Aruba Mobility Controllers and Access Points 6.3.1.5

CSV information ?

Status archived
Valid from 22.10.2014
Valid until 31.05.2018
Scheme 🇺🇸 US
Manufacturer Aruba Networks
Category Access Control Devices and Systems
Security level
Protection profiles
Maintenance updates Aruba Mobility Controller and Access Point Series (02.06.2015) Certification report

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10569-2014

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10569-2014
Evaluation facilities
Leidos

File metadata

Creation date: D:20141028161446-04'00'
Modification date: D:20141028161548-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Asymmetric Algorithms
DH
Schemes
MAC, Key Exchange
Protocols
SSH, TLS, IKE, IPsec, VPN

Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FTA_TSE.1
Certificates
CCEVS-VR-VID10569-2014
Evaluation facilities
Leidos

Standards
X.509, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Title: Validation Report
Subject: Aruba Mobility Controller and Access Points
Author: Leidos
Creation date: D:20141028155456-04'00'
Modification date: D:20141028155507-04'00'
Pages: 23
Creator: Acrobat PDFMaker 10.1 for Word
Producer: Adobe PDF Library 10.0

Frontpage

Certificate ID: CCEVS-VR-VID10569-2014
Certified item: Aruba Mobility Controller and Access Point Series
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES256, DES, Triple-DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, CMAC
Asymmetric Algorithms
RSA2048, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA256, PBKDF2
Schemes
MAC, Key Exchange, Key agreement
Protocols
SSH, TLS, TLS 1.0, TLS 1.1, TLS 1.2, IKE, IKEv2, IKEv1, IPsec, VPN
Randomness
DRBG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384
Block cipher modes
CBC, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

Vendor
Microsoft

Security level
EAL 1, EAL1
Claims
O.AUTH_COMM, O.CRYPTOGRAPHIC_FUNCTIONS, O.DISPLAY_BANNER, O.FAIL_SECURE, O.PROTECTED_COMMUNICATIONS, O.PROTOCOLS, O.REPLAY_DETECTION, O.RESIDUAL_INFORMATION_CLEARING, O.RESOURCE_AVAILABILITY, O.ROBUST_TOE_ACCESS, O.SESSION_LOCK, O.SYSTEM_MONITORING, O.TIME_STAMPS, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.VERIFIABLE_UPDATES, O.WIRELESS_CLIENT_ACCESS, O.RESIDUAL_INFORMATION_CLEARI, T.ADMIN_ERROR, T.RESOURCE_EXHAUSTION, T.TSF_FAILURE, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.UNDETECTED_ACTIONS, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.NO_TOE_BYPASS, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.NO_TOE_BYPASS, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_OPE.1, AGD_PRE, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_GEN, FAU_SAR, FAU_SEL, FAU_STG, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SEL.1, FAU_STG.1, FAU_STG_EXT.1, FAU_STG_EXT.3, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.3.1, FCS_CKM_EXT, FCS_RBG_EXT.1, FCS_SSH_EXT, FCS_TLS_EXT, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_RBG_EXT, FCS_CKM_EXT.4, FCS_SSH_EXT.1, FCS_TLS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.7, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.8, FCS_SSH_EXT.1.9, FCS_TLS_EXT.1.1, FCS_CKM.4, FDP_ACC, FDP_ACC.1, FDP_RIP, FDP_RIP.2, FDP_RIP.2.1, FDP_ITC.1, FDP_ITC.2, FIA_PMG_EXT, FIA_UIA_EXT.1, FIA_UAU_EXT.5, FIA_PSK_EXT.1, FIA_AFL, FIA_PSK_EXT, FIA_UAU, FIA_UAU_EXT, FIA_UIA_EXT, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UAU.6, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_PSK_EXT.1.4, FIA_UAU.6.1, FIA_UAU.7.1, FIA_UAU_EXT.5.1, FIA_UAU_EXT.5.2, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UIA.1, FIA_UID.1, FMT_MOF, FMT_MTD.1, FMT_SMF, FMT_SMR, FMT_MOF.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMR.1.3, FPT_TST_EXT, FPT_TUD_EXT, FPT_FLS, FPT_ITT, FPT_RPL, FPT_STM, FPT_FLS.1, FPT_ITT.1, FPT_RPL.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_FLS.1.1, FPT_ITT.1.1, FPT_RPL.1.1, FPT_RPL.1.2, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FRU_RSA, FRU_RSA.1, FRU_RSA.1.1, FTA_SSL_EXT, FTA_SSL, FTA_TAB, FTA_TSE, FTA_SSL.3, FTA_SSL.4, FTA_SSL_EXT.1, FTA_TAB.1, FTA_TSE.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_SSL_EXT.1.1, FTA_TAB.1.1, FTA_TSE.1.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
Leidos

Standards
FIPS 140-2, FIPS PUB 186-3, FIPS 186-3, FIPS PUB 197, FIPS PUB 180-3, FIPS 186-2, FIPS186, FIPS 140, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38D, SP 800-38D, NIST SP 800-56A, RFC 3394, RFC 2818, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4868, RFC 4306, RFC 4945, RFC 4252, RFC 4253, RFC 2246, RFC 4346, RFC 5246, RFC 5280, RFC 3164, X.509

