Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Aruba 6000 and Aruba 800 Series Mobility Controller Running ArubaOS Version 2.4.8.14-FIPS
CRP246
ARUBA NETWORKS VIRTUAL MOBILITY CONTROLLER (HARDENED CHASSIS RUNNING VMWARE ESXI) WITH ARUBAOS 6.4.2.0 - 1.3 FIPS
Certificate Number: 2017/107
name Aruba 6000 and Aruba 800 Series Mobility Controller Running ArubaOS Version 2.4.8.14-FIPS ARUBA NETWORKS VIRTUAL MOBILITY CONTROLLER (HARDENED CHASSIS RUNNING VMWARE ESXI) WITH ARUBAOS 6.4.2.0 - 1.3 FIPS
not_valid_before 2008-06-27 2017-05-03
not_valid_after 2013-08-23 2022-05-03
scheme UK AU
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/aruba_st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Aruba%20NVM%20Controller%20OS%206.4.2.0-1.3%20FIPS_STv1.0.pdf
security_level ALC_FLR.2, ACM_SCP.1, AVA_MSU.1, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/crp246.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Aruba%20NMCv6.4.2.0-1.3_2017_107_CRv1.0.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'US Government Wireless Local Area Network (WLAN) Access System for Basic Robustness Environ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_as_br_v1.0.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_VPN_GW_EP_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': frozenset({'PP_ND_TFFW_EP_V1.0'})})
state/report/pdf_hash 99d3bf7b12d42381124f85d15da3729a465ca8b6c360b9dd342ce9ac9b515d6f 095538dea0810ae5b4226725dd2fd17ad162cca2ddf4aab1f390195cfdf1c0df
state/report/txt_hash b0acc4e1a1729f8781557a1aba51f118de1a560714cb830713d72497420d5811 7383887cac958c53d46810ab78c4f21c4b84496135ed02297de4fcea38ef00e9
state/st/pdf_hash a6eb1cbbd837ad9a4ffd13b7b87f7987b6ab549143400a4adaeb79d17d3e9eac 1950768e110fe866af96fff8c75fb2c70e4fb1d0c8faa95fabac71768cd1161f
state/st/txt_hash 35b335f21ce3c2060f1ae97ca448969f411d991a431e211c4a2ee2e0c8ea9780 db9df11b2b2fd32fc2087787c992cb4feaab11366cf026a9b0063f9ea63d3762
heuristics/cert_id CRP246 Certificate Number: 2017/107
heuristics/extracted_versions 2.4.8.14 6.4.2.0, 1.3
pdf_data/report_filename crp246.pdf Aruba NMCv6.4.2.0-1.3_2017_107_CRv1.0.pdf
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
pdf_data/report_keywords/cc_cert_id
  • UK:
    • CRP246: 1
  • FR:
    • Certification Report 2017/107: 1
  • AU:
    • Certification Report 2017/107: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_SCP.1: 2
  • ALC:
    • ALC_FLR.2: 2
  • AVA:
    • AVA_MSU.1: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 2
    • EAL2 augmented: 2
pdf_data/report_keywords/crypto_protocol
  • VPN:
    • VPN: 1
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 4
  • VPN:
    • VPN: 12
pdf_data/report_keywords/crypto_protocol/VPN/VPN 1 12
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
  • CC:
    • CCMB-2005-08-001: 1
    • CCMB-2005-08-002: 1
    • CCMB-2005-08-003: 1
    • CCMB-2005-08-004: 1
  • FIPS:
    • FIPS 140-2: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 810545
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /ModDate: D:20120106115421Z
  • /CreationDate: D:20080630155350+01'00'
  • /Title: CPR246
  • /Creator: PScript5.dll Version 5.2.2
  • /Author: CESG
  • /Subject: Aruba 6000 and Aruba 800 Series Mobility Controller Running ArubaOS Version 2.4.8.14-FIPS
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 56688
