Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ARUBA NETWORKS VIRTUAL MOBILITY CONTROLLER (HARDENED CHASSIS RUNNING VMWARE ESXI) WITH ARUBAOS 6.4.2.0 - 1.3 FIPS
Certificate Number: 2017/107
EMC® Ionix™ for IT Operations Intelligence (SMARTS®) - SAM 8.1.1, IP 8.1.1, NPM 3.1, SIA 2.3.1.1, EISM 3.0, SAM Adapters 1.3
383-4-187
name ARUBA NETWORKS VIRTUAL MOBILITY CONTROLLER (HARDENED CHASSIS RUNNING VMWARE ESXI) WITH ARUBAOS 6.4.2.0 - 1.3 FIPS EMC® Ionix™ for IT Operations Intelligence (SMARTS®) - SAM 8.1.1, IP 8.1.1, NPM 3.1, SIA 2.3.1.1, EISM 3.0, SAM Adapters 1.3
not_valid_before 2017-05-03 2012-04-12
not_valid_after 2022-05-03 2017-05-15
scheme AU CA
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Aruba%20NVM%20Controller%20OS%206.4.2.0-1.3%20FIPS_STv1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/emc-ionix-v13-sec-eng.pdf
manufacturer Aruba Networks EMC Corporation
manufacturer_web https://www.arubanetworks.com https://www.emc.com/
security_level ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Aruba%20NMCv6.4.2.0-1.3_2017_107_CRv1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/emc-ionix-v13-cert-eng.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_VPN_GW_EP_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': frozenset({'PP_ND_TFFW_EP_V1.0'})})
state/report/pdf_hash 095538dea0810ae5b4226725dd2fd17ad162cca2ddf4aab1f390195cfdf1c0df 7dc44766fefe48474bfb261a2fd5229e85e2e18ecb4cca62aa67c6465bae07cb
state/report/txt_hash 7383887cac958c53d46810ab78c4f21c4b84496135ed02297de4fcea38ef00e9 65235e71290ce42c1b47c0847ca113961af2eb7e0bee33fe0a1e5006985234ea
state/st/pdf_hash 1950768e110fe866af96fff8c75fb2c70e4fb1d0c8faa95fabac71768cd1161f fc82a434828aae437039ff077c54dc88d0ce1349e03b8276d39ac169498c9015
state/st/txt_hash db9df11b2b2fd32fc2087787c992cb4feaab11366cf026a9b0063f9ea63d3762 f8a08ef6c9e7741f66b6c4a6d1e613360764f2e9180443b54baeda9f5728ae9f
heuristics/cert_id Certificate Number: 2017/107 383-4-187
heuristics/cert_lab None CANADA
pdf_data/report_filename Aruba NMCv6.4.2.0-1.3_2017_107_CRv1.0.pdf emc-ionix-v13-cert-eng.pdf
pdf_data/report_frontpage
  • CA:
    • cert_id: 383-4-187-CR
    • cert_lab: CANADA
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
pdf_data/report_keywords/cc_cert_id
  • FR:
    • Certification Report 2017/107: 1
  • AU:
    • Certification Report 2017/107: 1
  • CA:
    • 383-4-187-CR: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2+: 3
    • EAL 2: 4
    • EAL 2 augmented: 2
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 4
  • VPN:
    • VPN: 12
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
  • ISO:
    • ISO/IEC 17025:2005: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 56688
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /Author: Terence.caulfield
  • /CreationDate: D:20170508103456+10'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20170508103456+10'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Title: Microsoft Word - EFC-T084_ARUBA Neworks Virtual Mobility Controller v 6.4.2.0-1.3_ Certification Report v1.0.DOC
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 84844
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /Author: User
  • /CCEF: EWA-Canada
  • /CR date: 12 April 2012
  • /CR version: 1.0
  • /Certificate date: 12 April 2012
  • /CreationDate: D:20120412092611-04'00'
  • /Creator: Acrobat PDFMaker 6.0 for Word
  • /Developer name: EMC Corporation
  • /Document number: 383-4-187-CR
  • /ETR title, version, date: Evaluation Technical Report for EAL 2+ Common Criteria Evaluation of EMC Corporation Ionix™ for IT Operations Intelligence (SMARTS®) - SAM 8.1.1, IP 8.1.1, NPM 3.1, SIA 2.3.1.1, EISM 3.0, SAM Adapters 1.3 Document No. 1694-000-D002, Version 1.3, 28 March
  • /Evaluation completion date: 28 March 2012
  • /ModDate: D:20120501084033-04'00'