File metadata

Creation date: D:20150605160413-04'00'
Modification date: D:20150605160413-04'00'
Pages: 95

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-10569-2014

Extracted SARs

AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ADV_FSP.1, AGD_OPE.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c9f6007f3d3acb7fc4b594fe7d7447d3213e454c32e7cf2975fda1da2a0745e9', 'txt_hash': 'a942475e1269aae792b26e841494ddb6b4434373635264c5e5492a3eac5f8110'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '174dc2ac0a909c8a5e5ce7a703815509831d22d41fbe2b1379968c046c7af3cb', 'txt_hash': '51fbd689f2997e37e0a6f06ffe2b651ed139dd863e4dd906f337addc3e2f8f31'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3a2b6022487b07803199e47bdd5101e029f1082c039a50decfe71bac3bfae262', 'txt_hash': 'ff8f5bcd1ab368fa18a09a6cd9ab6ab72eec0488d3a3def1027a37f13ac17e30'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 178198, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20141028161446-04'00'", '/ModDate': "D:20141028161548-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID10569-2014': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Leidos': {'Leidos': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid10569-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10569-2014', 'cert_item': 'Aruba Mobility Controller and Access Point Series', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10569-2014.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10569-2014.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2014 1 1': 1, '2014 2 1': 1, '2014 3 2': 1, '2014 5 3': 1, '2014 7 4': 1, '2014 8 5': 1}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10569-2014.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2015-06-02', 'maintenance_title': 'Aruba Mobility Controller and Access Point Series', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10569-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 174dc2ac0a909c8a5e5ce7a703815509831d22d41fbe2b1379968c046c7af3cb.
    • The st_txt_hash property was set to 51fbd689f2997e37e0a6f06ffe2b651ed139dd863e4dd906f337addc3e2f8f31.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1638366, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 95, '/CreationDate': "D:20150605160413-04'00'", '/ModDate': "D:20150605160413-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://support.arubanetworks.com/', 'http://csrc.nist.gov/groups/STM/cavp/documents/aes/aesval.html#2479', 'file:///C:/VSS%20Projects/ST-Only%20Projects/Aruba/ASE/at', 'http://csrc.nist.gov/groups/STM/cavp/documents/shs/shaval.htm#2098', 'http://csrc.nist.gov/groups/STM/cavp/documents/mac/hmacval.html#1522']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 3, 'EAL1': 3}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 15}, 'AGD': {'AGD_OPE': 2, 'AGD_OPE.1': 16, 'AGD_PRE': 1, 'AGD_PRE.1': 11}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 6, 'ALC_CMS.1': 6}, 'ATE': {'ATE_IND': 4, 'ATE_IND.1': 6}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 7}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 9, 'FAU_GEN': 6, 'FAU_SAR': 6, 'FAU_SEL': 3, 'FAU_STG': 3, 'FAU_GEN.1': 12, 'FAU_GEN.1.1': 3, 'FAU_GEN.2': 5, 'FAU_SAR.1': 6, 'FAU_SAR.2': 4, 'FAU_SEL.1': 5, 'FAU_STG.1': 5, 'FAU_STG_EXT.1': 5, 'FAU_STG_EXT.3': 5, 'FAU_GEN.1.2': 4, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.3.1': 1}, 'FCS': {'FCS_CKM_EXT': 5, 'FCS_RBG_EXT.1': 9, 'FCS_SSH_EXT': 6, 'FCS_TLS_EXT': 6, 'FCS_CKM.1': 23, 'FCS_CKM.2': 16, 'FCS_COP.1': 49, 'FCS_RBG_EXT': 3, 'FCS_CKM_EXT.4': 8, 'FCS_SSH_EXT.1': 7, 'FCS_TLS_EXT.1': 8, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 5, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 2, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.7': 2, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.8': 1, 'FCS_SSH_EXT.1.9': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_CKM.4': 5}, 'FDP': {'FDP_ACC': 2, 'FDP_ACC.1': 1, 'FDP_RIP': 3, 'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6}, 'FIA': {'FIA_PMG_EXT': 5, 'FIA_UIA_EXT.1': 12, 'FIA_UAU_EXT.5': 5, 'FIA_PSK_EXT.1': 6, 'FIA_AFL': 3, 'FIA_PSK_EXT': 3, 'FIA_UAU': 5, 'FIA_UAU_EXT': 4, 'FIA_UIA_EXT': 4, 'FIA_AFL.1': 6, 'FIA_PMG_EXT.1': 4, 'FIA_UAU.6': 6, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_PSK_EXT.1.4': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.5.1': 1, 'FIA_UAU_EXT.5.2': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UIA.1': 1, 'FIA_UID.1': 2}, 'FMT': {'FMT_MOF': 3, 'FMT_MTD.1': 25, 'FMT_SMF': 3, 'FMT_SMR': 4, 'FMT_MOF.1': 6, 'FMT_SMF.1': 7, 'FMT_SMR.1': 5, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 3, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMR.1.3': 1}, 'FPT': {'FPT_TST_EXT': 4, 'FPT_TUD_EXT': 4, 'FPT_FLS': 4, 'FPT_ITT': 3, 'FPT_RPL': 4, 'FPT_STM': 4, 'FPT_FLS.1': 5, 'FPT_ITT.1': 5, 'FPT_RPL.1': 6, 'FPT_STM.1': 6, 'FPT_TST_EXT.1': 5, 'FPT_TUD_EXT.1': 6, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1, 'FPT_RPL.1.1': 1, 'FPT_RPL.