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /Author: Terence.caulfield
  • /CreationDate: D:20170508103456+10'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20170508103456+10'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Title: Microsoft Word - EFC-T084_ARUBA Neworks Virtual Mobility Controller v 6.4.2.0-1.3_ Certification Report v1.0.DOC
  • pdf_hyperlinks:
pdf_data/report_metadata//Author CESG Terence.caulfield
pdf_data/report_metadata//CreationDate D:20080630155350+01'00' D:20170508103456+10'00'
pdf_data/report_metadata//ModDate D:20120106115421Z D:20170508103456+10'00'
pdf_data/report_metadata//Producer Acrobat Distiller 6.0 (Windows) Acrobat Distiller 9.0.0 (Windows)
pdf_data/report_metadata//Title CPR246 Microsoft Word - EFC-T084_ARUBA Neworks Virtual Mobility Controller v 6.4.2.0-1.3_ Certification Report v1.0.DOC
pdf_data/report_metadata/pdf_file_size_bytes 810545 56688
pdf_data/report_metadata/pdf_number_of_pages 18 20
pdf_data/st_filename aruba_st.pdf Aruba NVM Controller OS 6.4.2.0-1.3 FIPS_STv1.0.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 9
  • RSA:
    • RSA 2048: 3
  • ECC:
    • ECDH:
      • ECDH: 3
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 23
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 15
      • DH: 14
      • DHE: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 9
  • Diffie-Hellman: 15
  • DH: 14
  • DHE: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 9 15
pdf_data/st_keywords/cc_claims/A
  • A.ADMIN: 3
  • A.NO_GENRL: 3
  • A.LOCATE: 3
  • A.BYPASS: 3
  • A.NO_EVIL: 1
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TOE_NO_BYPASS: 1
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.CONNECTIONS: 2
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT_GEN: 3
  • O.BANNER: 4
  • O.CORRECT: 6
  • O.CRYPTO: 7
  • O.INTRUSION: 8
  • O.MANAGE: 11
  • O.RESIDUAL: 8
  • O.SELF_PROTECT: 8
  • O.TIME: 3
  • O.TOE_ACCESS: 11
  • O.TRAFFIC: 8
  • O.ADMIN_GUIDANCE: 2
  • O.CONFIGURATION: 1
  • O.DOCUMENTED_: 2
  • O.PARTIAL_FUNCTIONAL_TESTING: 1
  • O.VULNERABILITY_: 2
  • O.PROTECT_COMMS: 1
  • O.BYPASS: 1
  • O.AUDIT_GENERATION: 1
  • O.CORRECT_TSF_OPERATION: 1
  • O.CRYPTOGRAPHY: 1
  • O.CRYPTOGRAPHY_VALIDATED: 1
  • O.DISPLAY_BANNER: 1
  • O.MEDIATE: 1
  • O.RESIDUAL_: 1
  • O.SELF_PROTECTION: 1
  • O.TIME_STAMPS: 1
  • O.CONFIGURATION_: 1
  • O.PARTIAL_: 1
  • O.PROTECTED: 1
  • O.VERIFIABLE_UPDATES: 1
  • O.SYSTEM_MONITORING: 1
  • O.DISPLAY_BANNER: 1
  • O.TOE_ADMINISTRATION: 1
  • O.RESIDUAL_INFORMATION: 1
  • O.SESSION_LOCK: 1
  • O.TSF_SELF_TEST: 1
  • O.ADDRESS_FILTERING: 2
  • O.PORT_FILTERING: 2
  • O.STATEFUL_INSPECTION: 1
  • O.RELATED_CONNECTION: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCT: 1
  • O.FAIL_SECURE: 1
  • O.CLIENT_ESTABLISHMENT: 1
  • O.REMOTE_SESSION_TERM: 1
  • O.ASSIGNED_PRIVATE_ADD: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_PROTECT: 6
  • OE.AUDIT_REVIEW: 4
  • OE.MANAGE: 10
  • OE.SELF_PROTECT: 5
  • OE.TIME: 6
  • OE.TOE_ACCESS: 6
  • OE.RESIDUAL: 9
  • OE.PROTECT_COMMS: 3
  • OE.ADMIN: 6
  • OE.NO_GENRL: 3
  • OE.PROTECT: 2
  • OE.BYPASS: 5
  • OE.AUDIT_PROTECTION: 1
  • OE.NO_EVIL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.PHYSICAL: 1
  • OE.PROTECT_MGMT_COMMS: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.SELF_PROTECTION: 1