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /ST Title: EMC Corporation® Ionix™ for IT Operations Intelligence (SMARTS®) - SAM 8.1.1, IP 8.1.1, NPM 3.1, SIA 2.3.1.1, EISM 3.0, SAM Adapters 1.3 Security Target
  • /ST date: 17 February 2012
  • /ST version: 0.8
  • /SourceModified: D:20120412132516
  • /Sponsor: EMC
  • /TOE Version: 5.0
  • /TOE name and version: EMC® Ionix™ for IT Operations Intelligence (SMARTS®) - SAM 8.1.1, IP 8.1.1, NPM 3.1, SIA 2.3.1.1, EISM 3.0, SAM Adapters 1.3
  • /TOE short name: EMC Ionix
  • /Title: 383-4-187
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Terence.caulfield User
pdf_data/report_metadata//CreationDate D:20170508103456+10'00' D:20120412092611-04'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Acrobat PDFMaker 6.0 for Word
pdf_data/report_metadata//ModDate D:20170508103456+10'00' D:20120501084033-04'00'
pdf_data/report_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Acrobat Distiller 6.0 (Windows)
pdf_data/report_metadata//Title Microsoft Word - EFC-T084_ARUBA Neworks Virtual Mobility Controller v 6.4.2.0-1.3_ Certification Report v1.0.DOC 383-4-187
pdf_data/report_metadata/pdf_file_size_bytes 56688 84844
pdf_data/report_metadata/pdf_number_of_pages 20 14
pdf_data/st_filename Aruba NVM Controller OS 6.4.2.0-1.3 FIPS_STv1.0.pdf emc-ionix-v13-sec-eng.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 3
  • ECC:
    • ECDH:
      • ECDH: 3
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 23
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 15
      • DH: 14
      • DHE: 1
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.CONNECTIONS: 2
  • A.INSTALL: 2
  • A.NETCON: 2
  • A.TIMESTAMP: 2
  • A.LOCATE: 2
  • A.PROTECT: 2
  • A.MANAGE: 2
  • A.NOEVIL: 2
  • A.SECURE: 2
pdf_data/st_keywords/cc_claims/O
  • O.PROTECTED: 1
  • O.VERIFIABLE_UPDATES: 1
  • O.SYSTEM_MONITORING: 1
  • O.DISPLAY_BANNER: 1
  • O.TOE_ADMINISTRATION: 1
  • O.RESIDUAL_INFORMATION: 1
  • O.SESSION_LOCK: 1
  • O.TSF_SELF_TEST: 1
  • O.ADDRESS_FILTERING: 2
  • O.PORT_FILTERING: 2
  • O.STATEFUL_INSPECTION: 1
  • O.RELATED_CONNECTION: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCT: 1
  • O.FAIL_SECURE: 1
  • O.CLIENT_ESTABLISHMENT: 1
  • O.REMOTE_SESSION_TERM: 1
  • O.ASSIGNED_PRIVATE_ADD: 1
  • O.ADMIN: 7
  • O.AUDIT: 10
  • O.IDAUTH: 8
  • O.PROTECT: 10
  • O.ACCESS: 4
  • O.SECURE: 4
  • O.MONITOR: 8
  • O.ROOTANL: 8
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.PHYSICAL: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.CONNECTIONS: 2
  • OE.PLATFORM: 3
  • OE.PROTECT: 5
  • OE.TIME: 5
  • OE.AVAIL: 3
  • OE.SUPPORT: 5
  • OE.MANAGE: 5
  • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/OE/OE.PHYSICAL 1 3
pdf_data/st_keywords/cc_claims/T
  • T.ADMIN_ERROR: 1
  • T.TSF_FAILURE: 2
  • T.UNDETECTED_ACTIONS: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.USER_DATA_REUSE: 1
  • T.NETWORK_DISCLOSURE: 2
  • T.NETWORK_MISUSE: 2
  • T.NETWORK_DOS: 1
  • T.REPLAY_ATTACK: 1
  • T.DATA_INTEGRITY: 1
  • T.UNAUTHORIZED_CONNE: 1
  • T.HIJACKED_SESSION: 1
  • T.UNPROTECTED_CLIENT_: 1
  • T.PRIVIL: 2
  • T.TAMPERING: 2
  • T.UNAUTH: 2
  • T.AVAIL: 2
  • T.COMINT: 2
  • T.EAVESDROP: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_FSP: 4
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 1
  • AGD_OPE: 25
  • AGD_PRE: 3
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 1
  • ALC_CMC: 2
  • ALC_CMS: 2
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS: 26
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 5
  • ATE_IND: 35
  • ATE_TSS: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN: 2
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL1: 1
  • EAL2+: 3
  • EAL2: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXT.1: 5
    • FAU_GEN.1: 6
    • FAU_GEN.2: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_GEN: 3
  • FCS:
    • FCS_CKM_EXT.4: 8
    • FCS_RBG_EXT.1: 18
    • FCS_TLS_EXT.1: 9
    • FCS_SSH_EXT.1: 8
    • FCS_CKM.1: 26
