MarkLogic Server Enterprise Edition 6.0-4

CSV information

Status archived
Valid from 19.12.2013
Valid until 19.12.2015
Scheme 🇺🇸 US
Manufacturer MarkLogic Corporation
Category Databases
Security level ALC_FLR.3, EAL2

Heuristics summary

Certificate ID: CCEVS-VR-VID-10507-2013

Certificate

certificate could not be downloaded, no link is available.

Certification report

Extracted keywords

Protocols
SSH, TLS 1.0, TLS
Libraries
OpenSSL

Security level
EAL 2, EAL 4, EAL2, EAL 2 augmented, EAL2 augmented
Security Assurance Requirements (SAR)
ALC_FLR.3
Certificates
CCEVS-VR-VID10507-2013
Evaluation facilities
Leidos

Standards
FIPS 140-2

File metadata

Title Validation Report for MarkLogic
Subject Validator Report
Keywords VR
Author Evaluation Team
Creation date D:20131220180912-05'00'
Modification date D:20131220180914-05'00'
Pages 20
Creator Acrobat PDFMaker 10.1 for Word
Producer Adobe PDF Library 10.0

Frontpage

Certificate ID CCEVS-VR-VID10507-2013
Certified item MarkLogic Server Enterprise Edition Version 6.0-4
Certification lab US NIAP

Security target

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
ECDSA
Hash functions
SHA-1, SHA-256, MD5
Protocols
SSH, TLS, TLS 1.0, TLS 1.1, TLS 1.2, TLSv1.0
Libraries
OpenSSL
Elliptic Curves
P-384, P-521, P-256
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

Security level
EAL2, EAL 2, EAL2 augmented, EAL 2 augmented
Claims
O.ACCESS_HISTORY, O.AUDIT_GENERATION, O.MANAGE, O.MEDIATE, O.RESIDUAL_INFORMATION, O.TOE_ACCESS, O.PROTECTED_COMMUNICATIONS, O.PROTECTED_COMMUNIATIONS, O.PROTECTED_, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, A.NO_EVIL, A.OS_TIME, A.TRUSTED_OS, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.AUTH, A.CLIENT, OE.AUTH, OE.CLIENT, OE.NO_GENERAL_, OE.PHYSICAL, OE.PROCESS, OE.STORAGE, OE.TIME, OE.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_TDS, ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC, ALC_CMS.2, ALC_DEL, ALC_FLR, ALC_CMC.2, ALC_DEL.1, ALC_CMC.1, ALC_CMS.1, ATE_COV, ATE_FUN, ATE_IND, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2
Security Functional Requirements (SFR)
FAU_GEN, FAU_SEL, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_SEL.1, FAU_GEN.2.1, FAU_SEL.1.1, FCS_COP.1, FCS_COP.1.1, FCS_CKM_EXT, FCS_CKM, FCS_CKM.4, FCS_CKM_EXT.4, FCS_CKM.1, FCS_TLS_EXT.1, FCS_TLS_EXT, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_TLS_EXT.1.1, FCS_CKM.2, FDP_ITC.1, FDP_ITC.2, FDP_ACC, FDP_ACF, FDP_RIP, FDP_ACC.1, FDP_ACF.1, FDP_RIP.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.2.1, FDP_IFC.1, FIA_PMG_EXT, FIA_PMG_EXT.1, FIA_APW_EXT, FIA_SKP_EXT, FIA_ATD, FIA_UAU, FIA_UID, FIA_ATD.1, FIA_UAU.2, FIA_UID.2, FIA_ATD.1.1, FIA_UAU.2.1, FIA_UID.2.1, FIA_PMG_EXT.1.1, FIA_UID.1, FMT_MSA, FMT_MTD.1, FMT_REV.1, FMT_SMF, FMT_SMR, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_APW_EXT, FPT_APW_EXT.1, FPT_PTD_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT, FPT_SKP_EXT.1, FPT_SKP_EXT.1.1, FPT_TRC_EXT, FPT_TRC_EXT.1, FPT_ITT.1, FPT_TRC_EXT.1.1, FPT_TRC.1.1, FPT_TRC.1.2, FPT_PTD_EXT, FPT_PTD.1, FPT_ITT, FPT_ITT.1.1, FPT_STM.1, FTA_TAH_EXT, FTA_TAH_EXT.1, FTA_TAH_EXT.1.1, FTA_TAH_EXT.1.2, FTA_TAH.1, FTA_MCS, FTA_TSE, FTA_MCS.1, FTA_TSE.1, FTA_MCS.1.1, FTA_MCS.1.2, FTA_TSE.1.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140-2, FIPS PUB 186-3, FIPS PUB 197, FIPS PUB 186-2, FIPS 186-3, NIST SP 800-38A, SP 800-38A, SP 800-56A, RFC 2818, RFC 2346, RFC 4346, RFC 5246, RFC 2246, RFC 2617

File metadata

Title MarkLogic Corporation Server Enterprise
Subject Security Target
Author SAIC CCTL
Creation date D:20131220180818-05'00'
Modification date D:20131220180842-05'00'
Pages 54
Creator Acrobat PDFMaker 10.1 for Word
Producer Adobe PDF Library 10.0

Heuristics

Automated inference - use with caution

All attributes shown in this section (e.g., links between certificates, products, vendors, and known CVEs) are generated by automated heuristics and have not been reviewed by humans. These methods can produce false positives or false negatives and should not be treated as definitive without independent verification. For details on our data sources and inference methods, see our methodology. If you believe any information here is inaccurate or harmful, please submit feedback.

