SUSE Linux Enterprise Server 15 SP4

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 15.12.2023
Valid until 14.12.2028
Scheme 🇩🇪 DE
Manufacturer SUSE LLC
Category Operating Systems
Security level ASE_REQ.2, ASE_ECD.1, AGD_PRE.1, ATE_IND.1, ALC_CMC.1, AVA_VAN.1, ALC_TSU_EXT.1, ASE_CCL.1, ASE_TSS.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, ASE_SPD.1, ASE_INT.1
Protection profiles

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1213-2023

Certificate ?

Extracted keywords

Protocols
SSH

Security level
EAL 4, EAL 2
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ALC_FLR, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Certificates
BSI-DSZ-CC-1213-2023

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title: Certification Report BSI-DSZ-CC-1213-2023
Subject: Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, Linux-based, General Purpose Operating System
Keywords: "Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, Linux-based, General Purpose Operating System"
Author: Bundesamt für Sicherheit in der Informationstechnik
Pages: 1

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-384, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-384, SHA-512, SHA-256, SHA-2, PBKDF2
Schemes
Key Exchange, KEX, Key agreement, Key Agreement
Protocols
SSH, TLSv1.2, TLS v1.2, TLS, IKEv2, IKE, IPsec
Randomness
DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, NIST P-256, NIST P-521
Block cipher modes
CBC, CTR, GCM, XTS

Security level
EAL 4, EAL 2, EAL 1
Claims
OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ALC_FLR, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_RBG_EXT, FTP_ITC_EXT.1
Certificates
BSI-DSZ-CC-1213-2023
Evaluation facilities
atsec
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, Report, Version 8, 2023-12-05, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019, and SUSE LLC [11] Configuration list for the TOE, 2023-11-03, Master Configuration List, SUSE LLC (confidential document) 7 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für

Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, Report, Version 8, 2023-12-05, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019, and SUSE LLC [11] Configuration list for the TOE, 2023-11-03, Master Configuration List, SUSE LLC (confidential document) 7 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für

Standards
FIPS180-4, FIPS186-4, FIPS197, FIPS 186-4, FIPS198-1, FIPS 180-4, PKCS#1, AIS 20, AIS 32, RFC8017, RFC4253, RFC4252, RFC5903, RFC5656, RFC4419, RFC8268, RFC 4253, RFC2104, RFC4251, RFC6668, RFC5647, RFC8332, RFC4306, RFC2898, RFC5246, RFC5288, RFC4868, RFC7919, RFC5996, RFC 5246, RFC3447, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, X.509
Technical reports
BSI TR-02102, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-1213-2023
Subject: Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, Linux-based, General Purpose Operating System
Keywords: "Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, Linux-based, General Purpose Operating System"
Author: Bundesamt für Sicherheit in der Informationstechnik
Pages: 31

Frontpage

Certificate ID: BSI-DSZ-CC-1213-2023
Certified item: SUSE Linux Enterprise Server Version 15 SP4
Certification lab: BSI
Developer: SUSE LLC

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CBC-MAC
Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, PBKDF
Schemes
MAC, Key Agreement
Protocols
SSH, SSL, TLS, TLSv1.2, TLS v1.2, TLS 1.2, TLSv1.0, TLSv1.1, PGP
Randomness
PRNG, DRBG, RNG, RBG
Libraries
OpenSSL, libgcrypt
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM, CCM, XTS
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

