Motorola Solutions RFS7000-GR Wireless LAN Switch and AP-7131N Wireless Access Point

CSV information ?

Status archived
Valid from 28.03.2014
Valid until 28.03.2016
Scheme 🇺🇸 US
Manufacturer Motorola Solutions, Inc.
Category Network and Network-Related Devices and Systems
Security level ALC_FLR.2, EAL2+

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10472-2014

Certificate ?

Certification report ?

Extracted keywords

Asymmetric Algorithms
DH
Hash functions
SHA-1
Protocols
SSH, TLS, IPsec

Security level
EAL 2
Claims
T.ACCIDENTAL_ADMIN_ERROR, T.ACCIDENTAL_CRYPTO_COMPROMISE, T.MASQUERADE, T.POOR_DESIGN, T.POOR_IMPLEMENTATION, T.POOR_TEST, T.RESIDUAL_DATA, T.TSF_COMPROMISE, T.UNATTENDED_SESSION, T.UNAUTHORIZED_ACCESS, T.UNAUTH_ADMIN_ACCESS, T.UNAUTH_ACCESS_POINT, A.PHYSICAL, A.NO_EVIL, A.TOE_NO_BYPASS, A.NO_GENERAL_PURPOSE
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
CCEVS-VR-VID10472-2014

Standards
CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Title D
Author Steve Wilson
Creation date D:20140331160855-04'00'
Modification date D:20140331160902-04'00'
Pages 14
Creator Acrobat PDFMaker 10.1 for Word
Producer Adobe PDF Library 10.0

Frontpage

Certificate ID CCEVS-VR-VID10472-2014
Certified item Motorola Solutions, Inc. RFS7000-GR Wireless LAN Switch and AP-7131N Wireless Access Point
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES-, AES, AES-128, AES-192, AES-256, AES128, DES, TDEA, TDES, Triple-DES, HMAC, HMAC-SHA-256, CBC-MAC
Asymmetric Algorithms
ECDSA, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA256, SHA-256, MD5
Schemes
MAC, Key Exchange, Key agreement, Key Agreement
Protocols
SSH, TLS, TLS 1.0, TLS 1.1, TLS 1.2, TLS v1.1, TLS v1.2, TLSv1.0, TLS1.0, IKEv1, IKEv2, IKE, IPsec, VPN
Randomness
PRNG, RNG
Libraries
OpenSSL
Block cipher modes
CBC, CFB, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_3DES_EDE_CBC_SHA, TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA

Security level
EAL2, EAL6, EAL 2, EAL2+, EAL1, EAL3, EAL5, EAL7, EAL2 augmented
Claims
O.ADMIN_GUIDANCE, O.AUDIT_GENERATION, O.CONFIGURATION_, O.CORRECT_TSF_OPERATION, O.CRYPTOGRAPHY, O.CRYPTOGRAPHY_VALIDATED, O.DISPLAY_BANNER, O.DOCUMENTED_, O.MANAGE, O.MEDIATE, O.PARTIAL_FUNCTIONAL_TESTING, O.RESIDUAL_INFORMATION, O.SELF_PROTECTION, O.TIME_STAMPS, O.TOE_ACCESS, O.VULNERABILITY_, O.ROGUE_AP_DETECTION, O.CONFIGURATION_IDENTIFICATION, O.DOCUMENTED_DESIGN, O.VULNERABILITY_ANALYSIS, O.CONFIGURATION_DENTIFICATION, O.CORRECT_, O.RESIDUAL_, T.ACCIDENTAL_ADMIN_, T.ACCIDENTAL_CRYPTO_COMPROMISE, T.MASQUERADE, T.POOR_DESIGN, T.POOR_IMPLEMENTATION, T.POOR_TEST, T.RESIDUAL_DATA, T.TSF_COMPROMISE, T.UNATTENDED_, T.UNAUTHORIZED_, T.UNAUTH_ADMIN_ACCESS, T.UNAUTH_AP, T.ACCIDENTAL_, T.UNAUTHORIZED_ACCESS, T.ACCIDENTAL_ADMIN_ERROR, T.UNATTENDED_SESSION, T.UNAUTH_ACCESS_POINT, A.PHYSICAL, A.NO_EVIL, A.TOE_NO_BYPASS, A.NO_GENERAL_PURPOSE, OE.AUDIT_PROTECTION, OE.AUDIT_REVIEW, OE.MANAGE, OE.NO_EVIL, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.PROTECT_MGMT_COMMS, OE.RESIDUAL_INFORMATION, OE.SELF_PROTECTION, OE.TIME_STAMPS, OE.TOE_ACCESS, OE.TOE_NO_BYPASS, OSP
Security Assurance Requirements (SAR)
ADV_SPM.1, ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, ADV_SPM, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_TDS, ADV_FSP.1, AGD_OPE, AGD_OPE.1, AGD_PRE.1, AGD_PRE, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_FLR, ALC_TAT, ATE_COV.1, ATE_FUN.1, ATE_IND.2, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, ATE_COV.2, AVA_VAN.2, AVA_VAN, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_SEL.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SEL.1.1, FAU_UAU.1, FCS_SFTP_EXT, FCS_SFTP_EXT.1, FCS_SSH_EXT, FCS_SSH_EXT.1, FCS_TLS_EXT, FCS_TLS_EXT.1, FCS_PEAP_EXT, FCS_PEAP_EXT.1, FCS_RAD_EXT, FCS_RAD_EXT.1, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_COP.1, FCS_SFTP_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_SSH_EXT.1.8, FCS_SSH_EXT.1.9, FCS_TLS_EXT.1.1, FCS_PEAP_EXT.1.2, FCS_PEAP_EXT.1.3, FCS_PEAP_EXT.1.4, FCS_RAD_EXT.1.1, FCS_RAD_EXT.1.2, FCS_RAD_EXT.1.3, FCS_CKM_EXT.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_SFTP_EXT.1.1, FCS_PEAP_EXT.1.1, FCS_TTLS_EXT.1, FDP_ACC, FDP_ACC.1, FDP_ACF, FDP_ACF.1, FDP_IFC, FDP_IFC.1, FDP_IFF, FDP_RIP, FDP_RIP.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1.1, FDP_IFF.1, FDP_RIP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_PUD, FIA_AFL, FIA_AFL.1, FIA_ATD, FIA_ATD.1, FIA_UAU, FIA_UAU.1, FIA_UID, FIA_UID.2, FIA_USB, FIA_USB.1, FIA_UAU.1.1, FIA_UAU.5, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UID.1, FIA_UAU.4, FIA_UAU.4.1, FMT_MOF, FMT_MOF.1, FMT_MSA, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_MTD, FMT_MTD.1, FMT_SMF, FMT_SMF.1, FMT_SMR, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_REV.1, FPT_TST_EXT, FPT_TST_EXT.1, FPT_ITT, FPT_ITT.1, FPT_STM, FPT_STM_EXT.1, FPT_TST, FPT_TST.1, FPT_ITC_EXT.1, FPT_STM_EXT.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_ITC_EXT.1.1, FPT_ITC_EXT.1.2, FPT_ITC_EXT.1.3, FPT_TST.2, FPT_ITT.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_STM.1, FTA_SSL, FTA_SSL.3, FTA_TAB, FTA_TAB.1, FTA_SSL.3.1, FTA_TAB.1.1, FTA_TSE, FTA_TSE.1, FTA_TSE.1.1, FTP_ITC_EXT.1, FTP_ITC, FTP_ITC_EXT, FTP_ITC_EXT.1.1, FTP_ITC_EXT.1.2, FTP_ITC_EXT.1.3, FTP_ITC.1, FTP_TRP, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
SPA