    • FCS_COP.1: 46
    • FCS_CKM.1.1: 4
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 5
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_TLS_EXT.1.1: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 2
    • FCS_SSH_EXT.1.5: 2
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_CKM: 2
    • FCS_COP: 3
    • FCS_RBG: 2
    • FCS_HTTP: 1
    • FCS_IPSE: 1
  • FDP:
    • FDP_RIP.2: 5
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 6
    • FIA_UIA_EXT.1: 10
    • FIA_UAU_EXT.2: 5
    • FIA_PSK_EXT.1: 7
    • FIA_UAU.7: 5
    • FIA_AFL.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_UIA: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 3
    • FIA_PSK_EXT.1.3: 2
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.2: 1
  • FMT:
    • FMT_MTD.1: 4
    • FMT_SMF.1: 6
    • FMT_SMR.2: 4
    • FMT_MOF.1: 4
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_MOF.1.1: 1
    • FMT_MTD: 2
    • FMT_SMF: 1
    • FMT_SMR: 1
  • FPT:
    • FPT_SKP_EXT.1: 9
    • FPT_APW_EXT.1: 5
    • FPT_TUD_EXT.1: 6
    • FPT_TST_EXT.1: 5
    • FPT_STM.1: 6
    • FPT_FLS.1: 4
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 1
    • FPT_FLS.1.1: 1
    • FPT_ITT.1: 3
    • FPT_TST_EXT: 1
    • FPT_APW: 1
    • FPT_STM: 1
  • FTA:
    • FTA_SSL_EXT.1: 6
    • FTA_VCM_EXT.1: 5
    • FTA_SSL.3: 10
    • FTA_SSL.4: 6
    • FTA_TAB.1: 5
    • FTA_TSE.1: 4
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 2
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
    • FTA_VCM_EXT.1.1: 1
    • FTA_TAB: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_TRP.1: 7
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
    • FTP_TRP: 1
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 11
    • FAU_SAA.1: 6
    • FAU_SAR.1: 6
    • FAU_STG.1: 7
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAA.1.1: 1
    • FAU_SAA.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FIA:
    • FIA_ATD.1: 8
    • FIA_UAU.1: 8
    • FIA_UID.1: 11
    • FIA_ATD.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MOF.1: 8
    • FMT_MTD.1: 17
    • FMT_SMF.1: 12
    • FMT_SMR.1: 10
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MTD: 1
  • FPT:
    • FPT_STM.1: 6
  • FTA:
    • FTA_TAB.1: 6
    • FTA_TAB.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT.1: 5
  • FAU_GEN.1: 6
  • FAU_GEN.2: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_GEN: 3
  • FAU_GEN: 2
  • FAU_GEN.1: 11
  • FAU_SAA.1: 6
  • FAU_SAR.1: 6
  • FAU_STG.1: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAA.1.1: 1
  • FAU_SAA.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 3 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 6 11
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 6
  • FIA_UIA_EXT.1: 10
  • FIA_UAU_EXT.2: 5
  • FIA_PSK_EXT.1: 7
  • FIA_UAU.7: 5
  • FIA_AFL.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 3
  • FIA_PSK_EXT.1.3: 2
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.2: 1
  • FIA_ATD.1: 8
  • FIA_UAU.1: 8
  • FIA_UID.1: 11
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 4
  • FMT_SMF.1: 6
  • FMT_SMR.2: 4
  • FMT_MOF.1: 4
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MOF.1.1: 1
  • FMT_MTD: 2
  • FMT_SMF: 1
  • FMT_SMR: 1
  • FMT_MOF.1: 8
  • FMT_MTD.1: 17
  • FMT_SMF.1: 12
  • FMT_SMR.1: 10
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 4 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 4 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 6 12
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT.1: 9
  • FPT_APW_EXT.1: 5
  • FPT_TUD_EXT.1: 6
  • FPT_TST_EXT.1: 5
  • FPT_STM.1: 6
  • FPT_FLS.1: 4
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_FLS.1.1: 1
  • FPT_ITT.1: 3
  • FPT_TST_EXT: 1
  • FPT_APW: 1
  • FPT_STM: 1
  • FPT_STM.1: 6
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL_EXT.1: 6
  • FTA_VCM_EXT.1: 5
  • FTA_SSL.3: 10
  • FTA_SSL.4: 6
  • FTA_TAB.1: 5
  • FTA_TSE.1: 4