Vendor
Microsoft

Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ALC_TSU_EXT.1, ALC_TSU_EXT
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.4, FCS_SSH_EXT.1, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_SSHS_EXT.1.3, FCS_SSH_EXT, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RNG.1, FCS_STO_EXT.1.1, FCS_TLSC_EXT, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_SSH_EXT.1.8, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_STO_EXT, FCS_RBG_EXT, FCS_CKM, FCS_CKM_EXT, FDP_ACF_EXT.1, FDP_ACF_EXT.1.1, FDP_ACF_EXT, FIA_AFL.1, FIA_UAU.5, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_AFL, FIA_UAU, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_SMF_EXT.1.1, FMT_MOF_EXT, FMT_SMF_EXT, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_TUD_EXT, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT, FPT_SBOP_EXT, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_ACF_EXT, FPT_TST_EXT, FTA_TAB.1, FTA_TAB.1.1, FTA_TAB, FTP_ITC_EXT.1, FTP_TRP.1, FTP_ITC_EXT.1.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC_EXT, FTP_TRP
Certificates
BSI-DSZ-CC-1213
Evaluation facilities
atsec
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER PP Origin: OSPP The user of the OS is not willfully negligent or hostile

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER PP Origin: OSPP The user of the OS is not willfully negligent or hostile

Standards
FIPS PUB 186-4, FIPS 140-2, NIST SP 800-38A, NIST SP 800-38E, NIST SP 800-38D, NIST SP 800-57, NIST SP 800-56A, PKCS #7, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 4252, RFC 8332, RFC 5656, RFC 4253, RFC 5647, RFC 6668, RFC 8268, RFC 4251, RFC 5280, RFC 8603, RFC 6066, RFC7919, RFC4253, RFC5656, RFC4252, RFC5280, RFC6066, RFC8603, X.509

File metadata

Title: SUSE Linux Enterprise Server 15 SP4 Security Target (version 1.4 as of 2023-12-05)
Subject: SUSE Linux Enterprise Server
Keywords: SLES, operating system
Author: Stephan Müller (generated by CCTool version 2.8.4.66)
Pages: 72

References

No references.

Heuristics ?

Certificate ID: BSI-DSZ-CC-1213-2023

Extracted SARs

ASE_TSS.1, ALC_TSU_EXT.1, ASE_ECD.1, AVA_VAN.1, AGD_PRE.1, ALC_CMS.1, ATE_IND.1, ASE_INT.1, ASE_REQ.2, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_SPD.1, ALC_CMC.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2018-17962
C M N
HIGH 7.5 3.6 09.10.2018 22:29
CVE-2019-18897
C M N
HIGH 7.8 5.9 02.03.2020 16:15
CVE-2019-18901
C M N
MEDIUM 5.5 3.6 02.03.2020 16:15
CVE-2019-18902
C M N
CRITICAL 9.8 5.9 02.03.2020 17:15
CVE-2019-18903
C M N
CRITICAL 9.8 5.9 02.03.2020 17:15
CVE-2020-8013
C M N
LOW 2.5 1.4 02.03.2020 17:15
CVE-2022-27239
C M N
HIGH 7.8 5.9 27.04.2022 14:15
CVE-2023-23005
C M N
MEDIUM 5.5 3.6 01.03.2023 20:15

Scheme data ?

Cert Id BSI-DSZ-CC-1213-2023
Product SUSE Linux Enterprise Server 15 SP4
Vendor SUSE, LLC
Certification Date 15.12.2023
Category Operating systems
Url https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Betriebssysteme/1213.html
Enhanced
Product SUSE Linux Enterprise Server 15 SP4
Applicant SUSE, LLC 1221 S Valley Grove Way #500, Pleasant Grove UT 84062 United States
Evaluation Facility atsec information security GmbH
Protection Profile Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019, CCEVS-VR-PP-0047, NIAP, Functional Package for Secure Shell (SSH), Version 1.0, 13 May 2021, CCEVS-VR-PP-0075, NIAP
Certification Date 15.12.2023
Expiration Date 14.12.2028
Report Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1213a_pdf.pdf?__blob=publicationFile&v=2
Target Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1213b_pdf.pdf?__blob=publicationFile&v=2
Cert Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1213c_pdf.pdf?__blob=publicationFile&v=2
Description SUSE Linux Enterprise Server is a highly-configurable Linux-based operating system which has been developed to provide a good level of security as required in commercial environments. It also meets all requirements of the General Purpose Operating System Protection Profile v4.2.1 together with the Functional Package for Secure Shell (SSH) v1.0.