Standards
FIPS 140-2, FIPS 186-2, FIPS PUB 186-2, FIPS PUB 140-2, FIPS 46-3, FIPS 81, FIPS 197, NIST SP 800-57, RFC 2818, RFC 4252, RFC 4253, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4868, RFC 2409, RFC 4869, RFC 2346, RFC 4346, RFC 5246, RFC 5216, RFC4346, RFC 3280, RFC3280, RFC 5281, RFC 3164, RFC 792, RFC 3146, RFC3164, X.509, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Title Microsoft Word - Motorola_RFS7000_-AP7131_Security_Target_v1.51.docx
Author CRD003
Creation date D:20140331105449+05'00'
Modification date D:20140331162840-04'00'
Pages 253
Creator PrimoPDF http://www.primopdf.com
Producer Nitro PDF PrimoPDF

Heuristics ?

Certificate ID: CCEVS-VR-VID-10472-2014

Extracted SARs

ALC_FLR.2, ADV_FSP.2, ALC_CMC.2, ASE_CCL.1, ASE_TSS.1, ATE_COV.2, ATE_FUN.1, AGD_OPE.1, ADV_TDS.1, ALC_CMS.2, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, ADV_SPM.1, ASE_ECD.1, ASE_SPD.1, AVA_VAN.2