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 2
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_TSE.1.1: 1
  • FTA_VCM_EXT.1.1: 1
  • FTA_TAB: 1
  • FTA_TAB.1: 6
  • FTA_TAB.1.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 5 6
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • GCM:
    • GCM: 4
  • CCM:
    • CCM: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 5
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 43
  • TLS:
    • TLS:
      • TLS: 43
      • TLS 1.2: 2
  • IKE:
    • IKE: 37
    • IKEv1: 20
    • IKEv2: 14
  • IPsec:
    • IPsec: 31
  • VPN:
    • VPN: 59
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 3
  • KEX:
    • Key Exchange: 3
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 3 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 16
    • P-384: 16
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
      • SHA1: 3
    • SHA2:
      • SHA-256: 3
      • SHA-384: 2
      • SHA-512: 2
      • SHA256: 5
      • SHA384: 2
      • SHA512: 5
  • MD:
    • MD5:
      • MD5: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 13
  • RNG:
    • RNG: 18
    • RBG: 15
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 10
    • FIPS PUB 186-3: 7
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 2
    • FIPS 186-2: 4
    • FIPS 186-4: 3
    • FIPS 186-3: 3
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • SP 800-90a: 6
    • NIST SP 800-90: 1
  • PKCS:
    • PKCS#12: 1
  • RFC:
    • RFC 2818: 1
    • RFC 5246: 2
    • RFC 4301: 1
    • RFC 4303: 1
    • RFC 4106: 1
    • RFC 3602: 1
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 6379: 1
    • RFC 4945: 1
    • RFC 4253: 2
    • RFC 5280: 1
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 792: 2
    • RFC 4443: 2
    • RFC 791: 3
    • RFC 2460: 3
    • RFC 793: 3
    • RFC 768: 3
    • RFC 959: 2
    • RFC 3261: 2
    • RFC 5735: 1
    • RFC 3513: 1
    • RFC 4158: 1
  • X509:
    • X.509: 8
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-: 2
      • AES: 14
      • AES-128: 1
      • AES-256: 1
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • 3DES: 1
      • Triple-DES: 5
  • constructions:
    • MAC:
      • HMAC: 5
      • CMAC: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 8
pdf_data/st_metadata
  • pdf_file_size_bytes: 862027
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 89
  • /Author: Terence.caulfield
  • /CreationDate: D:20170505145049+10'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20170505145049+10'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Title: Microsoft Word - ArubaOS 6.4.X VMC Security Target v1.0.docx
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 964120
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 60
  • /Author: Kenneth Lasoski
  • /CreationDate: D:20120217135345Z
  • /Creator: Microsoft® Office Word 2007
  • /ModDate: D:20120413104231-04'00'
  • /Producer: Microsoft® Office Word 2007
  • /Subject: Ionix™ for IT Operations Intelligence (SMARTS®) - SAM 8.1.1, IP 8.1.1, NPM 3.1, SIA 2.3.1.1, EISM 3.0, SAM Adapters 1.3
  • /Title: Security Target
  • pdf_hyperlinks: http://www.emc.com/, http://www.corsec.com/, mailto:[email protected]
pdf_data/st_metadata//Author Terence.caulfield Kenneth Lasoski
pdf_data/st_metadata//CreationDate D:20170505145049+10'00' D:20120217135345Z
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Office Word 2007
pdf_data/st_metadata//ModDate D:20170505145049+10'00' D:20120413104231-04'00'
pdf_data/st_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Microsoft® Office Word 2007
pdf_data/st_metadata//Title Microsoft Word - ArubaOS 6.4.X VMC Security Target v1.0.docx Security Target
pdf_data/st_metadata/pdf_file_size_bytes 862027 964120
pdf_data/st_metadata/pdf_hyperlinks http://www.emc.com/, http://www.corsec.com/, mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 89 60
dgst d88fedd7a40219ab 4c0f9bdfc70a1779