References ?

No references are available for this certificate.

Updates ?

  • 08.04.2024 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The following values were removed: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Secure Shell (SSH), Version 1.0', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_ssh_ep_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_SSH_EP_V1.0']}}]}.
    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for SSH Version 1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pkg_ssh_v1.0.pdf', 'pp_ids': None}]}.
  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2d7bbf5eb4cc339ea562736fe4982d674d737e11c818ab18c1f1fe4f6e08183e', 'txt_hash': '713acf71b860340b25c5708c2eb8c3db4de423b0192efa202aff1d9bb7161f00'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '81276c89e9ef5d4d337ce7659a1afd5c54583258e0ed2051a43979bf66369f0e', 'txt_hash': 'cfd84622f7774cef92b9c7e18dcf3d1f260b38f084fa8b6337895e69774bdabd'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0ec6dd3a0f16991f13d6c0b06a2d87fdf037c3629e9dc5d9b0c5ac9a5bff65e6', 'txt_hash': '89230004791abc4136e2936bc9ecdc9705c8464f55a91da6bee7802d27024907'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 238737, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, Linux-based, General Purpose Operating System"', '/Subject': 'Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, Linux-based, General Purpose Operating System', '/Title': 'Certification Report BSI-DSZ-CC-1213-2023', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1213-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL 2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 1, 'ALC_FLR': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 2, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '1213c_pdf.pdf'}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-1213-2023', 'cert_item': 'SUSE Linux Enterprise Server Version 15 SP4', 'developer': 'SUSE LLC', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019, CCEVS-VR-PP- 0047, NIAP, Functional Package for Secure Shell (SSH), Version 1.0, 13 May 2021, CCEVS-VR-PP-0075, NIAP', 'cc_version': 'PP conformant Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 extended ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_INT.1, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1 valid until: 14 December 2028'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1213-2023': 17}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1213': 1}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1213-2023': 34}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1213-2023': 17}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1213': 1}}} data.
  • 05.02.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name SUSE Linux Enterprise Server 15 SP4 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/1213c_pdf.pdf",
  "dgst": "5ccbd824ebf56257",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1213-2023",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp4:*:*:*:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp5:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "15"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2019-18901",
        "CVE-2018-17962",
        "CVE-2019-18902",
        "CVE-2023-23005",
        "CVE-2019-18903",
        "CVE-2019-18897",
        "CVE-2022-27239",
        "CVE-2020-8013"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Operating systems",
      "cert_id": "BSI-DSZ-CC-1213-2023",
      "certification_date": "15.12.2023",
      "enhanced": {
        "applicant": "SUSE, LLC\n\n1221 S Valley Grove Way\n#500, Pleasant Grove\nUT 84062\nUnited States",
        "cert_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1213c_pdf.pdf?__blob=publicationFile\u0026v=2",
        "certification_date": "15.12.2023",
        "description": "SUSE Linux Enterprise Server is a highly-configurable Linux-based operating system which has been developed to provide a good level of security as required in commercial environments. It also meets all requirements of the General Purpose Operating System Protection Profile v4.2.1 together with the Functional Package for Secure Shell (SSH) v1.0.",
        "evaluation_facility": "atsec information security GmbH",
        "expiration_date": "14.12.2028",
        "product": "SUSE Linux Enterprise Server 15 SP4",
        "protection_profile": "Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019, CCEVS-VR-PP-0047, NIAP,\nFunctional Package for Secure Shell (SSH), Version 1.0, 13 May 2021, CCEVS-VR-PP-0075, NIAP",
        "report_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1213a_pdf.pdf?__blob=publicationFile\u0026v=2",
        "target_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1200/1213b_pdf.pdf?__blob=publicationFile\u0026v=2"
      },
      "product": "SUSE Linux Enterprise Server 15 SP4",
      "url": "https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Betriebssysteme/1213.html",
      "vendor": "SUSE, LLC"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "SUSE LLC",