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'Motorola AP-7131N Wireless Access Point', 'id': 'CCEVS-VR-VID10473', 'url': 'https://www.niap-ccevs.org/product/10473', 'certification_date': '2014-03-27T00:03:00Z', 'expiration_date': '2016-03-27T00:00:00Z', 'category': 'Wireless LAN', 'vendor': 'Motorola Solutions, Inc.', 'evaluation_facility': 'UL Verification Services Inc. (Formerly InfoGard)', 'scheme': 'US'}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ea571019afa1573d0fa3b6d9e431a05ed427389d51888b3e821f2fb5ad881f3a', 'txt_hash': '70caefff1da761271e7ee6afab89cc91144ac686dc33328bc3dc29b9d6d0cf62'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '89cad03f8263bb27d5349f5b523a2d9f031ea4d756cc81fa52b3983260d4c0de', 'txt_hash': '9c74df339e594808107f388ba19f7613074c1938b89162db8f30d16acbb194fa'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 166987, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 14, '/Author': 'Steve Wilson', '/Company': 'InfoGard Laboratories', '/CreationDate': "D:20140331160855-04'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/Keywords': '', '/ModDate': "D:20140331160902-04'00'", '/Producer': 'Adobe PDF Library 10.0', '/SourceModified': 'D:20140331200839', '/Subject': '', '/Title': 'D', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 2408502, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 253, '/Author': 'CRD003', '/CreationDate': "D:20140331105449+05'00'", '/Creator': 'PrimoPDF http://www.primopdf.com', '/ModDate': "D:20140331162840-04'00'", '/Producer': 'Nitro PDF PrimoPDF', '/Title': 'Microsoft Word - Motorola_RFS7000_-AP7131_Security_Target_v1.51.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10472-2014', 'cert_item': 'Motorola Solutions, Inc. RFS7000-GR Wireless LAN Switch and AP-7131N Wireless Access Point', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10472-2014': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.ACCIDENTAL_ADMIN_ERROR': 1, 'T.ACCIDENTAL_CRYPTO_COMPROMISE': 1, 'T.MASQUERADE': 1, 'T.POOR_DESIGN': 1, 'T.POOR_IMPLEMENTATION': 1, 'T.POOR_TEST': 1, 'T.RESIDUAL_DATA': 1, 'T.TSF_COMPROMISE': 1, 'T.UNATTENDED_SESSION': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTH_ADMIN_ACCESS': 1, 'T.UNAUTH_ACCESS_POINT': 1}, 'A': {'A.PHYSICAL': 1, 'A.NO_EVIL': 1, 'A.TOE_NO_BYPASS': 1, 'A.NO_GENERAL_PURPOSE': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 7}, 'TLS': {'TLS': {'TLS': 1}}, 'IPsec': {'IPsec': 5}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 8, 'EAL6': 2, 'EAL 2': 6, 'EAL2+': 2, 'EAL1': 4, 'EAL3': 4, 'EAL5': 4, 'EAL7': 4, 'EAL2 augmented': 4}}, 'cc_sar': {'ADV': {'ADV_SPM.1': 4, 'ADV_ARC.1': 12, 'ADV_FSP.2': 26, 'ADV_TDS.1': 20, 'ADV_SPM': 4, 'ADV_ARC': 2, 'ADV_FSP': 2, 'ADV_IMP': 2, 'ADV_INT': 2, 'ADV_TDS': 2, 'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE': 4, 'AGD_OPE.1': 18, 'AGD_PRE.1': 16, 'AGD_PRE': 2}, 'ALC': {'ALC_FLR.2': 18, 'ALC_CMC.2': 8, 'ALC_CMS.2': 8, 'ALC_DEL.1': 8, 'ALC_CMC': 2, 'ALC_CMS': 2, 'ALC_DEL': 2, 'ALC_DVS': 2, 'ALC_FLR': 2, 'ALC_TAT': 2}, 'ATE': {'ATE_COV.1': 14, 'ATE_FUN.1': 12, 'ATE_IND.2': 6, 'ATE_COV': 2, 'ATE_DPT': 2, 'ATE_FUN': 2, 'ATE_IND': 2, 'ATE_COV.2': 2}, 'AVA': {'AVA_VAN.2': 10, 'AVA_VAN': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 2, 'ASE_INT.1': 2, 'ASE_OBJ.2': 2, 'ASE_REQ.2': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2, 'ASE_CCL': 2, 'ASE_ECD': 2, 'ASE_INT': 2, 'ASE_OBJ': 2, 'ASE_REQ': 2, 'ASE_SPD': 2, 'ASE_TSS': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN': 36, 'FAU_GEN.1': 22, 'FAU_GEN.2': 16, 'FAU_SEL.1': 16, 'FAU_GEN.1.1': 3, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 2, 'FAU_SEL.1.1': 2, 'FAU_UAU.1': 2}, 'FCS': {'FCS_SFTP_EXT': 4, 'FCS_SFTP_EXT.1': 30, 'FCS_SSH_EXT': 4, 'FCS_SSH_EXT.1': 39, 'FCS_TLS_EXT': 4, 'FCS_TLS_EXT.1': 61, 'FCS_PEAP_EXT': 5, 'FCS_PEAP_EXT.1': 28, 'FCS_RAD_EXT': 5, 'FCS_RAD_EXT.1': 28, 'FCS_CKM': 4, 'FCS_CKM.1': 68, 'FCS_CKM.2': 18, 'FCS_CKM.4': 52, 'FCS_COP': 6, 'FCS_COP.1': 81, 'FCS_SFTP_EXT.1.2': 4, 'FCS_SSH_EXT.1.1': 4, 'FCS_SSH_EXT.1.2': 