Alcatel-Lucent OmniAccess Stellar AP series AP1201, AP1201H/HL/L, AP1220, AP1230, AP1251, AP1320 and AP1360 with AWOS 4.0.1

CSV information ?

Status active
Valid from 29.10.2021
Valid until 29.10.2026
Scheme 🇸🇪 SE
Manufacturer ALE USA Inc
Category Network and Network-Related Devices and Systems
Security level ALC_FLR.1, EAL2

Heuristics summary ?

Certificate ID: CSEC2020006

Certificate ?

Extracted keywords

Security level
EAL 2
Security Assurance Requirements (SAR)
ALC_FLR, ALC_FLR.1
Certificates
CSEC2020006
Evaluation facilities
atsec

Standards
ISO/IEC 17065

File metadata

Creation date: D:20211108080124+01'00'
Modification date: D:20211108075113+01'00'
Pages: 1
Creator: RICOH MP C4504ex
Producer: RICOH MP C4504ex

Certification report ?

Extracted keywords

Protocols
SSH, SSL, SSLv1.0, SSLv2.0, SSLv3.0, TLS, TLSv1.0

Security level
EAL2, EAL 2, EAL 2 augmented
Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.PRESHARED_KEY, A.PHYSICAL_PROTECTION
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_TDS.1, AGD_OPE.1, ALC_FLR.1, ALC_CMC.2, ALC_DEL.1, ATE_COV.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_SPD.1, ASE_ECD.1, ASE_TSS.1
Certificates
CSEC2020006
Evaluation facilities
atsec

Standards
ISO/IEC 17025, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title: Certification Report ALE OmniAccess Stellar
Subject: 20FMV3029-27:1
Author: Ulf Noring
Creation date: D:20211029145334+02'00'
Modification date: D:20211029145334+02'00'
Pages: 22
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-256, AES-128, HMAC, HMAC-SHA-256, HMAC-SHA-384, CBC-MAC
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-256, SHA-384, SHA3-256, MD5
Schemes
MAC
Protocols
SSH, SSL, SSLv1.0, SSLv2.0, SSLv3.0, SSL 2.0, SSL 3.0, TLS, TLSv1.0, TLS 1.2, TLS 1.1, TLS 1.0, TLSv1.1, TLSv1.2, IPsec
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-384, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

Vendor
Qualcomm

Security level
EAL2
Claims
O.ADMIN_ACCESS, O.ADMIN_SESSION, O.CRYPTOGRAPHY, O.COMMUNICATION_CHANNELS, O.TRUSTED_UPDATES, O.AUDIT, O.TSF_DATA_PROTECTION, O.PASSWORD_PROTECTION, O.ACCESS_BANNER, O.CRYPTOGRAPHIC_FUNCTIONS, O.AUTHENTICATION, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.PASSWOR_PROTECTION, T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.NETWORK_DISCLOSURE, T.REPLAY_ATTACK, T.NETWORK_ACCESS, T.DATA_INTEGRITY, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.PRESHARED_KEY, A.PHYSICAL_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, A.SERVICES_RELIABLE, A.CONNECTIONS, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_, OE.PRESHARED_KEY, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION, OE.SERVICES_RELIABLE, OE.STRONG_PASSWORD, OE.CONNECTIONS, OE.NO_THRU_TRAFFIC_PROTECTION
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_FLR.2, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_RBG_EXT, FCS_TLSS_EXT, FCS_RBG_EXT.1, FCS_TLSS_EXT.1, FCS_TLSC_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_CKM.1, FCS_CKM.2, FCS_COP, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_CKM.4, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ITC.1, FDP_ITC.2, FIA_UIA_EXT, FIA_UAU_EXT, FIA_PSK_EXT, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_PSK_EXT.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_AFL.1, FIA_UAU.6, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.6.1, FIA_UAU.7.1, FIA_UID.1, FMT_MOF, FMT_MOF.1, FMT_MTD, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SMR.1, FPT_SKP_EXT, FPT_APW_EXT, FPT_TUD_EXT, FPT_STM_EXT, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TUD_EXT.1, FPT_STM_EXT.1, FPT_PTD, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TUD_EXT.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_STM.1, FTA_TAB.1, FTA_SSL.3, FTA_SSL.4, FTA_TSE.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_TSE.1.1, FTP_ITC.1, FTP_TRP, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Evaluation facilities
atsec

Standards
FIPS PUB 186-4, FIPS PUB 202, NIST SP 800-38F, NIST SP 800-38C, PKCS #1, PKCS#1, RFC 2818, RFC 5246, RFC 4346, RFC 1321, RFC5246, RFC4346, RFC5289, RFC4492, RFC8422, RFC2818, RFC1321, RFC3268, RFC5288, RFC8017, ISO/IEC 9796-2, ISO/IEC 18031:2011

File metadata

Title: ALE_Stellar_EAL2_ST_v1.0
Author: Rasma
Creation date: D:20211006132821Z00'00'
Modification date: D:20211006132821Z00'00'
Pages: 97
Creator: Word
Producer: macOS Version 11.6 (Build 20G165) Quartz PDFContext

References

No references.

Heuristics ?

Certificate ID: CSEC2020006

Extracted SARs

ASE_TSS.1, ATE_COV.1, AGD_PRE.1, ASE_REQ.2, AGD_OPE.1, ASE_ECD.1, ADV_FSP.2, ALC_DEL.1, ATE_FUN.1, ALC_CMC.2, ATE_IND.2, ASE_SPD.1, ASE_CCL.1, AVA_VAN.2, ADV_TDS.1, ALC_FLR.1, ALC_CMS.2, ASE_OBJ.2, ASE_INT.1, ADV_ARC.1

Scheme data ?