  • OE.TIME_STAMPS: 1
  • OE.TOE_NO_BYPASS: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.PHYSICAL: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.CONNECTIONS: 2
pdf_data/st_keywords/cc_claims/T
  • T.ERROR: 3
  • T.IMPERSON: 3
  • T.ACCESS: 3
  • T.ATTACK: 3
  • T.RESIDUAL: 3
  • T.SESSION: 3
  • T.CRYPTO: 3
  • T.INTERNAL: 3
  • T.POOR_DESIGN: 2
  • T.POOR_IMPLEMENTATION: 2
  • T.POOR_TEST: 2
  • T.ACCIDENTAL_ADMIN_ERROR: 1
  • T.ACCIDENTAL_CRYPTO_COMPROMISE: 1
  • T.MASQUERADE: 1
  • T.RESIDUAL_DATA: 1
  • T.TSF_COMPROMISE: 1
  • T.UNATTENDED_SESSION: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTH_ADMIN_ACCESS: 1
  • T.ADMIN_ERROR: 1
  • T.TSF_FAILURE: 2
  • T.UNDETECTED_ACTIONS: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.USER_DATA_REUSE: 1
  • T.NETWORK_DISCLOSURE: 2
  • T.NETWORK_MISUSE: 2
  • T.NETWORK_DOS: 1
  • T.REPLAY_ATTACK: 1
  • T.DATA_INTEGRITY: 1
  • T.UNAUTHORIZED_CONNE: 1
  • T.HIJACKED_SESSION: 1
  • T.UNPROTECTED_CLIENT_: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_SCP.1: 6
    • ACM_CAP.2: 2
  • ADO:
    • ADO_DEL.1: 2
    • ADO_IGS.1: 3
  • ADV:
    • ADV_FSP.1: 2
    • ADV_HLD.1: 2
    • ADV_RCR.1: 2
    • ADV_SPM.1: 2
  • AGD:
    • AGD_ADM.1: 3
    • AGD_USR.1: 3
  • ALC:
    • ALC_FLR.2: 6
  • ATE:
    • ATE_COV.1: 2
    • ATE_FUN.1: 2
    • ATE_IND.2: 2
  • AVA:
    • AVA_MSU.1: 6
    • AVA_SOF.1: 2
    • AVA_VLA.1: 2
  • ADV:
    • ADV_FSP.1: 2
    • ADV_FSP: 4
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 1
    • AGD_OPE: 25
    • AGD_PRE: 3
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 1
    • ALC_CMC: 2
    • ALC_CMS: 2
  • ATE:
    • ATE_IND.1: 5
    • ATE_IND: 35
    • ATE_TSS: 1
  • AVA:
    • AVA_VAN.1: 1
    • AVA_VAN: 2
  • ASE:
    • ASE_TSS: 26
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_HLD.1: 2
  • ADV_RCR.1: 2
  • ADV_SPM.1: 2
  • ADV_FSP.1: 2
  • ADV_FSP: 4
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 3
  • AGD_USR.1: 3
  • AGD_OPE.1: 2
  • AGD_PRE.1: 1
  • AGD_OPE: 25
  • AGD_PRE: 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 6
  • ALC_CMC.1: 2
  • ALC_CMS.1: 1
  • ALC_CMC: 2
  • ALC_CMS: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 2
  • ATE_FUN.1: 2
  • ATE_IND.2: 2
  • ATE_IND.1: 5
  • ATE_IND: 35
  • ATE_TSS: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.1: 6
  • AVA_SOF.1: 2
  • AVA_VLA.1: 2
  • AVA_VAN.1: 1
  • AVA_VAN: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 8
  • EAL1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_ARP.1: 12
  • FAU_SAA.3: 11
  • FAU_GEN: 20
  • FAU_GEN.2: 12
  • FAU_SEL.1: 9
  • FAU_SAR.1: 9
  • FAU_SAR.2: 7
  • FAU_SAR.3: 7
  • FAU_STG.1: 8
  • FAU_STG.3: 7
  • FAU_ARP.1.1: 1
  • FAU_SAA.3.1: 1
  • FAU_SAA.3.2: 1
  • FAU_SAA.3.3: 1
  • FAU_GEN.1: 10
  • FAU_SEL.1.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3.1: 1
  • FAU_SAA.1: 3
  • FAU_STG_EXT.1: 5
  • FAU_GEN.1: 6
  • FAU_GEN.2: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_GEN: 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 20 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 10 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 12 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM: 65
  • FCS_CKM_EXP.2: 18
  • FCS_COP: 28
  • FCS_BCM_EXP.1: 4
  • FCS_COP_EXP.1: 4