4, 'FCS_SSH_EXT.1.3': 4, 'FCS_SSH_EXT.1.4': 4, 'FCS_SSH_EXT.1.5': 4, 'FCS_SSH_EXT.1.6': 4, 'FCS_SSH_EXT.1.7': 4, 'FCS_SSH_EXT.1.8': 4, 'FCS_SSH_EXT.1.9': 4, 'FCS_TLS_EXT.1.1': 4, 'FCS_PEAP_EXT.1.2': 4, 'FCS_PEAP_EXT.1.3': 4, 'FCS_PEAP_EXT.1.4': 4, 'FCS_RAD_EXT.1.1': 4, 'FCS_RAD_EXT.1.2': 4, 'FCS_RAD_EXT.1.3': 4, 'FCS_CKM_EXT.2': 2, 'FCS_CKM.1.1': 7, 'FCS_CKM.2.1': 9, 'FCS_CKM.4.1': 2, 'FCS_COP.1.1': 37, 'FCS_SFTP_EXT.1.1': 2, 'FCS_PEAP_EXT.1.1': 2, 'FCS_TTLS_EXT.1': 1}, 'FDP': {'FDP_ACC': 2, 'FDP_ACC.1': 12, 'FDP_ACF': 2, 'FDP_ACF.1': 9, 'FDP_IFC': 4, 'FDP_IFC.1': 48, 'FDP_IFF': 43, 'FDP_RIP': 4, 'FDP_RIP.1': 18, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1.1': 5, 'FDP_IFF.1': 44, 'FDP_RIP.1.1': 2, 'FDP_ITC.1': 18, 'FDP_ITC.2': 14, 'FDP_PUD': 2}, 'FIA': {'FIA_AFL': 4, 'FIA_AFL.1': 16, 'FIA_ATD': 4, 'FIA_ATD.1': 29, 'FIA_UAU': 12, 'FIA_UAU.1': 38, 'FIA_UID': 4, 'FIA_UID.2': 21, 'FIA_USB': 4, 'FIA_USB.1': 16, 'FIA_UAU.1.1': 6, 'FIA_UAU.5': 1, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 5, 'FIA_UAU.1.2': 4, 'FIA_UAU.5.1': 1, 'FIA_UID.2.1': 2, 'FIA_USB.1.1': 2, 'FIA_USB.1.2': 2, 'FIA_USB.1.3': 2, 'FIA_UID.1': 8, 'FIA_UAU.4': 7, 'FIA_UAU.4.1': 1}, 'FMT': {'FMT_MOF': 4, 'FMT_MOF.1': 93, 'FMT_MSA': 5, 'FMT_MSA.1': 19, 'FMT_MSA.2': 58, 'FMT_MSA.3': 49, 'FMT_MTD': 4, 'FMT_MTD.1': 40, 'FMT_SMF': 4, 'FMT_SMF.1': 105, 'FMT_SMR': 4, 'FMT_SMR.1': 43, 'FMT_MOF.1.1': 12, 'FMT_MSA.1.1': 1, 'FMT_MSA.2.1': 2, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 5, 'FMT_MTD.1.1': 5, 'FMT_SMF.1.1': 12, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2, 'FMT_REV.1': 1}, 'FPT': {'FPT_TST_EXT': 8, 'FPT_TST_EXT.1': 22, 'FPT_ITT': 2, 'FPT_ITT.1': 7, 'FPT_STM': 4, 'FPT_STM_EXT.1': 4, 'FPT_TST': 4, 'FPT_TST.1': 32, 'FPT_ITC_EXT.1': 2, 'FPT_STM_EXT.1.1': 4, 'FPT_TST_EXT.1.1': 4, 'FPT_TST_EXT.1.2': 4, 'FPT_ITC_EXT.1.1': 2, 'FPT_ITC_EXT.1.2': 2, 'FPT_ITC_EXT.1.3': 2, 'FPT_TST.2': 2, 'FPT_ITT.1.1': 1, 'FPT_TST.1.1': 4, 'FPT_TST.1.2': 4, 'FPT_TST.1.3': 4, 'FPT_STM.1': 2}, 'FTA': {'FTA_SSL': 4, 'FTA_SSL.3': 14, 'FTA_TAB': 4, 'FTA_TAB.1': 14, 'FTA_SSL.3.1': 4, 'FTA_TAB.1.1': 2, 'FTA_TSE': 2, 'FTA_TSE.1': 8, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC_EXT.1': 23, 'FTP_ITC': 4, 'FTP_ITC_EXT': 4, 'FTP_ITC_EXT.1.1': 2, 'FTP_ITC_EXT.1.2': 2, 'FTP_ITC_EXT.1.3': 2, 'FTP_ITC.1': 2, 'FTP_TRP': 2, 'FTP_TRP.1': 8, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ADMIN_GUIDANCE': 14, 'O.AUDIT_GENERATION': 8, 'O.CONFIGURATION_': 3, 'O.CORRECT_TSF_OPERATION': 7, 'O.CRYPTOGRAPHY': 14, 'O.CRYPTOGRAPHY_VALIDATED': 8, 'O.DISPLAY_BANNER': 14, 'O.DOCUMENTED_': 3, 'O.MANAGE': 20, 'O.MEDIATE': 12, 'O.PARTIAL_FUNCTIONAL_TESTING': 16, 'O.RESIDUAL_INFORMATION': 9, 'O.SELF_PROTECTION': 19, 'O.TIME_STAMPS': 8, 'O.TOE_ACCESS': 14, 'O.VULNERABILITY_': 3, 'O.ROGUE_AP_DETECTION': 14, 'O.CONFIGURATION_IDENTIFICATION': 6, 'O.DOCUMENTED_DESIGN': 8, 'O.VULNERABILITY_ANALYSIS': 5, 'O.CONFIGURATION_DENTIFICATION': 6, 'O.CORRECT_': 1, 'O.RESIDUAL_': 1}, 'T': {'T.ACCIDENTAL_ADMIN_': 7, 'T.ACCIDENTAL_CRYPTO_COMPROMISE': 9, 'T.MASQUERADE': 12, 'T.POOR_DESIGN': 6, 'T.POOR_IMPLEMENTATION': 6, 'T.POOR_TEST': 4, 'T.RESIDUAL_DATA': 8, 'T.TSF_COMPROMISE': 14, 'T.UNATTENDED_': 3, 'T.UNAUTHORIZED_': 2, 'T.UNAUTH_ADMIN_ACCESS': 14, 'T.UNAUTH_AP': 2, 'T.ACCIDENTAL_': 2, 'T.UNAUTHORIZED_ACCESS': 9, 'T.ACCIDENTAL_ADMIN_ERROR': 7, 'T.UNATTENDED_SESSION': 3, 'T.UNAUTH_ACCESS_POINT': 2}, 'A': {'A.PHYSICAL': 4, 'A.NO_EVIL': 6, 'A.TOE_NO_BYPASS': 3, 'A.NO_GENERAL_PURPOSE': 2}, 'OE': {'OE.AUDIT_PROTECTION': 6, 'OE.AUDIT_REVIEW': 6, 'OE.MANAGE': 10, 'OE.NO_EVIL': 8, 'OE.NO_GENERAL_PURPOSE': 6, 'OE.PHYSICAL': 6, 'OE.PROTECT_MGMT_COMMS': 6, 'OE.RESIDUAL_INFORMATION': 6, 'OE.SELF_PROTECTION': 9, 'OE.TIME_STAMPS': 6, 'OE.TOE_ACCESS': 8, 'OE.TOE_NO_BYPASS': 6}, 'OSP': {'OSP': 5}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-': 2, 'AES': 17, 'AES-128': 6, 'AES-192': 6, 'AES-256': 6, 'AES128': 1}}, 'DES': {'DES': {'DES': 5}, '3DES': {'TDEA': 4, 'TDES': 1, 'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 2, 