Product ALE OmniAccess Stellar
Url https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/certifikat-utgivna-av-csec/ale-omniaccess-stellar/
Enhanced
Title ALE OmniAccess Stellar
Cert Id CSEC2020006
Mutual Recognition CCRA, SOGIS-MRA, EA-MLA
Product Alcatel-Lucent OmniAccess Stellar AP series AP1201, AP1201H/HL/L, AP1220, AP1230, AP1251, AP1320 and AP1360 with AWOS 4.0.1 firmware
Category WLAN access point
Target Link https://www.fmv.se/globalassets/csec/ale-omniaccess-stellar/ale_stellar_eal2_st_v1.0.pdf
Assurance Level EAL2+ ALC_FLR.1
Certification Date 2021-10-29
Report Link https://www.fmv.se/globalassets/csec/ale-omniaccess-stellar/ale-omniaccess-stellar-certification-report.pdf
Cert Link https://www.fmv.se/globalassets/csec/ale-omniaccess-stellar/ale-omniacess-stellar-ccra-certificate.pdf
Sponsor ALE USA Inc.
Developer ALE USA Inc.
Evaluation Facility atsec information sercurity AB

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '876bd384425a3e1eb8a6f99f04561310733484c4872697ea40a6c4602a1a336c', 'txt_hash': 'ffc7f83012000b6c4f17452b9fc13ecdaf020b4bbb99e94636b0c38f1217bbae'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8fd86350143a92565adaa6b4997438b2231d576ea593faec19fc4b331f550438', 'txt_hash': 'ce93385ba7f6036437bcc9eefb54c714129157463906325852353df8005807b9'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '40c7a9b7c235bc6372b09045d0b114fbc759b7ac9addac9e64eea4bc5ca7e228', 'txt_hash': '3910ce2a8fd0cd7bcf22ca715bdaf36cd06f59ed7d4ae502f37c76d360fb791b'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 1718325, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20211108080124+01'00'", '/Creator': 'RICOH MP C4504ex', '/ModDate': "D:20211108075113+01'00'", '/Producer': 'RICOH MP C4504ex', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'SE': {'CSEC2020006': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 2}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_FLR.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'ALE OmniAcess Stellar CCRA-certificate.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 06.11.2023 The certificate data changed.
    Certificate changed

    The manufacturer was updated.