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FRU': {'FRU_RSA': 3, 'FRU_RSA.1': 5, 'FRU_RSA.1.1': 1}, 'FTA': {'FTA_SSL_EXT': 5, 'FTA_SSL': 8, 'FTA_TAB': 3, 'FTA_TSE': 3, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_SSL_EXT.1': 5, 'FTA_TAB.1': 7, 'FTA_TSE.1': 5, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC': 5, 'FTP_TRP': 5, 'FTP_ITC.1': 5, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUTH_COMM': 5, 'O.CRYPTOGRAPHIC_FUNCTIONS': 3, 'O.DISPLAY_BANNER': 5, 'O.FAIL_SECURE': 3, 'O.PROTECTED_COMMUNICATIONS': 5, 'O.PROTOCOLS': 3, 'O.REPLAY_DETECTION': 5, 'O.RESIDUAL_INFORMATION_CLEARING': 2, 'O.RESOURCE_AVAILABILITY': 5, 'O.ROBUST_TOE_ACCESS': 3, 'O.SESSION_LOCK': 5, 'O.SYSTEM_MONITORING': 3, 'O.TIME_STAMPS': 5, 'O.TOE_ADMINISTRATION': 3, 'O.TSF_SELF_TEST': 5, 'O.VERIFIABLE_UPDATES': 3, 'O.WIRELESS_CLIENT_ACCESS': 5, 'O.RESIDUAL_INFORMATION_CLEARI': 1}, 'T': {'T.ADMIN_ERROR': 3, 'T.RESOURCE_EXHAUSTION': 2, 'T.TSF_FAILURE': 3, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNAUTHORIZED_UPDATE': 3, 'T.UNDETECTED_ACTIONS': 2, 'T.USER_DATA_REUSE': 3}, 'A': {'A.NO_GENERAL_PURPOSE': 3, 'A.NO_TOE_BYPASS': 2, 'A.PHYSICAL': 3, 'A.TRUSTED_ADMIN': 2}, 'OE': {'OE.NO_GENERAL_PURPOSE': 2, 'OE.NO_TOE_BYPASS': 2, 'OE.PHYSICAL': 2, 'OE.TRUSTED_ADMIN': 2}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'Leidos': {'Leidos': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 55, 'AES-': 2, 'AES256': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'Triple-DES': 4}}, 'constructions': {'MAC': {'HMAC': 26, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'CMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA2048': 1}, 'ECC': {'ECDSA': {'ECDSA': 31}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 14, 'DH': 14}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 3}, 'SHA2': {'SHA-256': 3, 'SHA-384': 3, 'SHA256': 5}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 7}, 'KEX': {'Key Exchange': 2}, 'KA': {'Key agreement': 4}}, 'crypto_protocol': {'SSH': {'SSH': 49}, 'TLS': {'TLS': {'TLS': 36, 'TLS 1.0': 2, 'TLS 1.1': 2, 'TLS 1.2': 2}}, 'IKE': {'IKE': 20, 'IKEv2': 18, 'IKEv1': 30}, 'IPsec': {'IPsec': 44}, 'VPN': {'VPN': 9}}, 'randomness': {'PRNG': {'DRBG': 21}, 'RNG': {'RNG': 22, 'RBG': 14}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 4}, 'CCM': {'CCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 16, 'P-384': 10}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 6}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 9, 'FIPS PUB 186-3': 7, 'FIPS 186-3': 2, 'FIPS PUB 197': 4, 'FIPS PUB 180-3': 1, 'FIPS 186-2': 2, 'FIPS186': 1, 'FIPS 140': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38C': 4, 'NIST SP 800-38D': 1, 'SP 800-38D': 1, 'NIST SP 800-56A': 1}, 'RFC': {'RFC 3394': 2, 'RFC 2818': 1, 'RFC 4303': 3, 'RFC 3602': 2, 'RFC 4106': 2, 'RFC 4109': 2, 'RFC 4868': 3, 'RFC 4306': 1, 'RFC 4945': 4, 'RFC 4252': 1, 'RFC 4253': 2, 'RFC 2246': 2, 'RFC 4346': 2, 'RFC 5246': 2, 'RFC 5280': 4, 'RFC 3164': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10569-st.pdf.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10569-st.pdf, code: 408'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10569-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10569-vr.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Wireless Local Area Network (WLAN) Access Systems', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_WLAN_AS_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_AS_V1.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Wireless Local Area Network (WLAN) Access Systems', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/PP_WLAN_AS_V1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 9}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10569-vr.pdf', 'st_filename': 'st_vid10569-st.pdf'}.