'CBC-MAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}}, 'FF': {'DH': {'DH': 17, 'Diffie-Hellman': 9}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 13}, 'SHA2': {'SHA256': 6, 'SHA-256': 6}}, 'MD': {'MD5': {'MD5': 9}}}, 'crypto_scheme': {'MAC': {'MAC': 44}, 'KEX': {'Key Exchange': 2}, 'KA': {'Key agreement': 2, 'Key Agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 196}, 'TLS': {'TLS': {'TLS': 96, 'TLS 1.0': 14, 'TLS 1.1': 2, 'TLS 1.2': 2, 'TLS v1.1': 6, 'TLS v1.2': 6, 'TLSv1.0': 8, 'TLS1.0': 2}}, 'IKE': {'IKEv1': 30, 'IKEv2': 6, 'IKE': 17}, 'IPsec': {'IPsec': 76}, 'VPN': {'VPN': 8}}, 'randomness': {'PRNG': {'PRNG': 6}, 'RNG': {'RNG': 18}}, 'cipher_mode': {'CBC': {'CBC': 13}, 'CFB': {'CFB': 2}, 'CCM': {'CCM': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 13, 'TLS_RSA_WITH_AES_256_CBC_SHA': 12, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 10, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 10, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_RSA_WITH_3DES_EDE_CBC_SHA': 4, 'TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 16, 'FIPS 186-2': 2, 'FIPS PUB 186-2': 2, 'FIPS PUB 140-2': 4, 'FIPS 46-3': 2, 'FIPS 81': 2, 'FIPS 197': 2}, 'NIST': {'NIST SP 800-57': 14}, 'RFC': {'RFC 2818': 4, 'RFC 4252': 8, 'RFC 4253': 9, 'RFC 4303': 4, 'RFC 3602': 2, 'RFC 4106': 4, 'RFC 4109': 6, 'RFC 4868': 2, 'RFC 2409': 2, 'RFC 4869': 2, 'RFC 2346': 4, 'RFC 4346': 2, 'RFC 5246': 2, 'RFC 5216': 5, 'RFC4346': 2, 'RFC 3280': 2, 'RFC3280': 4, 'RFC 5281': 6, 'RFC 3164': 2, 'RFC 792': 2, 'RFC 3146': 1, 'RFC3164': 1}, 'X509': {'X.509': 11}, 'CC': {'CCMB-2009-07-001': 2, 'CCMB-2009-07-002': 2, 'CCMB-2009-07-003': 2, 'CCMB-2009-07-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10472-vr.pdf.
    • The st_filename property was set to st_vid10472-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-10472-2014.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10472-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10472-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Motorola Solutions RFS7000-GR Wireless LAN Switch and AP-7131N Wireless Access Point was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "778473e553d9d55f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10472-2014",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Motorola Solutions, Inc.",
  "manufacturer_web": "https://www.motorolasolutions.com",
  "name": "Motorola Solutions RFS7000-GR Wireless LAN Switch and AP-7131N Wireless Access Point",
  "not_valid_after": "2016-03-28",
  "not_valid_before": "2014-03-28",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10472-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10472-2014",
        "cert_item": "Motorola Solutions, Inc. RFS7000-GR Wireless LAN Switch and AP-7131N Wireless Access Point",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 2
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10472-2014": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NO_EVIL": 1,
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TOE_NO_BYPASS": 1
        },
        "T": {
          "T.ACCIDENTAL_ADMIN_ERROR": 1,
          "T.ACCIDENTAL_CRYPTO_COMPROMISE": 1,
          "T.MASQUERADE": 1,
          "T.POOR_DESIGN": 1,
          "T.POOR_IMPLEMENTATION": 1,
          "T.POOR_TEST": 1,
          "T.RESIDUAL_DATA": 1,
          "T.TSF_COMPROMISE": 1,
          "T.UNATTENDED_SESSION": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTH_ACCESS_POINT": 1,
          "T.UNAUTH_ADMIN_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 5
        },
        "SSH": {
          "SSH": 7
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Steve Wilson",
      "/Company": "InfoGard Laboratories",
      "/CreationDate": "D:20140331160855-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/Keywords": "",
      "/ModDate": "D:20140331160902-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/SourceModified": "D:20140331200839",
      "/Subject": "",
      "/Title": "D",