    • The new value is ALE USA Inc.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'ALE OmniAccess Stellar', 'url': 'https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/certifikat-utgivna-av-csec/ale-omniaccess-stellar/', 'enhanced': {'title': 'ALE OmniAccess Stellar', 'cert_id': 'CSEC2020006', 'mutual_recognition': 'CCRA, SOGIS-MRA, EA-MLA', 'product': 'Alcatel-Lucent OmniAccess Stellar AP series AP1201, AP1201H/HL/L, AP1220, AP1230, AP1251, AP1320 and AP1360 with AWOS 4.0.1 firmware', 'category': 'WLAN access point', 'target_link': 'https://www.fmv.se/globalassets/csec/ale-omniaccess-stellar/ale_stellar_eal2_st_v1.0.pdf', 'assurance_level': 'EAL2+ ALC_FLR.1', 'certification_date': '2021-10-29', 'report_link': 'https://www.fmv.se/globalassets/csec/ale-omniaccess-stellar/ale-omniaccess-stellar-certification-report.pdf', 'cert_link': 'https://www.fmv.se/globalassets/csec/ale-omniaccess-stellar/ale-omniacess-stellar-ccra-certificate.pdf', 'sponsor': 'ALE USA Inc.', 'developer': 'ALE USA Inc.', 'evaluation_facility': 'atsec information sercurity AB'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/ALE%20OmniAccess%20Stellar%20Certification%20Report.pdf, code: nok'].
    • The st_pdf_hash property was set to 8fd86350143a92565adaa6b4997438b2231d576ea593faec19fc4b331f550438.
    • The st_txt_hash property was set to ce93385ba7f6036437bcc9eefb54c714129157463906325852353df8005807b9.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1593904, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 97, '/Title': 'ALE_Stellar_EAL2_ST_v1.0', '/Producer': 'macOS Version 11.6 (Build 20G165) Quartz PDFContext', '/Author': 'Rasma', '/Creator': 'Word', '/CreationDate': "D:20211006132821Z00'00'", '/ModDate': "D:20211006132821Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 6}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1, 'ALC_FLR.2': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 10, 'FAU_GEN.1': 9, 'FAU_GEN.2': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_RBG_EXT': 2, 'FCS_TLSS_EXT': 2, 'FCS_RBG_EXT.1': 16, 'FCS_TLSS_EXT.1': 14, 'FCS_TLSC_EXT.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.1': 32, 'FCS_CKM.2': 28, 'FCS_COP': 48, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_CKM.4': 17, 'FCS_COP.1': 6, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 3, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 8, 'FDP_ITC.2': 8}, 'FIA': {'FIA_UIA_EXT': 2, 'FIA_UAU_EXT': 2, 'FIA_PSK_EXT': 2, 'FIA_UIA_EXT.1': 13, 'FIA_UAU_EXT.2': 12, 'FIA_PSK_EXT.1': 12, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_AFL.1': 11, 'FIA_UAU.6': 7, 'FIA_UAU.7': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 2}, 'FMT': {'FMT_MOF': 15, 'FMT_MOF.1': 2, 'FMT_MTD': 16, 'FMT_MTD.1': 2, 'FMT_SMF.1': 15, 'FMT_SMR.2': 11, 'FMT_MOF.1.1': 2, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 4}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_APW_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_STM_EXT': 2, 'FPT_SKP_EXT.1': 12, 'FPT_APW_EXT.1': 13, 'FPT_TUD_EXT.1': 12, 'FPT_STM_EXT.1': 13, 'FPT_PTD': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TUD_EXT.2': 1, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM': 2, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 2, 'FPT_STM.1': 1}, 'FTA': {'FTA_TAB.1': 11, 'FTA_SSL.3': 7, 'FTA_SSL.4': 7, 'FTA_TSE.1': 7, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP': 6, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.ADMIN_ACCESS': 13, 'O.ADMIN_SESSION': 6, 'O.CRYPTOGRAPHY': 12, 'O.COMMUNICATION_CHANNELS': 9, 'O.TRUSTED_UPDATES': 8, 'O.AUDIT': 9, 'O.TSF_DATA_PROTECTION': 10, 'O.PASSWORD_PROTECTION': 6, 'O.ACCESS_BANNER': 5, 'O.CRYPTOGRAPHIC_FUNCTIONS': 11, 'O.AUTHENTICATION': 9, 'O.SYSTEM_MONITORING': 4, 'O.TOE_ADMINISTRATION': 4, 'O.PASSWOR_PROTECTION': 1}, 'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 4, 'T.WEAK_CRYPTOGRAPHY': 3, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 4, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 3, 'T.UPDATE_COMPROMISE': 3, 'T.UNDETECTED_ACTIVITY': 4, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 3, 'T.PASSWORD_CRACKING': 4, 'T.NETWORK_DISCLOSURE': 3, 'T.REPLAY_ATTACK': 3, 'T.NETWORK_ACCESS': 2, 'T.DATA_INTEGRITY': 1}, 'A': {'A.LIMITED_FUNCTIONALITY': 3, 'A.NO_THRU_TRAFFIC_PROTECTION': 3, 'A.PRESHARED_KEY': 3, 'A.PHYSICAL_PROTECTION': 3, 'A.TRUSTED_ADMINISTRATOR': 3, 'A.REGULAR_UPDATES': 3, 'A.ADMIN_CREDENTIALS_SECURE': 3, 'A.RESIDUAL_INFORMATION': 3, 'A.SERVICES_RELIABLE': 3, 'A.CONNECTIONS': 3}, 'OE': {'OE.PHYSICAL': 2, 'OE.NO_GENERAL_PURPOSE': 2, 'OE.NO_': 1, 'OE.PRESHARED_KEY': 4, 'OE.TRUSTED_ADMIN': 2, 'OE.UPDATES': 2, 'OE.ADMIN_CREDENTIALS_SECURE': 2, 'OE.RESIDUAL_INFORMATION': 2, 'OE.SERVICES_RELIABLE': 5, 'OE.STRONG_PASSWORD': 3, 'OE.CONNECTIONS': 2, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 7}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21, 'AES-': 2, 'AES-256': 3, 'AES-128': 2}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 2, 'ECDH': 1}, 'ECDSA': {'ECDSA': 4}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 4}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 7, 'SHA-384': 5}, 'SHA3': {'SHA3-256': 6}}, 'MD': {'MD5': {'MD5': 11}}}, 'crypto_scheme': {'MAC': {'MAC': 6}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 4, 'SSLv1.0': 2, 'SSLv2.0': 2, 'SSLv3.0': 2, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 56, 'TLSv1.0': 2, 'TLS 1.2': 3, 'TLS 1.1': 3, 'TLS 1.0': 2, 'TLSv1.1': 14, 'TLSv1.2': 14}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 11}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-384': 6, 'secp256r1': 1, 'secp384r1': 3, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 18}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3, 'FIPS PUB 202': 1}, 'NIST': {'NIST SP 800-38F': 3, 'NIST SP 800-38C': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS#1': 1}, 'RFC': {'RFC 2818': 3, 'RFC 5246': 1, 'RFC 4346': 1, 'RFC 1321': 1, 'RFC5246': 2, 'RFC4346': 2, 'RFC5289': 5, 'RFC4492': 2, 'RFC8422': 2, 'RFC2818': 1, 'RFC1321': 1, 'RFC3268': 1, 'RFC5288': 1, 'RFC8017': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ALE_Stellar_EAL2_ST_v1.0.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ALE_Stellar_EAL2_ST_v1.0.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/ALE%20OmniAccess%20Stellar%20Certification%20Report.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/ALE%20OmniAcess%20Stellar%20CCRA-certificate.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.al-enterprise.com/.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 8fd86350143a92565adaa6b4997438b2231d576ea593faec19fc4b331f550438.