  • FCS_COP_EXP.2: 4
  • FCS_CKM.1: 12
  • FCS_CKM.2: 5
  • FCS_CKM_EXP.2.1: 1
  • FCS_CKM.4: 10
  • FCS_COP.1: 8
  • FCS_CKM_EXT.4: 8
  • FCS_RBG_EXT.1: 18
  • FCS_TLS_EXT.1: 9
  • FCS_SSH_EXT.1: 8
  • FCS_CKM.1: 26
  • FCS_COP.1: 46
  • FCS_CKM.1.1: 4
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 5
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT.1.1: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 2
  • FCS_SSH_EXT.1.5: 2
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_CKM: 2
  • FCS_COP: 3
  • FCS_RBG: 2
  • FCS_HTTP: 1
  • FCS_IPSE: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 65 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 28 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 46
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_PUD_EXP.1: 13
  • FDP_RIP: 15
  • FDP_PUD_EXP.1.1: 1
  • FDP_RIP.1: 2
  • FDP_PUD_EXP: 1
  • FDP_ITC.1: 7
  • FDP_ITC.2: 5
  • FDP_ACC.1: 1
  • FDP_IFC.1: 1
  • FDP_RIP.2: 5
  • FDP_RIP.2.1: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU: 11
  • FIA_UAU_EXP: 19
  • FIA_UID: 19
  • FIA_ATD: 27
  • FIA_USB.1: 10
  • FIA_AFL.1: 9
  • FIA_UAU.1: 3
  • FIA_UAU_EXP.5: 4
  • FIA_UID.2: 3
  • FIA_ATD.1: 4
  • FIA_USB.1.1: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UID.1: 8
  • FIA_AFL: 2
  • FIA_PMG_EXT.1: 6
  • FIA_UIA_EXT.1: 10
  • FIA_UAU_EXT.2: 5
  • FIA_PSK_EXT.1: 7
  • FIA_UAU.7: 5
  • FIA_AFL.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 3
  • FIA_PSK_EXT.1.3: 2
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 9 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF: 49
  • FMT_MSA.2: 24
  • FMT_MTD: 41
  • FMT_SMF: 55
  • FMT_SMR: 19
  • FMT_MOF.1: 6
  • FMT_MTD.1: 6
  • FMT_SMF.1: 16
  • FMT_SMR.1: 16
  • FMT_MSA.1: 2
  • FMT_MTD.1: 4
  • FMT_SMF.1: 6
  • FMT_SMR.2: 4
  • FMT_MOF.1: 4
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MOF.1.1: 1
  • FMT_MTD: 2
  • FMT_SMF: 1
  • FMT_SMR: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 6 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 41 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 55 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR 19 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_RVM: 19
  • FPT_SEP: 19
  • FPT_STM_EXP.1: 10
  • FPT_TST_EXP.1: 9
  • FPT_TST_EXP.2: 12
  • FPT_STM.1: 10
  • FPT_STM_EXP: 2
  • FPT_RVM.1: 2
  • FPT_SEP.1: 4
  • FPT_STM_EXP.1.1: 1
  • FPT_TST_EXP.1.1: 1
  • FPT_TST_EXP.1.2: 1
  • FPT_TST_EXP.1.3: 1
  • FPT_TST_EXP.2.1: 1
  • FPT_TST_EXP.2.2: 1
  • FPT_STM.1.1: 1
  • FPT_STM: 1
  • FPT_TST.1: 2
  • FPT_TRP: 2
  • FPT_SKP_EXT.1: 9
  • FPT_APW_EXT.1: 5
  • FPT_TUD_EXT.1: 6
  • FPT_TST_EXT.1: 5
  • FPT_STM.1: 6
  • FPT_FLS.1: 4
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_FLS.1.1: 1
  • FPT_ITT.1: 3
  • FPT_TST_EXT: 1
  • FPT_APW: 1
  • FPT_STM: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 10 6
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL.3: 15
  • FTA_TAB.1: 7
  • FTA_SSL: 3
  • FTA_TAB.1.1: 1
  • FTA_SSL_EXT.1: 6
  • FTA_VCM_EXT.1: 5
  • FTA_SSL.3: 10
  • FTA_SSL.4: 6
  • FTA_TAB.1: 5
  • FTA_TSE.1: 4
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 2
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_TSE.1.1: 1
  • FTA_VCM_EXT.1.1: 1
  • FTA_TAB: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 15 10