      "pdf_file_size_bytes": 166987,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "st_vid10472-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 17,
            "Diffie-Hellman": 9
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_EVIL": 6,
          "A.NO_GENERAL_PURPOSE": 2,
          "A.PHYSICAL": 4,
          "A.TOE_NO_BYPASS": 3
        },
        "O": {
          "O.ADMIN_GUIDANCE": 14,
          "O.AUDIT_GENERATION": 8,
          "O.CONFIGURATION_": 3,
          "O.CONFIGURATION_DENTIFICATION": 6,
          "O.CONFIGURATION_IDENTIFICATION": 6,
          "O.CORRECT_": 1,
          "O.CORRECT_TSF_OPERATION": 7,
          "O.CRYPTOGRAPHY": 14,
          "O.CRYPTOGRAPHY_VALIDATED": 8,
          "O.DISPLAY_BANNER": 14,
          "O.DOCUMENTED_": 3,
          "O.DOCUMENTED_DESIGN": 8,
          "O.MANAGE": 20,
          "O.MEDIATE": 12,
          "O.PARTIAL_FUNCTIONAL_TESTING": 16,
          "O.RESIDUAL_": 1,
          "O.RESIDUAL_INFORMATION": 9,
          "O.ROGUE_AP_DETECTION": 14,
          "O.SELF_PROTECTION": 19,
          "O.TIME_STAMPS": 8,
          "O.TOE_ACCESS": 14,
          "O.VULNERABILITY_": 3,
          "O.VULNERABILITY_ANALYSIS": 5
        },
        "OE": {
          "OE.AUDIT_PROTECTION": 6,
          "OE.AUDIT_REVIEW": 6,
          "OE.MANAGE": 10,
          "OE.NO_EVIL": 8,
          "OE.NO_GENERAL_PURPOSE": 6,
          "OE.PHYSICAL": 6,
          "OE.PROTECT_MGMT_COMMS": 6,
          "OE.RESIDUAL_INFORMATION": 6,
          "OE.SELF_PROTECTION": 9,
          "OE.TIME_STAMPS": 6,
          "OE.TOE_ACCESS": 8,
          "OE.TOE_NO_BYPASS": 6
        },
        "OSP": {
          "OSP": 5
        },
        "T": {
          "T.ACCIDENTAL_": 2,
          "T.ACCIDENTAL_ADMIN_": 7,
          "T.ACCIDENTAL_ADMIN_ERROR": 7,
          "T.ACCIDENTAL_CRYPTO_COMPROMISE": 9,
          "T.MASQUERADE": 12,
          "T.POOR_DESIGN": 6,
          "T.POOR_IMPLEMENTATION": 6,
          "T.POOR_TEST": 4,
          "T.RESIDUAL_DATA": 8,
          "T.TSF_COMPROMISE": 14,
          "T.UNATTENDED_": 3,
          "T.UNATTENDED_SESSION": 3,
          "T.UNAUTHORIZED_": 2,
          "T.UNAUTHORIZED_ACCESS": 9,
          "T.UNAUTH_ACCESS_POINT": 2,
          "T.UNAUTH_ADMIN_ACCESS": 14,
          "T.UNAUTH_AP": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 2,
          "ADV_ARC.1": 12,
          "ADV_FSP": 2,
          "ADV_FSP.1": 2,
          "ADV_FSP.2": 26,
          "ADV_IMP": 2,
          "ADV_INT": 2,
          "ADV_SPM": 4,
          "ADV_SPM.1": 4,
          "ADV_TDS": 2,
          "ADV_TDS.1": 20
        },
        "AGD": {
          "AGD_OPE": 4,
          "AGD_OPE.1": 18,
          "AGD_PRE": 2,
          "AGD_PRE.1": 16
        },
        "ALC": {
          "ALC_CMC": 2,
          "ALC_CMC.2": 8,
          "ALC_CMS": 2,
          "ALC_CMS.2": 8,
          "ALC_DEL": 2,
          "ALC_DEL.1": 8,
          "ALC_DVS": 2,
          "ALC_FLR": 2,
          "ALC_FLR.2": 18,
          "ALC_TAT": 2
        },
        "ASE": {
          "ASE_CCL": 2,
          "ASE_CCL.1": 2,
          "ASE_ECD": 2,
          "ASE_ECD.1": 2,
          "ASE_INT": 2,
          "ASE_INT.1": 2,
          "ASE_OBJ": 2,
          "ASE_OBJ.2": 2,
          "ASE_REQ": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS": 2,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_COV": 2,
          "ATE_COV.1": 14,
          "ATE_COV.2": 2,
          "ATE_DPT": 2,
          "ATE_FUN": 2,
          "ATE_FUN.1": 12,
          "ATE_IND": 2,
          "ATE_IND.2": 6
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.2": 10
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 6,
          "EAL1": 4,
          "EAL2": 8,
          "EAL2 augmented": 4,
          "EAL2+": 2,
          "EAL3": 4,
          "EAL5": 4,
          "EAL6": 2,
          "EAL7": 4
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 36,
          "FAU_GEN.1": 22,
          "FAU_GEN.1.1": 3,
          "FAU_GEN.1.2": 2,
          "FAU_GEN.2": 16,
          "FAU_GEN.2.1": 2,
          "FAU_SEL.1": 16,
          "FAU_SEL.1.1": 2,