    • The st_txt_hash property was set to ce93385ba7f6036437bcc9eefb54c714129157463906325852353df8005807b9.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1593904, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 97, '/Title': 'ALE_Stellar_EAL2_ST_v1.0', '/Producer': 'macOS Version 11.6 (Build 20G165) Quartz PDFContext', '/Author': 'Rasma', '/Creator': 'Word', '/CreationDate': "D:20211006132821Z00'00'", '/ModDate': "D:20211006132821Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 6}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1, 'ALC_FLR.2': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 10, 'FAU_GEN.1': 9, 'FAU_GEN.2': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_RBG_EXT': 2, 'FCS_TLSS_EXT': 2, 'FCS_RBG_EXT.1': 16, 'FCS_TLSS_EXT.1': 14, 'FCS_TLSC_EXT.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.1': 32, 'FCS_CKM.2': 28, 'FCS_COP': 48, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_CKM.4': 17, 'FCS_COP.1': 6, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 3, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 8, 'FDP_ITC.2': 8}, 'FIA': {'FIA_UIA_EXT': 2, 'FIA_UAU_EXT': 2, 'FIA_PSK_EXT': 2, 'FIA_UIA_EXT.1': 13, 'FIA_UAU_EXT.2': 12, 'FIA_PSK_EXT.1': 12, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_AFL.1': 11, 'FIA_UAU.6': 7, 'FIA_UAU.7': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 2}, 'FMT': {'FMT_MOF': 15, 'FMT_MOF.1': 2, 'FMT_MTD': 16, 'FMT_MTD.1': 2, 'FMT_SMF.1': 15, 'FMT_SMR.2': 11, 'FMT_MOF.1.1': 2, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 4}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_APW_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_STM_EXT': 2, 'FPT_SKP_EXT.1': 12, 'FPT_APW_EXT.1': 13, 'FPT_TUD_EXT.1': 12, 'FPT_STM_EXT.1': 13, 'FPT_PTD': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TUD_EXT.2': 1, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM': 2, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 2, 'FPT_STM.1': 1}, 'FTA': {'FTA_TAB.1': 11, 'FTA_SSL.3': 7, 'FTA_SSL.4': 7, 'FTA_TSE.1': 7, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP': 6, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.ADMIN_ACCESS': 13, 'O.ADMIN_SESSION': 6, 'O.CRYPTOGRAPHY': 12, 'O.COMMUNICATION_CHANNELS': 9, 'O.TRUSTED_UPDATES': 8, 'O.AUDIT': 9, 'O.TSF_DATA_PROTECTION': 10, 'O.PASSWORD_PROTECTION': 6, 'O.ACCESS_BANNER': 5, 'O.CRYPTOGRAPHIC_FUNCTIONS': 11, 'O.AUTHENTICATION': 9, 'O.SYSTEM_MONITORING': 4, 'O.TOE_ADMINISTRATION': 4, 'O.PASSWOR_PROTECTION': 1}, 'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 4, 'T.WEAK_CRYPTOGRAPHY': 3, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 4, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 3, 'T.UPDATE_COMPROMISE': 3, 'T.UNDETECTED_ACTIVITY': 4, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 3, 'T.PASSWORD_CRACKING': 4, 'T.NETWORK_DISCLOSURE': 3, 'T.REPLAY_ATTACK': 3, 'T.NETWORK_ACCESS': 2, 'T.DATA_INTEGRITY': 1}, 'A': {'A.LIMITED_FUNCTIONALITY': 3, 'A.NO_THRU_TRAFFIC_PROTECTION': 3, 'A.PRESHARED_KEY': 3, 'A.PHYSICAL_PROTECTION': 3, 'A.TRUSTED_ADMINISTRATOR': 3, 'A.REGULAR_UPDATES': 3, 'A.ADMIN_CREDENTIALS_SECURE': 3, 'A.RESIDUAL_INFORMATION': 3, 'A.SERVICES_RELIABLE': 3, 'A.CONNECTIONS': 3}, 'OE': {'OE.PHYSICAL': 2, 'OE.NO_GENERAL_PURPOSE': 2, 'OE.NO_': 1, 'OE.PRESHARED_KEY': 4, 'OE.TRUSTED_ADMIN': 2, 'OE.UPDATES': 2, 'OE.ADMIN_CREDENTIALS_SECURE': 2, 'OE.RESIDUAL_INFORMATION': 2, 'OE.SERVICES_RELIABLE': 5, 'OE.STRONG_PASSWORD': 3, 'OE.CONNECTIONS': 2, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 7}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21, 'AES-': 2, 'AES-256': 3, 'AES-128': 2}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 2, 'ECDH': 1}, 'ECDSA': {'ECDSA': 4}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 4}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 7, 'SHA-384': 5}, 'SHA3': {'SHA3-256': 6}}, 'MD': {'MD5': {'MD5': 11}}}, 'crypto_scheme': {'MAC': {'MAC': 6}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 4, 'SSLv1.0': 2, 'SSLv2.0': 2, 'SSLv3.0': 2, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 56, 'TLSv1.0': 2, 'TLS 1.2': 3, 'TLS 1.1': 3, 'TLS 1.0': 2, 'TLSv1.1': 14, 'TLSv1.2': 14}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 11}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-384': 6, 'secp256r1': 1, 'secp384r1': 3, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 18}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3, 'FIPS PUB 202': 1}, 'NIST': {'NIST SP 800-38F': 3, 'NIST SP 800-38C': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS#1': 1}, 'RFC': {'RFC 2818': 3, 'RFC 5246': 1, 'RFC 4346': 1, 'RFC 1321': 1, 'RFC5246': 2, 'RFC4346': 2, 'RFC5289': 5, 'RFC4492': 2, 'RFC8422': 2, 'RFC2818': 1, 'RFC1321': 1, 'RFC3268': 1, 'RFC5288': 1, 'RFC8017': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ALE_Stellar_EAL2_ST_v1.0.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/ALE%20OmniAccess%20Stellar%20Certification%20Report.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ALE_Stellar_EAL2_ST_v1.0.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}]} values discarded.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 8fd86350143a92565adaa6b4997438b2231d576ea593faec19fc4b331f550438.
