,
          "RFC1321": 2,
          "RFC2104": 2,
          "RFC2326": 2,
          "RFC2460": 4,
          "RFC2818": 2,
          "RFC3261": 2,
          "RFC3447": 11,
          "RFC3526": 2,
          "RFC4251": 4,
          "RFC4252": 5,
          "RFC4253": 9,
          "RFC4254": 2,
          "RFC4291": 3,
          "RFC4346": 9,
          "RFC4443": 4,
          "RFC4492": 7,
          "RFC5228": 2,
          "RFC5246": 8,
          "RFC5280": 3,
          "RFC5722": 2,
          "RFC5735": 4,
          "RFC6151": 1,
          "RFC768": 4,
          "RFC791": 4,
          "RFC792": 4,
          "RFC793": 4,
          "RFC959": 4
        },
        "X509": {
          "X.509": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 11,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/AAPL:Keywords": "[\u0027Security Target\u0027, \u0027Common Criteria\u0027, \u0027F5\u0027, \u0027Application Delivery Controller\u0027, \u0027Firewall\u0027, \u0027Networking\u0027]",
      "/Author": "David Ochel, Gordon McIntosh, Staffan Persson (generated by CCTool version 2.8.1.16)",
      "/CreationDate": "D:20170216134702Z",
      "/Creator": "Unknown",
      "/Keywords": "Security Target, Common Criteria, F5, Application Delivery Controller, Firewall, Networking",
      "/ModDate": "D:20170816153147+02\u002700\u0027",
      "/Producer": "Mac OS X 10.12.3 Quartz PDFContext",
      "/Subject": "BIG-IP ADF-Base",
      "/Title": "BIG-IP 11.5.1 HF 10 ADF-Base Security Target (version 1.7 as of 2017-02-06)",
      "pdf_file_size_bytes": 3458585,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cs.ucr.edu/~marios/ethereal-tcpdump.pdf",
          "https://devcentral.f5.com/wiki/iRules.Commands.ashx",
          "http://www.ietf.org/rfc/rfc5228.txt",
          "http://www.ietf.org/rfc/rfc4492.txt",
          "http://www.ietf.org/rfc/rfc3447.txt",
          "http://www.ietf.org/rfc/rfc1321.txt",
          "http://www.ietf.org/rfc/rfc3526.txt",
          "http://www.ietf.org/rfc/rfc2104.txt",
          "http://www.ietf.org/rfc/rfc5246.txt",
          "http://tmml.sourceforge.net/doc/tcl/index.html",
          "https://devcentral.f5.com/wiki/iRules.Events.ashx",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf",
          "http://www.ietf.org/rfc/rfc5280.txt",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 103
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0856a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0856b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ccfebe9061c90ac9f312b634da7dc54aab4d04b85a89d21100362c6813f5d80e",
      "txt_hash": "52342a843614fcb93f3b8cfefcf64279666644c4f13478eda2ef49be7adf247b"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "308271ea1fedc81f47563aa7360dfa2b244ea3af54158fce5d68baba7179cf1c",
      "txt_hash": "9c8267c8d0a28ebfdbcef7e5b45d37b5c9c91298a8583825879d701f3827a8d9"
    }
  },
  "status": "archived"
}