          "FAU_UAU.1": 2
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 68,
          "FCS_CKM.1.1": 7,
          "FCS_CKM.2": 18,
          "FCS_CKM.2.1": 9,
          "FCS_CKM.4": 52,
          "FCS_CKM.4.1": 2,
          "FCS_CKM_EXT.2": 2,
          "FCS_COP": 6,
          "FCS_COP.1": 81,
          "FCS_COP.1.1": 37,
          "FCS_PEAP_EXT": 5,
          "FCS_PEAP_EXT.1": 28,
          "FCS_PEAP_EXT.1.1": 2,
          "FCS_PEAP_EXT.1.2": 4,
          "FCS_PEAP_EXT.1.3": 4,
          "FCS_PEAP_EXT.1.4": 4,
          "FCS_RAD_EXT": 5,
          "FCS_RAD_EXT.1": 28,
          "FCS_RAD_EXT.1.1": 4,
          "FCS_RAD_EXT.1.2": 4,
          "FCS_RAD_EXT.1.3": 4,
          "FCS_SFTP_EXT": 4,
          "FCS_SFTP_EXT.1": 30,
          "FCS_SFTP_EXT.1.1": 2,
          "FCS_SFTP_EXT.1.2": 4,
          "FCS_SSH_EXT": 4,
          "FCS_SSH_EXT.1": 39,
          "FCS_SSH_EXT.1.1": 4,
          "FCS_SSH_EXT.1.2": 4,
          "FCS_SSH_EXT.1.3": 4,
          "FCS_SSH_EXT.1.4": 4,
          "FCS_SSH_EXT.1.5": 4,
          "FCS_SSH_EXT.1.6": 4,
          "FCS_SSH_EXT.1.7": 4,
          "FCS_SSH_EXT.1.8": 4,
          "FCS_SSH_EXT.1.9": 4,
          "FCS_TLS_EXT": 4,
          "FCS_TLS_EXT.1": 61,
          "FCS_TLS_EXT.1.1": 4,
          "FCS_TTLS_EXT.1": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 12,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 2,
          "FDP_ACF.1": 9,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC": 4,
          "FDP_IFC.1": 48,
          "FDP_IFC.1.1": 5,
          "FDP_IFF": 43,
          "FDP_IFF.1": 44,
          "FDP_ITC.1": 18,
          "FDP_ITC.2": 14,
          "FDP_PUD": 2,
          "FDP_RIP": 4,
          "FDP_RIP.1": 18,
          "FDP_RIP.1.1": 2
        },
        "FIA": {
          "FIA_AFL": 4,
          "FIA_AFL.1": 16,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_ATD": 4,
          "FIA_ATD.1": 29,
          "FIA_ATD.1.1": 5,
          "FIA_UAU": 12,
          "FIA_UAU.1": 38,
          "FIA_UAU.1.1": 6,
          "FIA_UAU.1.2": 4,
          "FIA_UAU.4": 7,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.5": 1,
          "FIA_UAU.5.1": 1,
          "FIA_UID": 4,
          "FIA_UID.1": 8,
          "FIA_UID.2": 21,
          "FIA_UID.2.1": 2,
          "FIA_USB": 4,
          "FIA_USB.1": 16,
          "FIA_USB.1.1": 2,
          "FIA_USB.1.2": 2,
          "FIA_USB.1.3": 2
        },
        "FMT": {
          "FMT_MOF": 4,
          "FMT_MOF.1": 93,
          "FMT_MOF.1.1": 12,
          "FMT_MSA": 5,
          "FMT_MSA.1": 19,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.2": 58,
          "FMT_MSA.2.1": 2,
          "FMT_MSA.3": 49,
          "FMT_MSA.3.1": 5,
          "FMT_MSA.3.2": 5,
          "FMT_MTD": 4,
          "FMT_MTD.1": 40,
          "FMT_MTD.1.1": 5,
          "FMT_REV.1": 1,
          "FMT_SMF": 4,
          "FMT_SMF.1": 105,
          "FMT_SMF.1.1": 12,
          "FMT_SMR": 4,
          "FMT_SMR.1": 43,
          "FMT_SMR.1.1": 2,
          "FMT_SMR.1.2": 2
        },
        "FPT": {
          "FPT_ITC_EXT.1": 2,
          "FPT_ITC_EXT.1.1": 2,
          "FPT_ITC_EXT.1.2": 2,
          "FPT_ITC_EXT.1.3": 2,
          "FPT_ITT": 2,
          "FPT_ITT.1": 7,
          "FPT_ITT.1.1": 1,
          "FPT_STM": 4,
          "FPT_STM.1": 2,
          "FPT_STM_EXT.1": 4,
          "FPT_STM_EXT.1.1": 4,
          "FPT_TST": 4,
          "FPT_TST.1": 32,
          "FPT_TST.1.1": 4,
          "FPT_TST.1.2": 4,
          "FPT_TST.1.3": 4,
          "FPT_TST.2": 2,
          "FPT_TST_EXT": 8,
          "FPT_TST_EXT.1": 22,
          "FPT_TST_EXT.1.1": 4,
          "FPT_TST_EXT.1.2": 4
        },
        "FTA": {
          "FTA_SSL": 4,
          "FTA_SSL.3": 14,
          "FTA_SSL.3.1": 4,
          "FTA_TAB": 4,
          "FTA_TAB.1": 14,
          "FTA_TAB.1.1": 2,
          "FTA_TSE": 2,
          "FTA_TSE.1": 8,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 4,
          "FTP_ITC.1": 2,
          "FTP_ITC_EXT": 4,
          "FTP_ITC_EXT.1": 23,
          "FTP_ITC_EXT.1.1": 2,