    • The st_txt_hash property was set to ce93385ba7f6036437bcc9eefb54c714129157463906325852353df8005807b9.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1593904, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 97, '/Title': 'ALE_Stellar_EAL2_ST_v1.0', '/Producer': 'macOS Version 11.6 (Build 20G165) Quartz PDFContext', '/Author': 'Rasma', '/Creator': 'Word', '/CreationDate': "D:20211006132821Z00'00'", '/ModDate': "D:20211006132821Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 6}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1, 'ALC_FLR.2': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 10, 'FAU_GEN.1': 9, 'FAU_GEN.2': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_RBG_EXT': 2, 'FCS_TLSS_EXT': 2, 'FCS_RBG_EXT.1': 16, 'FCS_TLSS_EXT.1': 14, 'FCS_TLSC_EXT.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.1': 32, 'FCS_CKM.2': 28, 'FCS_COP': 48, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_CKM.4': 17, 'FCS_COP.1': 6, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 3, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 8, 'FDP_ITC.2': 8}, 'FIA': {'FIA_UIA_EXT': 2, 'FIA_UAU_EXT': 2, 'FIA_PSK_EXT': 2, 'FIA_UIA_EXT.1': 13, 'FIA_UAU_EXT.2': 12, 'FIA_PSK_EXT.1': 12, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_AFL.1': 11, 'FIA_UAU.6': 7, 'FIA_UAU.7': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 2}, 'FMT': {'FMT_MOF': 15, 'FMT_MOF.1': 2, 'FMT_MTD': 16, 'FMT_MTD.1': 2, 'FMT_SMF.1': 15, 'FMT_SMR.2': 11, 'FMT_MOF.1.1': 2, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 4}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_APW_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_STM_EXT': 2, 'FPT_SKP_EXT.1': 12, 'FPT_APW_EXT.1': 13, 'FPT_TUD_EXT.1': 12, 'FPT_STM_EXT.1': 13, 'FPT_PTD': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TUD_EXT.2': 1, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM': 2, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 2, 'FPT_STM.1': 1}, 'FTA': {'FTA_TAB.1': 11, 'FTA_SSL.3': 7, 'FTA_SSL.4': 7, 'FTA_TSE.1': 7, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP': 6, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.ADMIN_ACCESS': 13, 'O.ADMIN_SESSION': 6, 'O.CRYPTOGRAPHY': 12, 'O.COMMUNICATION_CHANNELS': 9, 'O.TRUSTED_UPDATES': 8, 'O.AUDIT': 9, 'O.TSF_DATA_PROTECTION': 10, 'O.PASSWORD_PROTECTION': 6, 'O.ACCESS_BANNER': 5, 'O.CRYPTOGRAPHIC_FUNCTIONS': 11, 'O.AUTHENTICATION': 9, 'O.SYSTEM_MONITORING': 4, 'O.TOE_ADMINISTRATION': 4, 'O.PASSWOR_PROTECTION': 1}, 'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 4, 'T.WEAK_CRYPTOGRAPHY': 3, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 4, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 3, 'T.UPDATE_COMPROMISE': 3, 'T.UNDETECTED_ACTIVITY': 4, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 3, 'T.PASSWORD_CRACKING': 4, 'T.NETWORK_DISCLOSURE': 3, 'T.REPLAY_ATTACK': 3, 'T.NETWORK_ACCESS': 2, 'T.DATA_INTEGRITY': 1}, 'A': {'A.LIMITED_FUNCTIONALITY': 3, 'A.NO_THRU_TRAFFIC_PROTECTION': 3, 'A.PRESHARED_KEY': 3, 'A.PHYSICAL_PROTECTION': 3, 'A.TRUSTED_ADMINISTRATOR': 3, 'A.REGULAR_UPDATES': 3, 'A.ADMIN_CREDENTIALS_SECURE': 3, 'A.RESIDUAL_INFORMATION': 3, 'A.SERVICES_RELIABLE': 3, 'A.CONNECTIONS': 3}, 'OE': {'OE.PHYSICAL': 2, 'OE.NO_GENERAL_PURPOSE': 2, 'OE.NO_': 1, 'OE.PRESHARED_KEY': 4, 'OE.TRUSTED_ADMIN': 2, 'OE.UPDATES': 2, 'OE.ADMIN_CREDENTIALS_SECURE': 2, 'OE.RESIDUAL_INFORMATION': 2, 'OE.SERVICES_RELIABLE': 5, 'OE.STRONG_PASSWORD': 3, 'OE.CONNECTIONS': 2, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 7}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21, 'AES-': 2, 'AES-256': 3, 'AES-128': 2}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 2, 'ECDH': 1}, 'ECDSA': {'ECDSA': 4}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 4}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 7, 'SHA-384': 5}, 'SHA3': {'SHA3-256': 6}}, 'MD': {'MD5': {'MD5': 11}}}, 'crypto_scheme': {'MAC': {'MAC': 6}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 4, 'SSLv1.0': 2, 'SSLv2.0': 2, 'SSLv3.0': 2, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 56, 'TLSv1.0': 2, 'TLS 1.2': 3, 'TLS 1.1': 3, 'TLS 1.0': 2, 'TLSv1.1': 14, 'TLSv1.2': 14}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 11}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-384': 6, 'secp256r1': 1, 'secp384r1': 3, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 18}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3, 'FIPS PUB 202': 1}, 'NIST': {'NIST SP 800-38F': 3, 'NIST SP 800-38C': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS#1': 1}, 'RFC': {'RFC 2818': 3, 'RFC 5246': 1, 'RFC 4346': 1, 'RFC 1321': 1, 'RFC5246': 2, 'RFC4346': 2, 'RFC5289': 5, 'RFC4492': 2, 'RFC8422': 2, 'RFC2818': 1, 'RFC1321': 1, 'RFC3268': 1, 'RFC5288': 1, 'RFC8017': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ALE_Stellar_EAL2_ST_v1.0.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}]} values added.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ALE_Stellar_EAL2_ST_v1.0.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'ALE OmniAccess Stellar Certification Report.pdf', 'st_filename': 'ALE_Stellar_EAL2_ST_v1.0.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 2}}}}, 'cc_sar': {'__update__': {'ADV': {'__delete__': ['ADV_FSP.2']}, 'AGD': {'__delete__': ['AGD_PRE.1']}, 'ALC': {'__update__': {'ALC_FLR.1': 3}, '__delete__': ['ALC_CMS.2']}, 'ATE': {'__delete__': ['ATE_FUN.1']}, 'ASE': {'__delete__': ['ASE_CCL.1', 'ASE_OBJ.2', 'ASE_REQ.2']}}}, 'crypto_scheme': {}, 'ecc_curve': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.1': 3}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 9}}, 'FCS': {'__insert__': {'FCS_COP': 48}, '__update__': {'FCS_RBG_EXT.1': 16, 'FCS_CKM.1': 32, 'FCS_CKM.2': 28, 'FCS_CKM.4': 17}}, 'FIA': {'__update__': {'FIA_UIA_EXT.1': 13}, '__delete__': ['FIA_UAU.1']}, 'FMT': {'__insert__': {'FMT_MOF': 15, 'FMT_MTD': 16}, '__update__': {'FMT_SMF.1': 15, 'FMT_SMR.2': 11}}, 'FPT': {'__update__': {'FPT_STM_EXT.1': 13, 'FPT_STM': 2}}, 'FTA': {'__update__': {'FTA_TAB.1': 11}}, 'FTP': {'__insert__': {'FTP_TRP': 6}, '__update__': {'FTP_TRP.1': 