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 7 5
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC_EXP: 21
  • FTP_TRP: 38
  • FTP_ITC_EXP.1: 6
  • FTP_TRP.1: 14
  • FTP_ITC.1: 7
  • FTP_TRP.1: 7
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_TRP: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP 38 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 14 7
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CBC:
    • CBC: 2
  • GCM:
    • GCM: 4
  • CCM:
    • CCM: 2
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 1 5
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 25
  • TLS:
    • TLS:
      • TLS: 35
  • IKE:
    • IKE: 7
  • VPN:
    • VPN: 30
  • SSH:
    • SSH: 43
  • TLS:
    • TLS:
      • TLS: 43
      • TLS 1.2: 2
  • IKE:
    • IKE: 37
    • IKEv1: 20
    • IKEv2: 14
  • IPsec:
    • IPsec: 31
  • VPN:
    • VPN: 59
pdf_data/st_keywords/crypto_protocol/IKE
  • IKE: 7
  • IKE: 37
  • IKEv1: 20
  • IKEv2: 14
pdf_data/st_keywords/crypto_protocol/IKE/IKE 7 37
pdf_data/st_keywords/crypto_protocol/SSH/SSH 25 43
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 35
  • TLS: 43
  • TLS 1.2: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 35 43
pdf_data/st_keywords/crypto_protocol/VPN/VPN 30 59
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 9
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key agreement: 2
  • MAC:
    • MAC: 3
  • KEX:
    • Key Exchange: 3
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 1 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 9 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 16
    • P-384: 16
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 14
  • SHA:
    • SHA1:
      • SHA-1: 1
      • SHA1: 3
    • SHA2:
      • SHA-256: 3
      • SHA-384: 2
      • SHA-512: 2
      • SHA256: 5
      • SHA384: 2
      • SHA512: 5
  • MD:
    • MD5:
      • MD5: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 14
  • SHA1:
    • SHA-1: 1
    • SHA1: 3
  • SHA2:
    • SHA-256: 3
    • SHA-384: 2
    • SHA-512: 2
    • SHA256: 5
    • SHA384: 2
    • SHA512: 5
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 14
  • SHA-1: 1
  • SHA1: 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 14 1
pdf_data/st_keywords/randomness
  • PRNG:
    • PRNG: 8
  • PRNG:
    • DRBG: 13
  • RNG:
    • RNG: 18
    • RBG: 15
pdf_data/st_keywords/randomness/PRNG
  • PRNG: 8
  • DRBG: 13
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 61
    • FIPS PUB 197: 2
    • FIPS PUB 46-3: 2
    • FIPS PUB 180-2: 2
    • FIPS PUB 198: 2
  • PKCS:
    • PKCS #1: 9
  • RFC:
    • RFC 2246: 1
    • RFC 2716: 1
    • RFC 3748: 1
    • RFC 2865: 1
    • RFC 2866: 1
    • RFC 2631: 4
  • CC:
    • CCMB-2005-08-003: 2
    • CCMB-2005-08-001: 1
    • CCMB-2005-08-002: 1
  • FIPS:
    • FIPS 140-2: 10
    • FIPS PUB 186-3: 7
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 2
    • FIPS 186-2: 4
    • FIPS 186-4: 3
    • FIPS 186-3: 3
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • SP 800-90a: 6
    • NIST SP 800-90: 1
  • PKCS:
    • PKCS#12: 1
  • RFC:
    • RFC 2818: 1
    • RFC 5246: 2
    • RFC 4301: 1
    • RFC 4303: 1
    • RFC 4106: 1
    • RFC 3602: 1
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 6379: 1
    • RFC 4945: 1
    • RFC 4253: 2
    • RFC 5280: 1