    • The report_keywords property was updated, with the {'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 3}}}}, 'IPsec': {'__update__': {'IPsec': 5}}}}, 'ecc_curve': {}, 'standard_id': {'__insert__': {'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__insert__': {'ADV_FSP': 1}, '__update__': {'ADV_FSP.1': 15}}, 'AGD': {'__insert__': {'AGD_PRE': 1}, '__update__': {'AGD_OPE': 2, 'AGD_OPE.1': 16, 'AGD_PRE.1': 11}}, 'ALC': {'__insert__': {'ALC_CMC': 1, 'ALC_CMS': 1}, '__update__': {'ALC_CMC.1': 6, 'ALC_CMS.1': 6}}, 'ATE': {'__update__': {'ATE_IND.1': 6, 'ATE_IND': 4}}, 'AVA': {'__insert__': {'AVA_VAN': 1}, '__update__': {'AVA_VAN.1': 7}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_STG_EXT': 9, 'FAU_GEN': 6, 'FAU_SAR': 6, 'FAU_SEL': 3, 'FAU_STG': 3}, '__update__': {'FAU_GEN.1': 12, 'FAU_GEN.1.1': 3, 'FAU_SAR.1': 6, 'FAU_SAR.2': 4, 'FAU_STG_EXT.1': 5, 'FAU_GEN.1.2': 4}}, 'FCS': {'__insert__': {'FCS_CKM_EXT': 5, 'FCS_SSH_EXT': 6, 'FCS_TLS_EXT': 6, 'FCS_RBG_EXT': 3}, '__update__': {'FCS_RBG_EXT.1': 9, 'FCS_CKM.1': 23, 'FCS_COP.1': 49}}, 'FDP': {'__insert__': {'FDP_ACC': 2, 'FDP_RIP': 3}}, 'FIA': {'__insert__': {'FIA_PMG_EXT': 5, 'FIA_AFL': 3, 'FIA_PSK_EXT': 3, 'FIA_UAU': 5, 'FIA_UAU_EXT': 4, 'FIA_UIA_EXT': 4}, '__update__': {'FIA_UIA_EXT.1': 12, 'FIA_UAU_EXT.5': 5, 'FIA_PMG_EXT.1': 4, 'FIA_PSK_EXT.1.2': 2}, '__delete__': ['FIA_UAU.1']}, 'FMT': {'__insert__': {'FMT_MOF': 3, 'FMT_SMF': 3, 'FMT_SMR': 4}, '__update__': {'FMT_MTD.1': 25, 'FMT_SMR.1': 5}}, 'FPT': {'__insert__': {'FPT_TST_EXT': 4, 'FPT_TUD_EXT': 4, 'FPT_FLS': 4, 'FPT_ITT': 3, 'FPT_RPL': 4, 'FPT_STM': 4}, '__update__': {'FPT_STM.1': 6, 'FPT_TUD_EXT.1': 6}}, 'FRU': {'__insert__': {'FRU_RSA': 3}}, 'FTA': {'__insert__': {'FTA_SSL_EXT': 5, 'FTA_SSL': 8, 'FTA_TAB': 3, 'FTA_TSE': 3}}, 'FTP': {'__insert__': {'FTP_ITC': 5, 'FTP_TRP': 5}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.CRYPTOGRAPHIC_FUNCTIONS': 3, 'O.FAIL_SECURE': 3, 'O.PROTOCOLS': 3, 'O.RESIDUAL_INFORMATION_CLEARING': 2, 'O.ROBUST_TOE_ACCESS': 3, 'O.SYSTEM_MONITORING': 3, 'O.TOE_ADMINISTRATION': 3, 'O.VERIFIABLE_UPDATES': 3}}, 'T': {'__update__': {'T.RESOURCE_EXHAUSTION': 2, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNDETECTED_ACTIONS': 2}}, 'A': {'__update__': {'A.NO_TOE_BYPASS': 2, 'A.TRUSTED_ADMIN': 2}}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 55}}}, '__delete__': ['E2']}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 1}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'CMAC': 1}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 5}}, 'SHA2': {'__update__': {'SHA-256': 3, 'SHA-384': 3, 'SHA256': 5}, '__delete__': ['SHA384']}}}}, '__delete__': ['MD']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 7}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 49}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 36}}}, '__delete__': ['SSL']}, 'IKE': {'__update__': {'IKE': 20, 'IKEv2': 18}}, 'IPsec': {'__update__': {'IPsec': 44}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 21}}, 'RNG': {'__update__': {'RNG': 22, 'RBG': 14}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 1}}, 'GCM': {'__update__': {'GCM': 4}}, 'CCM': {'__update__': {'CCM': 4}}}, '__delete__': ['CFB']}, 'ecc_curve': {'__update__': {'NIST': {'__delete__': ['P-224', 'P-104', 'P-105', 'P-114', 'P-115', 'P-134', 'P-135', 'P-175', 'P-204', 'P-205', 'P-214', 'P-215', 'P-225', 'P-274', 'P-275', 'P-277', 'P-108', 'P-109', 'P-155']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'NIST': {'__insert__': {'SP 800-38D': 1}, '__update__': {'NIST SP 800-38D': 1}}, 'RFC': {'__insert__': {'RFC 2818': 1}, '__update__': {'RFC 4945': 4}}}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 124398, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/Author': 'Leidos', '/Company': 'Leidos', '/CreationDate': "D:20141028155456-04'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/ModDate': "D:20141028155507-04'00'", '/Producer': 'Adobe PDF Library 10.0', '/SourceModified': 'D:20141028195431', '/Subject': 'Aruba Mobility Controller and Access Points', '/Title': 'Validation Report', '/_NewReviewCycle': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Wireless Local Area Network (WLAN) Access Systems', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_WLAN_AS_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_AS_V1.0']}}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2015-06-02', 'maintenance_title': 'Aruba Mobility Controller and Access Point Series', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10569-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/07bd7fc651bda6b1.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/07bd7fc651bda6b1.