5}}}}, 'cc_claims': {'__update__': {'T': {'__update__': {'T.WEAK_AUTHENTICATION_ENDPOINTS': 3, 'T.DATA_INTEGRITY': 1, 'T.NETWORK_ACCESS': 2}}}}, 'vendor': {'__update__': {'Qualcomm': {'__update__': {'Qualcomm': 7}}}, '__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 21, 'AES-256': 3}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__delete__': ['DHE', 'DH']}, 'DSA': {'__update__': {'DSA': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-256': 7, 'SHA-384': 5}, '__delete__': ['SHA256', 'SHA384']}, 'SHA3': {'__update__': {'SHA3-256': 6}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 6}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 4}}, 'TLS': {'__update__': {'TLS': 56, 'TLSv1.0': 2, 'TLSv1.2': 14}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 11}}, 'RNG': {'__update__': {'RBG': 2}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}, 'CTR': {'__update__': {'CTR': 3}}, 'GCM': {'__update__': {'GCM': 5}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'secp384r1': 3}}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 18}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__insert__': {'FIPS PUB 202': 1}}, 'RFC': {'__update__': {'RFC 2818': 3}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2020006': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL 2': 2, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 2, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1}, 'A': {'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.PRESHARED_KEY': 1, 'A.PHYSICAL_PROTECTION': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KA': {'KA': 1}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 1, 'SSLv1.0': 1, 'SSLv2.0': 1, 'SSLv3.0': 1}, 'TLS': {'TLS': 7, 'TLSv1.0': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'P-002': 2, 'P-188': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 6}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1, 'ALC_FLR.2': 1, 'ALC_FLR.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 10, 'FAU_GEN.1': 10, 'FAU_GEN.2': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_RBG_EXT': 2, 'FCS_TLSS_EXT': 2, 'FCS_RBG_EXT.1': 18, 'FCS_TLSS_EXT.1': 14, 'FCS_TLSC_EXT.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.1': 33, 'FCS_CKM.2': 30, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_CKM.4': 25, 'FCS_COP.1': 6, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 3, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ITC.1': 8, 'FDP_ITC.2': 8}, 'FIA': {'FIA_UIA_EXT': 2, 'FIA_UAU_EXT': 2, 'FIA_PSK_EXT': 2, 'FIA_UIA_EXT.1': 16, 'FIA_UAU_EXT.2': 12, 'FIA_PSK_EXT.1': 12, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_AFL.1': 11, 'FIA_UAU.6': 7, 'FIA_UAU.7': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 2, 'FIA_UAU.1': 2}, 'FMT': {'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1': 19, 'FMT_SMR.2': 15, 'FMT_MOF.1.1': 2, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 4}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_APW_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_STM_EXT': 2, 'FPT_SKP_EXT.1': 12, 'FPT_APW_EXT.1': 13, 'FPT_TUD_EXT.1': 12, 'FPT_STM_EXT.1': 14, 'FPT_PTD': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TUD_EXT.2': 1, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM': 1, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 2, 'FPT_STM.1': 1}, 'FTA': {'FTA_TAB.1': 12, 'FTA_SSL.3': 7, 'FTA_SSL.4': 7, 'FTA_TSE.1': 7, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 2, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.ADMIN_ACCESS': 13, 'O.ADMIN_SESSION': 6, 'O.CRYPTOGRAPHY': 12, 'O.COMMUNICATION_CHANNELS': 9, 'O.TRUSTED_UPDATES': 8, 'O.AUDIT': 9, 'O.TSF_DATA_PROTECTION': 10, 'O.PASSWORD_PROTECTION': 6, 'O.ACCESS_BANNER': 5, 'O.CRYPTOGRAPHIC_FUNCTIONS': 11, 'O.AUTHENTICATION': 9, 'O.SYSTEM_MONITORING': 4, 'O.TOE_ADMINISTRATION': 4, 'O.PASSWOR_PROTECTION': 1}, 'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 4, 'T.WEAK_CRYPTOGRAPHY': 3, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 4, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 4, 'T.UPDATE_COMPROMISE': 3, 'T.UNDETECTED_ACTIVITY': 4, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 3, 'T.PASSWORD_CRACKING': 4, 'T.NETWORK_DISCLOSURE': 3, 'T.DATA_INTEGRITY': 2, 'T.REPLAY_ATTACK': 3, 'T.NETWORK_ACCESS': 3}, 'A': {'A.LIMITED_FUNCTIONALITY': 3, 'A.NO_THRU_TRAFFIC_PROTECTION': 3, 'A.PRESHARED_KEY': 3, 'A.PHYSICAL_PROTECTION': 3, 'A.TRUSTED_ADMINISTRATOR': 3, 'A.REGULAR_UPDATES': 3, 'A.ADMIN_CREDENTIALS_SECURE': 3, 'A.RESIDUAL_INFORMATION': 3, 'A.SERVICES_RELIABLE': 3, 'A.CONNECTIONS': 3}, 'OE': {'OE.PHYSICAL': 2, 'OE.NO_GENERAL_PURPOSE': 2, 'OE.NO_': 1, 'OE.PRESHARED_KEY': 4, 'OE.TRUSTED_ADMIN': 2, 'OE.UPDATES': 2, 'OE.ADMIN_CREDENTIALS_SECURE': 2, 'OE.RESIDUAL_INFORMATION': 2, 'OE.SERVICES_RELIABLE': 5, 'OE.STRONG_PASSWORD': 3, 'OE.CONNECTIONS': 2, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1}}, 'vendor': {'STMicroelectronics': {'STM': 23}, 'Qualcomm': {'Qualcomm': 6}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20, 'AES-': 2, 'AES-256': 2, 'AES-128': 2}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 2, 'ECDH': 1}, 'ECDSA': {'ECDSA': 4}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 4, 'DHE': 2, 'DH': 1}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 10, 'SHA-384': 8, 'SHA256': 4, 'SHA384': 4}, 'SHA3': {'SHA3-256': 4}}, 'MD': {'MD5': {'MD5': 11}}}, 'crypto_scheme': {'MAC': {'MAC': 11}, 'KA': {'KA': 1}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 20, 'SSLv1.0': 2, 'SSLv2.0': 2, 'SSLv3.0': 2, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 51, 'TLSv1.0': 1, 'TLS 1.2': 3, 'TLS 1.1': 3, 'TLS 1.0': 2, 'TLSv1.1': 14, 'TLSv1.2': 13}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 22}, 'RNG': {'RBG': 24}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'CTR': {'CTR': 4}, 'GCM': {'GCM': 6}}, 'ecc_curve': {'NIST': {'P-384': 6, 'secp256r1': 1, 'secp384r1': 2, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 