          "FTP_ITC_EXT.1.2": 2,
          "FTP_ITC_EXT.1.3": 2,
          "FTP_TRP": 2,
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 13
        },
        "CCM": {
          "CCM": 3
        },
        "CFB": {
          "CFB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 17,
          "IKEv1": 30,
          "IKEv2": 6
        },
        "IPsec": {
          "IPsec": 76
        },
        "SSH": {
          "SSH": 196
        },
        "TLS": {
          "TLS": {
            "TLS": 96,
            "TLS 1.0": 14,
            "TLS 1.1": 2,
            "TLS 1.2": 2,
            "TLS v1.1": 6,
            "TLS v1.2": 6,
            "TLS1.0": 2,
            "TLSv1.0": 8
          }
        },
        "VPN": {
          "VPN": 8
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 2
        },
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 44
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 9
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 13
          },
          "SHA2": {
            "SHA-256": 6,
            "SHA256": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 6
        },
        "RNG": {
          "RNG": 18
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "SPA": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 2,
          "CCMB-2009-07-002": 2,
          "CCMB-2009-07-003": 2,
          "CCMB-2009-07-004": 2
        },
        "FIPS": {
          "FIPS 140-2": 16,
          "FIPS 186-2": 2,
          "FIPS 197": 2,
          "FIPS 46-3": 2,
          "FIPS 81": 2,
          "FIPS PUB 140-2": 4,
          "FIPS PUB 186-2": 2
        },
        "NIST": {
          "NIST SP 800-57": 14
        },
        "RFC": {
          "RFC 2346": 4,
          "RFC 2409": 2,
          "RFC 2818": 4,
          "RFC 3146": 1,
          "RFC 3164": 2,
          "RFC 3280": 2,
          "RFC 3602": 2,
          "RFC 4106": 4,
          "RFC 4109": 6,
          "RFC 4252": 8,
          "RFC 4253": 9,
          "RFC 4303": 4,
          "RFC 4346": 2,
          "RFC 4868": 2,
          "RFC 4869": 2,
          "RFC 5216": 5,
          "RFC 5246": 2,
          "RFC 5281": 6,
          "RFC 792": 2,
          "RFC3164": 1,
          "RFC3280": 4,
          "RFC4346": 2
        },
        "X509": {
          "X.509": 11
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 17,
            "AES-": 2,
            "AES-128": 6,
            "AES-192": 6,
            "AES-256": 6,
            "AES128": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 4,
            "TDES": 1,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 5
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 2,
            "HMAC": 2,
            "HMAC-SHA-256": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 10,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 10,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_3DES_EDE_CBC_SHA": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 13,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 12
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "CRD003",
      "/CreationDate": "D:20140331105449+05\u002700\u0027",
      "/Creator": "PrimoPDF http://www.primopdf.com",
      "/ModDate": "D:20140331162840-04\u002700\u0027",
      "/Producer": "Nitro PDF PrimoPDF",
      "/Title": "Microsoft Word - Motorola_RFS7000_-AP7131_Security_Target_v1.51.docx",
      "pdf_file_size_bytes": 2408502,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 253
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10472-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10472-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ea571019afa1573d0fa3b6d9e431a05ed427389d51888b3e821f2fb5ad881f3a",
      "txt_hash": "70caefff1da761271e7ee6afab89cc91144ac686dc33328bc3dc29b9d6d0cf62"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "89cad03f8263bb27d5349f5b523a2d9f031ea4d756cc81fa52b3983260d4c0de",
      "txt_hash": "9c74df339e594808107f388ba19f7613074c1938b89162db8f30d16acbb194fa"
    }
  },
  "status": "archived"
}