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://support.arubanetworks.com/', 'http://csrc.nist.gov/groups/STM/cavp/documents/aes/aesval.html#2479', 'file:///C:/VSS%20Projects/ST-Only%20Projects/Aruba/ASE/at', 'http://csrc.nist.gov/groups/STM/cavp/documents/shs/shaval.htm#2098', 'http://csrc.nist.gov/groups/STM/cavp/documents/mac/hmacval.html#1522']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10569-2014': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {'FTA': {'FTA_TSE.1': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Leidos': {'Leidos': 7}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 6}, 'TLS': {'TLS': {'TLS': 4}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 4}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'P-224': 6, 'P-104': 3, 'P-105': 2, 'P-114': 2, 'P-115': 2, 'P-134': 2, 'P-135': 2, 'P-175': 3, 'P-225': 2, 'P-108': 2, 'P-109': 2, 'P-155': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 3, 'EAL1': 3}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 8}, 'AGD': {'AGD_OPE': 1, 'AGD_OPE.1': 7, 'AGD_PRE.1': 6}, 'ALC': {'ALC_CMC.1': 3, 'ALC_CMS.1': 4}, 'ATE': {'ATE_IND.1': 2, 'ATE_IND': 3}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 16, 'FAU_GEN.1.1': 1, 'FAU_GEN.2': 5, 'FAU_SAR.1': 7, 'FAU_SAR.2': 5, 'FAU_SEL.1': 5, 'FAU_STG.1': 5, 'FAU_STG_EXT.1': 7, 'FAU_STG_EXT.3': 5, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.3.1': 1}, 'FCS': {'FCS_RBG_EXT.1': 8, 'FCS_CKM.1': 26, 'FCS_CKM.2': 16, 'FCS_COP.1': 54, 'FCS_CKM_EXT.4': 8, 'FCS_SSH_EXT.1': 7, 'FCS_TLS_EXT.1': 8, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 5, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 2, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.7': 2, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.8': 1, 'FCS_SSH_EXT.1.9': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_CKM.4': 5}, 'FDP': {'FDP_ACC.1': 1, 'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6}, 'FIA': {'FIA_UIA_EXT.1': 10, 'FIA_UAU_EXT.5': 6, 'FIA_PSK_EXT.1': 6, 'FIA_AFL.1': 6, 'FIA_PMG_EXT.1': 5, 'FIA_UAU.6': 6, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 2, 'FIA_PSK_EXT.1.4': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.5.1': 1, 'FIA_UAU_EXT.5.2': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UIA.1': 1, 'FIA_UID.1': 2, 'FIA_UAU.1': 2}, 'FMT': {'FMT_MTD.1': 26, 'FMT_MOF.1': 6, 'FMT_SMF.1': 7, 'FMT_SMR.1': 7, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 3, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMR.1.3': 1}, 'FPT': {'FPT_FLS.1': 5, 'FPT_ITT.1': 5, 'FPT_RPL.1': 6, 'FPT_STM.1': 7, 'FPT_TST_EXT.1': 5, 'FPT_TUD_EXT.1': 5, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1, 'FPT_RPL.1.1': 1, 'FPT_RPL.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FRU': {'FRU_RSA.1': 5, 'FRU_RSA.1.1': 1}, 'FTA': {'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_SSL_EXT.1': 5, 'FTA_TAB.1': 7, 'FTA_TSE.1': 5, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUTH_COMM': 5, 'O.CRYPTOGRAPHIC_FUNCTIONS': 5, 'O.DISPLAY_BANNER': 5, 'O.FAIL_SECURE': 5, 'O.PROTECTED_COMMUNICATIONS': 5, 'O.PROTOCOLS': 5, 'O.REPLAY_DETECTION': 5, 'O.RESIDUAL_INFORMATION_CLEARING': 4, 'O.RESOURCE_AVAILABILITY': 5, 'O.ROBUST_TOE_ACCESS': 5, 'O.SESSION_LOCK': 5, 'O.SYSTEM_MONITORING': 5, 'O.TIME_STAMPS': 5, 'O.TOE_ADMINISTRATION': 5, 'O.TSF_SELF_TEST': 5, 'O.VERIFIABLE_UPDATES': 5, 'O.WIRELESS_CLIENT_ACCESS': 5, 'O.RESIDUAL_INFORMATION_CLEARI': 1}, 'T': {'T.ADMIN_ERROR': 3, 'T.RESOURCE_EXHAUSTION': 3, 'T.TSF_FAILURE': 3, 'T.UNAUTHORIZED_ACCESS': 3, 'T.UNAUTHORIZED_UPDATE': 3, 'T.UNDETECTED_ACTIONS': 3, 'T.USER_DATA_REUSE': 3}, 'A': {'A.NO_GENERAL_PURPOSE': 3, 'A.NO_TOE_BYPASS': 3, 'A.PHYSICAL': 3, 'A.TRUSTED_ADMIN': 3}, 'OE': {'OE.NO_GENERAL_PURPOSE': 2, 'OE.NO_TOE_BYPASS': 2, 'OE.PHYSICAL': 2, 'OE.TRUSTED_ADMIN': 2}}, 'vendor': {'STMicroelectronics': {'STM': 14}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'Leidos': {'Leidos': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 56, 'AES-': 2, 'AES256': 1}, 'E2': {'E2': 1}}, 'DES': {'DES': {'DES': 5}, '3DES': {'Triple-DES': 4}}, 'constructions': {'MAC': {'HMAC': 26, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'CMAC': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA2048': 1}, 'ECC': {'ECDSA': {'ECDSA': 31}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 14, 'DH': 14}, 'DSA': {'DSA': 35}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9, 'SHA1': 3}, 'SHA2': {'SHA-256': 4, 'SHA-384': 4, 'SHA256': 12, 'SHA384': 4}}, 'MD': {'MD5': {'MD5': 1}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 35}, 'KEX': {'Key Exchange': 2}, 'KA': {'Key agreement': 4}}, 'crypto_protocol': {'SSH': {'SSH': 46}, 'TLS': {'SSL': {'SSL': 6}, 'TLS': {'TLS': 46, 'TLS 1.0': 2, 'TLS 1.1': 2, 'TLS 1.2': 2}}, 'IKE': {'IKE': 26, 'IKEv2': 29, 'IKEv1': 30}, 'IPsec': {'IPsec': 40}}, 'randomness': {'PRNG': {'DRBG': 25}, 'RNG': {'RNG': 21, 'RBG': 39}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CFB': {'CFB': 1}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 