16}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 10}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3}, 'NIST': {'NIST SP 800-38F': 3, 'NIST SP 800-38C': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS#1': 1}, 'RFC': {'RFC 2818': 1, 'RFC 5246': 1, 'RFC 4346': 1, 'RFC 1321': 1, 'RFC5246': 2, 'RFC4346': 2, 'RFC5289': 5, 'RFC4492': 2, 'RFC8422': 2, 'RFC2818': 1, 'RFC1321': 1, 'RFC3268': 1, 'RFC5288': 1, 'RFC8017': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '876bd384425a3e1eb8a6f99f04561310733484c4872697ea40a6c4602a1a336c', 'st_pdf_hash': '8fd86350143a92565adaa6b4997438b2231d576ea593faec19fc4b331f550438', 'report_txt_hash': 'ffc7f83012000b6c4f17452b9fc13ecdaf020b4bbb99e94636b0c38f1217bbae', 'st_txt_hash': 'ce93385ba7f6036437bcc9eefb54c714129157463906325852353df8005807b9'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'P-002': 2, 'P-188': 2}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'__insert__': {'Qualcomm': 6}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'CSEC2020006': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['4.0.1']}.
    • The cert_id property was set to CSEC2020006.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Alcatel-Lucent OmniAccess Stellar AP series AP1201, AP1201H/HL/L, AP1220, AP1230, AP1251, AP1320 and AP1360 with AWOS 4.0.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/ALE%20OmniAcess%20Stellar%20CCRA-certificate.pdf",
  "dgst": "d02b3033b71fc663",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2020006",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4.0.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "enhanced": {
        "assurance_level": "EAL2+ ALC_FLR.1",
        "category": "WLAN access point",
        "cert_id": "CSEC2020006",
        "cert_link": "https://www.fmv.se/globalassets/csec/ale-omniaccess-stellar/ale-omniacess-stellar-ccra-certificate.pdf",
        "certification_date": "2021-10-29",
        "developer": "ALE USA Inc.",
        "evaluation_facility": "atsec information sercurity AB",
        "mutual_recognition": "CCRA, SOGIS-MRA, EA-MLA",
        "product": "Alcatel-Lucent OmniAccess Stellar AP series AP1201, AP1201H/HL/L, AP1220, AP1230, AP1251, AP1320 and AP1360 with AWOS 4.0.1 firmware",
        "report_link": "https://www.fmv.se/globalassets/csec/ale-omniaccess-stellar/ale-omniaccess-stellar-certification-report.pdf",
        "sponsor": "ALE USA Inc.",
        "target_link": "https://www.fmv.se/globalassets/csec/ale-omniaccess-stellar/ale_stellar_eal2_st_v1.0.pdf",
        "title": "ALE OmniAccess Stellar"
      },
      "product": "ALE OmniAccess Stellar",
      "url": "https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/certifikat-utgivna-av-csec/ale-omniaccess-stellar/"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "ALE USA Inc",
  "manufacturer_web": "https://www.al-enterprise.com/",
  "name": "Alcatel-Lucent OmniAccess Stellar AP series AP1201, AP1201H/HL/L, AP1220, AP1230, AP1251, AP1320 and AP1360 with AWOS 4.0.1",
  "not_valid_after": "2026-10-29",
  "not_valid_before": "2021-10-29",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "ALE OmniAcess Stellar CCRA-certificate.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2020006": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17065": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20211108080124+01\u002700\u0027",
      "/Creator": "RICOH MP C4504ex",
      "/ModDate": "D:20211108075113+01\u002700\u0027",
      "/Producer": "RICOH MP C4504ex",
      "pdf_file_size_bytes": 1718325,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "ALE OmniAccess Stellar Certification Report.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2020006": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.PRESHARED_KEY": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.1": 3
        },
        "ASE": {
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL 2 augmented": 1,
          "EAL2": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 1,
            "SSLv1.0": 1,
            "SSLv2.0": 1,
            "SSLv3.0": 1
          },
          "TLS": {
            "TLS": 7,
            "TLSv1.0": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Ulf Noring",
      "/CreationDate": "D:20211029145334+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20211029145334+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "20FMV3029-27:1",
      "/Title": "Certification Report ALE OmniAccess Stellar",
      "pdf_file_size_bytes": 474208,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "ALE_Stellar_EAL2_ST_v1.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 1,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 4
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 3,
          "A.CONNECTIONS": 3,
          "A.LIMITED_FUNCTIONALITY": 3,
          "A.NO_THRU_TRAFFIC_PROTECTION": 3,
          "A.PHYSICAL_PROTECTION": 3,
          "A.PRESHARED_KEY": 3,
          "A.REGULAR_UPDATES": 3,
          "A.RESIDUAL_INFORMATION": 3,
          "A.SERVICES_RELIABLE": 3,
          "A.TRUSTED_ADMINISTRATOR": 3
        },
        "O": {
          "O.ACCESS_BANNER": 5,
          "O.ADMIN_ACCESS": 13,
          "O.ADMIN_SESSION": 6,
          "O.AUDIT": 9,
          "O.AUTHENTICATION": 9,
          "O.COMMUNICATION_CHANNELS": 9,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 11,
          "O.CRYPTOGRAPHY": 12,
          "O.PASSWORD_PROTECTION": 6,
          "O.PASSWOR_PROTECTION": 1,
          "O.SYSTEM_MONITORING": 4,
          "O.TOE_ADMINISTRATION": 4,
          "O.TRUSTED_UPDATES": 8,
          "O.TSF_DATA_PROTECTION": 10
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 2,
          "OE.CONNECTIONS": 2,
          "OE.NO_": 1,
          "OE.NO_GENERAL_PURPOSE": 2,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 2,
          "OE.PRESHARED_KEY": 4,
          "OE.RESIDUAL_INFORMATION": 2,
          "OE.SERVICES_RELIABLE": 5,
          "OE.STRONG_PASSWORD": 3,
          "OE.TRUSTED_ADMIN": 2,