Certificate ID

CCEVS-VR-VID-10507-2013

Extracted SARs

ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_FLR.3, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2

Scheme data

Product MarkLogic Server Enterprise Edition 6.0-4
Id CCEVS-VR-VID10507
Url https://www.niap-ccevs.org/products/10507
Api Url https://www.niap-ccevs.org/api/project/product/pcl_products/10507/
Certification Date 19.12.2013
Expiration Date 19.12.2015
Category DBMS
Categories ['DBMS']
Vendor MarkLogic Corporation
Evaluation Facility Leidos Common Criteria Testing Laboratory
Scheme US

References

No references are available for this certificate.

Updates Feed

  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate was first processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Databases",
  "cert_link": null,
  "dgst": "d3a70ffb16de0c0d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10507-2013",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:marklogic:marklogic:6.0-5:*:*:*:*:*:*:*",
        "cpe:2.3:a:marklogic:marklogic:6.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:marklogic:marklogic:6.0-2:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "eal": "EAL2",
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.0"
      ]
    },
    "indirect_transitive_cves": null,
    "next_certificates": null,
    "prev_certificates": null,
    "protection_profiles": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "api_url": "https://www.niap-ccevs.org/api/project/product/pcl_products/10507/",
      "categories": [
        "DBMS"
      ],
      "category": "DBMS",
      "certification_date": "2013-12-19",
      "evaluation_facility": "Leidos Common Criteria Testing Laboratory",
      "expiration_date": "2015-12-19",
      "id": "CCEVS-VR-VID10507",
      "product": "MarkLogic Server Enterprise Edition 6.0-4",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/products/10507",
      "vendor": "MarkLogic Corporation"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "MarkLogic Corporation",
  "manufacturer_web": "https://www.marklogic.com",
  "name": "MarkLogic Server Enterprise Edition 6.0-4",
  "not_valid_after": "2015-12-19",
  "not_valid_before": "2013-12-19",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10507-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10507-2013",
        "cert_item": "MarkLogic Server Enterprise Edition Version 6.0-4",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10507-2013": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 5,
          "EAL 2 augmented": 3,
          "EAL 4": 1,
          "EAL2": 1,
          "EAL2 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 4
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 2,
            "TLS 1.0": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Evaluation Team",
      "/Category": "Final ETR Package",
      "/Comments": "",
      "/Company": "Leidos",
      "/CreationDate": "D:20131220180912-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/Keywords": "VR",
      "/Manager": "",
      "/ModDate": "D:20131220180914-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/SourceModified": "D:20131220230421",
      "/Subject": "Validator Report",
      "/Title": "Validation Report for MarkLogic",
      "/_NewReviewCycle": "",
      "pdf_file_size_bytes": 160030,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "st_vid10507-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 10
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AUTH": 3,
          "A.CLIENT": 2,
          "A.NO_EVIL": 3,
          "A.NO_GENERAL_PURPOSE": 2,
          "A.OS_TIME": 3,
          "A.PHYSICAL": 2,
          "A.TRUSTED_OS": 3
        },
        "O": {
          "O.ACCESS_HISTORY": 5,
          "O.AUDIT_GENERATION": 3,
          "O.MANAGE": 5,
          "O.MEDIATE": 3,
          "O.PROTECTED_": 2,
          "O.PROTECTED_COMMUNIATIONS": 1,
          "O.PROTECTED_COMMUNICATIONS": 2,
          "O.RESIDUAL_INFORMATION": 3,
          "O.TOE_ACCESS": 5
        },
        "OE": {
          "OE.AUTH": 2,
          "OE.CLIENT": 2,
          "OE.NO_GENERAL_": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 2,
          "OE.PROCESS": 2,
          "OE.STORAGE": 2,
          "OE.TIME": 3,
          "OE.TRUSTED_ADMIN": 2
        },
        "T": {
          "T.TSF_COMPROMISE": 3,
          "T.UNAUTHORIZED_ACCESS": 2,
          "T.UNDETECTED_ACTIONS": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 12,
          "ADV_FSP": 1,
          "ADV_FSP.1": 2,
          "ADV_FSP.2": 16,
          "ADV_TDS": 1,
          "ADV_TDS.1": 13
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 15,
          "AGD_PRE": 1,
          "AGD_PRE.1": 11
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 8,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 7,
          "ALC_DEL": 1,
          "ALC_DEL.1": 5,
          "ALC_FLR": 1,
          "ALC_FLR.3": 24
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 8,
          "ATE_FUN": 1,
          "ATE_FUN.1": 12,
          "ATE_IND": 1,
          "ATE_IND.2": 8
        },
        "AVA": {
          "AVA_VAN.2": 9
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 4,