5}}, 'ecc_curve': {'NIST': {'P-224': 6, 'P-256': 16, 'P-384': 10, 'P-104': 3, 'P-105': 3, 'P-114': 3, 'P-115': 2, 'P-134': 3, 'P-135': 2, 'P-175': 2, 'P-204': 3, 'P-205': 3, 'P-214': 3, 'P-215': 2, 'P-225': 2, 'P-274': 3, 'P-275': 3, 'P-277': 2, 'P-108': 3, 'P-109': 2, 'P-155': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 6}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 8}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 9, 'FIPS PUB 186-3': 7, 'FIPS 186-3': 2, 'FIPS PUB 197': 4, 'FIPS PUB 180-3': 1, 'FIPS 186-2': 2, 'FIPS186': 1, 'FIPS 140': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38C': 4, 'NIST SP 800-38D': 2, 'NIST SP 800-56A': 1}, 'RFC': {'RFC 3394': 2, 'RFC 4303': 3, 'RFC 3602': 2, 'RFC 4106': 2, 'RFC 4109': 2, 'RFC 4868': 3, 'RFC 4306': 1, 'RFC 4945': 3, 'RFC 4252': 1, 'RFC 4253': 2, 'RFC 2246': 2, 'RFC 4346': 2, 'RFC 5246': 2, 'RFC 5280': 4, 'RFC 3164': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_lab property was set to None.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'c9f6007f3d3acb7fc4b594fe7d7447d3213e454c32e7cf2975fda1da2a0745e9', 'st_pdf_hash': '174dc2ac0a909c8a5e5ce7a703815509831d22d41fbe2b1379968c046c7af3cb', 'report_txt_hash': 'a942475e1269aae792b26e841494ddb6b4434373635264c5e5492a3eac5f8110', 'st_txt_hash': '51fbd689f2997e37e0a6f06ffe2b651ed139dd863e4dd906f337addc3e2f8f31'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'__insert__': {'P-104': 3, 'P-105': 2, 'P-114': 2, 'P-115': 2, 'P-134': 2, 'P-135': 2, 'P-175': 3, 'P-225': 2, 'P-108': 2, 'P-109': 2, 'P-155': 1}}} data.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 5}}, 'rules_ecc_curves': {'__insert__': {'P-104': 3, 'P-105': 3, 'P-114': 3, 'P-115': 2, 'P-134': 3, 'P-135': 2, 'P-175': 2, 'P-204': 3, 'P-205': 3, 'P-214': 3, 'P-215': 2, 'P-225': 2, 'P-274': 3, 'P-275': 3, 'P-277': 2, 'P-108': 3, 'P-109': 2, 'P-155': 2}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10569-2014', 'cert_item': 'Aruba Mobility Controller and Access Point Series', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.3.1.5']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Wireless Local Area Network (WLAN) Access Systems', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_WLAN_AS_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_AS_V1.0']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Aruba Mobility Controllers and Access Points 6.3.1.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Access Control Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10569-ci.pdf",
  "dgst": "07bd7fc651bda6b1",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10569-2014",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.3.1.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2015-06-02",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10569-add1.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Aruba Mobility Controller and Access Point Series"
      }
    ]
  },
  "manufacturer": "Aruba Networks",
  "manufacturer_web": "https://www.arubanetworks.com",
  "name": "Aruba Mobility Controllers and Access Points 6.3.1.5",
  "not_valid_after": "2018-05-31",
  "not_valid_before": "2014-10-22",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10569-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10569-2014": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20141028161446-04\u002700\u0027",
      "/ModDate": "D:20141028161548-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 178198,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10569-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10569-2014",
        "cert_item": "Aruba Mobility Controller and Access Point Series",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 2
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10569-2014": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FTA": {
          "FTA_TSE.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 5
        },
        "SSH": {
          "SSH": 6
        },
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 7
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Leidos",
      "/Company": "Leidos",
      "/CreationDate": "D:20141028155456-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/ModDate": "D:20141028155507-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/SourceModified": "D:20141028195431",
      "/Subject": "Aruba Mobility Controller and Access Points",
      "/Title": "Validation Report",
      "/_NewReviewCycle": "",
      "pdf_file_size_bytes": 124398,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    },