          "OE.UPDATES": 2
        },
        "T": {
          "T.DATA_INTEGRITY": 1,
          "T.NETWORK_ACCESS": 2,
          "T.NETWORK_DISCLOSURE": 3,
          "T.PASSWORD_CRACKING": 4,
          "T.REPLAY_ATTACK": 3,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 3,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 4,
          "T.UNDETECTED_ACTIVITY": 4,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 4,
          "T.UPDATE_COMPROMISE": 3,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 3,
          "T.WEAK_CRYPTOGRAPHY": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.1": 3,
          "ALC_FLR.2": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 6
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 10,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 32,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 28,
          "FCS_CKM.2.1": 3,
          "FCS_CKM.4": 17,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 48,
          "FCS_COP.1": 6,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 16,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_TLSC_EXT.1": 2,
          "FCS_TLSS_EXT": 2,
          "FCS_TLSS_EXT.1": 14,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 2,
          "FCS_TLSS_EXT.1.3": 2
        },
        "FDP": {
          "FDP_ITC.1": 8,
          "FDP_ITC.2": 8
        },
        "FIA": {
          "FIA_AFL.1": 11,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PSK_EXT": 2,
          "FIA_PSK_EXT.1": 12,
          "FIA_PSK_EXT.1.1": 2,
          "FIA_PSK_EXT.1.2": 2,
          "FIA_PSK_EXT.1.3": 2,
          "FIA_UAU.6": 7,
          "FIA_UAU.6.1": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 2,
          "FIA_UAU_EXT.2": 12,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 2,
          "FIA_UIA_EXT.1": 13,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID.1": 2
        },
        "FMT": {
          "FMT_MOF": 15,
          "FMT_MOF.1": 2,
          "FMT_MOF.1.1": 2,
          "FMT_MTD": 16,
          "FMT_MTD.1": 2,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 15,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 4,
          "FMT_SMR.2": 11,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 2,
          "FPT_APW_EXT.1": 13,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_PTD": 1,
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 12,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM": 2,
          "FPT_STM.1": 1,
          "FPT_STM_EXT": 2,
          "FPT_STM_EXT.1": 13,
          "FPT_STM_EXT.1.1": 2,
          "FPT_STM_EXT.1.2": 2,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 12,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2,
          "FPT_TUD_EXT.2": 1
        },
        "FTA": {
          "FTA_SSL.3": 7,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 7,
          "FTA_SSL.4.1": 1,
          "FTA_TAB.1": 11,
          "FTA_TAB.1.1": 1,
          "FTA_TSE.1": 7,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 6,
          "FTP_TRP.1": 5
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 18
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 4,
            "SSL 2.0": 2,
            "SSL 3.0": 2,
            "SSLv1.0": 2,
            "SSLv2.0": 2,
            "SSLv3.0": 2
          },
          "TLS": {
            "TLS": 56,
            "TLS 1.0": 2,
            "TLS 1.1": 3,
            "TLS 1.2": 3,
            "TLSv1.0": 2,
            "TLSv1.1": 14,
            "TLSv1.2": 14
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-384": 6,
          "secp256r1": 1,
          "secp384r1": 3,
          "secp521r1": 1
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 11
          }
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 7,
            "SHA-384": 5
          },
          "SHA3": {
            "SHA3-256": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 11
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 3,
          "FIPS PUB 202": 1
        },
        "ISO": {
          "ISO/IEC 18031:2011": 4,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-38C": 1,
          "NIST SP 800-38F": 3
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 1321": 1,
          "RFC 2818": 3,
          "RFC 4346": 1,
          "RFC 5246": 1,
          "RFC1321": 1,
          "RFC2818": 1,
          "RFC3268": 1,
          "RFC4346": 2,
          "RFC4492": 2,
          "RFC5246": 2,
          "RFC5288": 1,
          "RFC5289": 5,
          "RFC8017": 1,
          "RFC8422": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 21,
            "AES-": 2,
            "AES-128": 2,
            "AES-256": 3
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "HMAC": 3,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 7
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Rasma",
      "/CreationDate": "D:20211006132821Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20211006132821Z00\u002700\u0027",
      "/Producer": "macOS Version 11.6 (Build 20G165) Quartz PDFContext",
      "/Title": "ALE_Stellar_EAL2_ST_v1.0",
      "pdf_file_size_bytes": 1593904,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 97
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/ALE%20OmniAccess%20Stellar%20Certification%20Report.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/ALE_Stellar_EAL2_ST_v1.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "40c7a9b7c235bc6372b09045d0b114fbc759b7ac9addac9e64eea4bc5ca7e228",
      "txt_hash": "3910ce2a8fd0cd7bcf22ca715bdaf36cd06f59ed7d4ae502f37c76d360fb791b"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "876bd384425a3e1eb8a6f99f04561310733484c4872697ea40a6c4602a1a336c",
      "txt_hash": "ffc7f83012000b6c4f17452b9fc13ecdaf020b4bbb99e94636b0c38f1217bbae"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8fd86350143a92565adaa6b4997438b2231d576ea593faec19fc4b331f550438",
      "txt_hash": "ce93385ba7f6036437bcc9eefb54c714129157463906325852353df8005807b9"
    }
  },
  "status": "active"
}