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 792: 2
    • RFC 4443: 2
    • RFC 791: 3
    • RFC 2460: 3
    • RFC 793: 3
    • RFC 768: 3
    • RFC 959: 2
    • RFC 3261: 2
    • RFC 5735: 1
    • RFC 3513: 1
    • RFC 4158: 1
  • X509:
    • X.509: 8
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 61
  • FIPS PUB 197: 2
  • FIPS PUB 46-3: 2
  • FIPS PUB 180-2: 2
  • FIPS PUB 198: 2
  • FIPS 140-2: 10
  • FIPS PUB 186-3: 7
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 2
  • FIPS 186-2: 4
  • FIPS 186-4: 3
  • FIPS 186-3: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 61 10
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 2 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS #1: 9
  • PKCS#12: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2246: 1
  • RFC 2716: 1
  • RFC 3748: 1
  • RFC 2865: 1
  • RFC 2866: 1
  • RFC 2631: 4
  • RFC 2818: 1
  • RFC 5246: 2
  • RFC 4301: 1
  • RFC 4303: 1
  • RFC 4106: 1
  • RFC 3602: 1
  • RFC 4109: 1
  • RFC 4868: 2
  • RFC 6379: 1
  • RFC 4945: 1
  • RFC 4253: 2
  • RFC 5280: 1
  • RFC 2986: 1
  • RFC 2560: 1
  • RFC 5759: 1
  • RFC 792: 2
  • RFC 4443: 2
  • RFC 791: 3
  • RFC 2460: 3
  • RFC 793: 3
  • RFC 768: 3
  • RFC 959: 2
  • RFC 3261: 2
  • RFC 5735: 1
  • RFC 3513: 1
  • RFC 4158: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 10
  • AES-: 2
  • AES: 14
  • AES-128: 1
  • AES-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 10 14
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 3
  • Triple-DES: 2
  • 3DES: 1
  • Triple-DES: 5
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 5
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 6 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 10
  • HMAC: 5
  • CMAC: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 10 5
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 791968
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 101
  • /ModDate: D:20080704101321+01'00'
  • /CreationDate: D:20080529101401Z
  • /Title: Aruba 6000 and Aruba 800 Series Mobility Controller Security Target
  • /Creator: PrimoPDF http://www.primopdf.com
  • /Author: CESG
  • /Subject: Aruba 6000 and Aruba 800 Series Mobility Controller, version 1.8, May 2008
  • /Producer: PrimoPDF
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 862027
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 89
  • /Author: Terence.caulfield
  • /CreationDate: D:20170505145049+10'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20170505145049+10'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Title: Microsoft Word - ArubaOS 6.4.X VMC Security Target v1.0.docx
  • pdf_hyperlinks:
pdf_data/st_metadata//Author CESG Terence.caulfield
pdf_data/st_metadata//CreationDate D:20080529101401Z D:20170505145049+10'00'
pdf_data/st_metadata//Creator PrimoPDF http://www.primopdf.com PScript5.dll Version 5.2.2
pdf_data/st_metadata//ModDate D:20080704101321+01'00' D:20170505145049+10'00'
pdf_data/st_metadata//Producer PrimoPDF Acrobat Distiller 9.0.0 (Windows)
pdf_data/st_metadata//Title Aruba 6000 and Aruba 800 Series Mobility Controller Security Target Microsoft Word - ArubaOS 6.4.X VMC Security Target v1.0.docx
pdf_data/st_metadata/pdf_file_size_bytes 791968 862027
pdf_data/st_metadata/pdf_number_of_pages 101 89
dgst cc27a9b921651b6e d88fedd7a40219ab