          "EAL 2 augmented": 4,
          "EAL2": 4,
          "EAL2 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 10,
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_SEL": 3,
          "FAU_SEL.1": 6,
          "FAU_SEL.1.1": 1
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 11,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 8,
          "FCS_CKM_EXT": 4,
          "FCS_CKM_EXT.4": 13,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 36,
          "FCS_COP.1.1": 6,
          "FCS_TLS_EXT": 5,
          "FCS_TLS_EXT.1": 11,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACC": 3,
          "FDP_ACC.1": 9,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 3,
          "FDP_ACF.1": 6,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 7,
          "FDP_ITC.2": 7,
          "FDP_RIP": 3,
          "FDP_RIP.2": 5,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_APW_EXT": 1,
          "FIA_ATD": 3,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 1,
          "FIA_PMG_EXT": 4,
          "FIA_PMG_EXT.1": 9,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_SKP_EXT": 1,
          "FIA_UAU": 3,
          "FIA_UAU.2": 6,
          "FIA_UAU.2.1": 1,
          "FIA_UID": 3,
          "FIA_UID.1": 3,
          "FIA_UID.2": 7,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA": 6,
          "FMT_MSA.1": 5,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 7,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 16,
          "FMT_MTD.1.1": 2,
          "FMT_REV.1": 17,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF": 3,
          "FMT_SMF.1": 12,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 3,
          "FMT_SMR.1": 13,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_APW_EXT": 4,
          "FPT_APW_EXT.1": 7,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_ITT": 3,
          "FPT_ITT.1": 6,
          "FPT_ITT.1.1": 1,
          "FPT_PTD.1": 2,
          "FPT_PTD_EXT": 1,
          "FPT_PTD_EXT.1": 1,
          "FPT_SKP_EXT": 4,
          "FPT_SKP_EXT.1": 8,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 2,
          "FPT_TRC.1.1": 1,
          "FPT_TRC.1.2": 1,
          "FPT_TRC_EXT": 5,
          "FPT_TRC_EXT.1": 8,
          "FPT_TRC_EXT.1.1": 2
        },
        "FTA": {
          "FTA_MCS": 3,
          "FTA_MCS.1": 6,
          "FTA_MCS.1.1": 1,
          "FTA_MCS.1.2": 1,
          "FTA_TAH.1": 1,
          "FTA_TAH_EXT": 5,
          "FTA_TAH_EXT.1": 8,
          "FTA_TAH_EXT.1.1": 2,
          "FTA_TAH_EXT.1.2": 2,
          "FTA_TSE": 3,
          "FTA_TSE.1": 6,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 14,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 25
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 21,
            "TLS 1.0": 3,
            "TLS 1.1": 1,
            "TLS 1.2": 1,
            "TLSv1.0": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 6,
          "P-521": 6
        }
      },
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS 186-3": 2,
          "FIPS PUB 186-2": 1,
          "FIPS PUB 186-3": 2,
          "FIPS PUB 197": 3
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "SP 800-38A": 2,
          "SP 800-56A": 1
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2346": 1,
          "RFC 2617": 1,
          "RFC 2818": 3,
          "RFC 4346": 1,
          "RFC 5246": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 10
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_3DES_EDE_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "SAIC CCTL",
      "/Company": "Hewlett-Packard",
      "/CreationDate": "D:20131220180818-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/EvaluatedRelease": "Edition 6.0-4",
      "/ModDate": "D:20131220180842-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/ProductName": "MarkLogic Server Enterprise",
      "/STDate": "June 10, 2013",
      "/STDateShort": "6/10/2013",
      "/STVersion": "0.7",
      "/SourceModified": "D:20131220230732",
      "/Subject": "Security Target",
      "/Title": "MarkLogic Corporation Server Enterprise",
      "/VendorName": "MarkLogic Corporation",
      "/VendorShortName": "MarkLogic",
      "pdf_file_size_bytes": 456312,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140val-all.htm#1747"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 54
    }
  },
  "protection_profile_links": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10507-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.3",
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10507-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "json_hash": null,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "json_hash": null,
      "pdf_hash": "a4fa21917fafd0bf39622730b66945c4a04a7fd1614f68db3837c7433f917b01",
      "txt_hash": "bd2d836f8a5e7b1ecc0e91f6d0ef0d4fa4d7f47871df1ef899062a4eb14c6146"
    },
    "st": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "json_hash": null,
      "pdf_hash": "6e7aa6ad822061251a1e2c733761f3cb4ac6b1171379014f5cc61f653884e874",
      "txt_hash": "f08e944288fe31f39b557b766e414f0d0eba200b8eb2caf7ad3bafd1b7bcb1f4"
    }
  },
  "status": "archived"
}