    "st_filename": "st_vid10569-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDSA": {
            "ECDSA": 31
          }
        },
        "FF": {
          "DH": {
            "DH": 14,
            "Diffie-Hellman": 14
          }
        },
        "RSA": {
          "RSA2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 3,
          "A.NO_TOE_BYPASS": 2,
          "A.PHYSICAL": 3,
          "A.TRUSTED_ADMIN": 2
        },
        "O": {
          "O.AUTH_COMM": 5,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 3,
          "O.DISPLAY_BANNER": 5,
          "O.FAIL_SECURE": 3,
          "O.PROTECTED_COMMUNICATIONS": 5,
          "O.PROTOCOLS": 3,
          "O.REPLAY_DETECTION": 5,
          "O.RESIDUAL_INFORMATION_CLEARI": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 2,
          "O.RESOURCE_AVAILABILITY": 5,
          "O.ROBUST_TOE_ACCESS": 3,
          "O.SESSION_LOCK": 5,
          "O.SYSTEM_MONITORING": 3,
          "O.TIME_STAMPS": 5,
          "O.TOE_ADMINISTRATION": 3,
          "O.TSF_SELF_TEST": 5,
          "O.VERIFIABLE_UPDATES": 3,
          "O.WIRELESS_CLIENT_ACCESS": 5
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 2,
          "OE.NO_TOE_BYPASS": 2,
          "OE.PHYSICAL": 2,
          "OE.TRUSTED_ADMIN": 2
        },
        "T": {
          "T.ADMIN_ERROR": 3,
          "T.RESOURCE_EXHAUSTION": 2,
          "T.TSF_FAILURE": 3,
          "T.UNAUTHORIZED_ACCESS": 2,
          "T.UNAUTHORIZED_UPDATE": 3,
          "T.UNDETECTED_ACTIONS": 2,
          "T.USER_DATA_REUSE": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 15
        },
        "AGD": {
          "AGD_OPE": 2,
          "AGD_OPE.1": 16,
          "AGD_PRE": 1,
          "AGD_PRE.1": 11
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 6,
          "ALC_CMS": 1,
          "ALC_CMS.1": 6
        },
        "ATE": {
          "ATE_IND": 4,
          "ATE_IND.1": 6
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 7
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 3,
          "EAL1": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 6,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 3,
          "FAU_GEN.1.2": 4,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_SAR": 6,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 4,
          "FAU_SAR.2.1": 1,
          "FAU_SEL": 3,
          "FAU_SEL.1": 5,
          "FAU_SEL.1.1": 1,
          "FAU_STG": 3,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT": 9,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.3": 5,
          "FAU_STG_EXT.3.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 23,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 16,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.4": 5,
          "FCS_CKM_EXT": 5,
          "FCS_CKM_EXT.4": 8,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 49,
          "FCS_COP.1.1": 5,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 9,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SSH_EXT": 6,
          "FCS_SSH_EXT.1": 7,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 1,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 2,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.6": 1,
          "FCS_SSH_EXT.1.7": 2,
          "FCS_SSH_EXT.1.8": 1,
          "FCS_SSH_EXT.1.9": 1,
          "FCS_TLS_EXT": 6,
          "FCS_TLS_EXT.1": 8,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 1,
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 6,
          "FDP_RIP": 3,
          "FDP_RIP.2": 5,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL": 3,
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 5,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT": 3,
          "FIA_PSK_EXT.1": 6,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 2,
          "FIA_PSK_EXT.1.3": 2,
          "FIA_PSK_EXT.1.4": 1,
          "FIA_UAU": 5,
          "FIA_UAU.6": 6,
          "FIA_UAU.6.1": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 4,
          "FIA_UAU_EXT.5": 5,
          "FIA_UAU_EXT.5.1": 1,
          "FIA_UAU_EXT.5.2": 1,
          "FIA_UIA.1": 1,
          "FIA_UIA_EXT": 4,
          "FIA_UIA_EXT.1": 12,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1,
          "FIA_UID.1": 2
        },
        "FMT": {
          "FMT_MOF": 3,
          "FMT_MOF.1": 6,
          "FMT_MOF.1.1": 1,
          "FMT_MTD.1": 25,
          "FMT_MTD.1.1": 3,
          "FMT_SMF": 3,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 4,
          "FMT_SMR.1": 5,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1,
          "FMT_SMR.1.3": 1
        },
        "FPT": {
          "FPT_FLS": 4,
          "FPT_FLS.1": 5,
          "FPT_FLS.1.1": 1,
          "FPT_ITT": 3,
          "FPT_ITT.1": 5,
          "FPT_ITT.1.1": 1,
          "FPT_RPL": 4,
          "FPT_RPL.1": 6,
          "FPT_RPL.1.1": 1,
          "FPT_RPL.1.2": 1,
          "FPT_STM": 4,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 4,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TUD_EXT": 4,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FRU": {
          "FRU_RSA": 3,
          "FRU_RSA.1": 5,
          "FRU_RSA.1.1": 1
        },
        "FTA": {
          "FTA_SSL": 8,
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 5,
          "FTA_SSL_EXT.1": 5,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB": 3,
          "FTA_TAB.1": 7,
          "FTA_TAB.1.1": 1,
          "FTA_TSE": 3,
          "FTA_TSE.1": 5,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 5,
          "FTP_ITC.1": 5,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 5,
          "FTP_TRP.1": 5,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CCM": {
          "CCM": 4
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 6
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 20,
          "IKEv1": 30,
          "IKEv2": 18
        },
        "IPsec": {
          "IPsec": 44
        },
        "SSH": {
          "SSH": 49
        },
        "TLS": {
          "TLS": {
            "TLS": 36,
            "TLS 1.0": 2,
            "TLS 1.1": 2,
            "TLS 1.2": 2
          }
        },
        "VPN": {
          "VPN": 9
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 4
        },
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 7
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 16,
          "P-384": 10
        }
      },
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5,
            "SHA1": 3
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 3,
            "SHA256": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 21
        },
        "RNG": {
          "RBG": 14,
          "RNG": 22
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 9,
          "FIPS 186-2": 2,
          "FIPS 186-3": 2,
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-3": 7,
          "FIPS PUB 197": 4,
          "FIPS186": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38C": 4,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 1,
          "SP 800-38D": 1
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2818": 1,
          "RFC 3164": 1,
          "RFC 3394": 2,
          "RFC 3602": 2,
          "RFC 4106": 2,
          "RFC 4109": 2,
          "RFC 4252": 1,
          "RFC 4253": 2,
          "RFC 4303": 3,
          "RFC 4306": 1,
          "RFC 4346": 2,
          "RFC 4868": 3,
          "RFC 4945": 4,
          "RFC 5246": 2,
          "RFC 5280": 4
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 55,
            "AES-": 2,
            "AES256": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 4
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 26,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20150605160413-04\u002700\u0027",
      "/ModDate": "D:20150605160413-04\u002700\u0027",
      "pdf_file_size_bytes": 1638366,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/groups/STM/cavp/documents/mac/hmacval.html#1522",
          "http://csrc.nist.gov/groups/STM/cavp/documents/aes/aesval.html#2479",
          "file:///C:/VSS%20Projects/ST-Only%20Projects/Aruba/ASE/at",
          "http://csrc.nist.gov/groups/STM/cavp/documents/shs/shaval.htm#2098",
          "http://support.arubanetworks.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 95
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_WLAN_AS_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_WLAN_AS_V1.0.pdf",
        "pp_name": "Protection Profile for Wireless Local Area Network (WLAN) Access Systems"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10569-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10569-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3a2b6022487b07803199e47bdd5101e029f1082c039a50decfe71bac3bfae262",
      "txt_hash": "ff8f5bcd1ab368fa18a09a6cd9ab6ab72eec0488d3a3def1027a37f13ac17e30"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c9f6007f3d3acb7fc4b594fe7d7447d3213e454c32e7cf2975fda1da2a0745e9",
      "txt_hash": "a942475e1269aae792b26e841494ddb6b4434373635264c5e5492a3eac5f8110"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "174dc2ac0a909c8a5e5ce7a703815509831d22d41fbe2b1379968c046c7af3cb",
      "txt_hash": "51fbd689f2997e37e0a6f06ffe2b651ed139dd863e4dd906f337addc3e2f8f31"
    }
  },
  "status": "archived"
}