  "manufacturer_web": "https://www.suse.com",
  "name": "SUSE Linux Enterprise Server 15 SP4",
  "not_valid_after": "2028-12-14",
  "not_valid_before": "2023-12-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1213c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1213-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_FLR": 1,
          "ALC_TSU_EXT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 2,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, Linux-based, General Purpose Operating System\"",
      "/Subject": "Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, Linux-based, General Purpose Operating System",
      "/Title": "Certification Report BSI-DSZ-CC-1213-2023",
      "pdf_file_size_bytes": 238737,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1213a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 extended ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_INT.1, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1 valid until: 14 December 2028",
        "cc_version": "PP conformant Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1213-2023",
        "cert_item": "SUSE Linux Enterprise Server Version 15 SP4",
        "cert_lab": "BSI",
        "developer": "SUSE LLC",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019, CCEVS-VR-PP- 0047, NIAP, Functional Package for Secure Shell (SSH), Version 1.0, 13 May 2021, CCEVS-VR-PP-0075, NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 9
          }
        },
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1213-2023": 17
        }
      },
      "cc_claims": {
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2,
          "ALC_FLR": 3,
          "ALC_TSU_EXT.1": 3
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 2,
          "ASE_INT.1": 4,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 3,
          "EAL 4": 3
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_RBG_EXT": 2
        },
        "FTP": {
          "FTP_ITC_EXT.1": 2
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "Report, Version 8, 2023-12-05, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019": 1,
          "and SUSE LLC [11] Configuration list for the TOE, 2023-11-03, Master Configuration List, SUSE LLC (confidential document) 7 specifically \u2022 AIS 20, Version 3, Funktionalit\u00e4tsklassen und Evaluationsmethodologie f\u00fcr": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 8
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv2": 3
        },
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 23
        },
        "TLS": {
          "TLS": {
            "TLS": 10,
            "TLS v1.2": 2,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1,
          "Key agreement": 1
        },
        "KEX": {
          "KEX": 1,
          "Key Exchange": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-256": 2,
          "NIST P-521": 1,
          "P-256": 8,
          "P-384": 10,
          "P-521": 9
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 4
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 2
        },
        "SHA": {
          "SHA2": {
            "SHA-2": 7,
            "SHA-256": 2,
            "SHA-384": 1,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 186-4": 3,
          "FIPS180-4": 9,
          "FIPS186-4": 5,
          "FIPS197": 3,
          "FIPS198-1": 4
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 4253": 1,
          "RFC 5246": 1,
          "RFC2104": 3,
          "RFC2898": 2,
          "RFC3447": 1,
          "RFC4251": 3,
          "RFC4252": 4,
          "RFC4253": 9,
          "RFC4306": 2,
          "RFC4419": 2,
          "RFC4868": 2,
          "RFC5246": 6,
          "RFC5288": 2,
          "RFC5647": 2,
          "RFC5656": 3,
          "RFC5903": 3,
          "RFC5996": 2,
          "RFC6668": 2,
          "RFC7919": 2,
          "RFC8017": 2,
          "RFC8268": 4,
          "RFC8332": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11,
            "AES-": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 9,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, Linux-based, General Purpose Operating System\"",
      "/Subject": "Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, Linux-based, General Purpose Operating System",
      "/Title": "Certification Report BSI-DSZ-CC-1213-2023",
      "pdf_file_size_bytes": 446408,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/AIS",
          "https://www.sogis.eu/",
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.bsi.bund.de/",
          "http://www.commoncriteriaportal.org/",
          "http://www.commoncriteriaportal.org/cc/",
          "https://www.bsi.bund.de/zertifizierungsreporte"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 31
    },
    "st_filename": "1213b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 8
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1213": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.PLATFORM": 4,
          "A.PROPER_ADMIN": 4,
          "A.PROPER_USER": 4
        },
        "O": {
          "O.ACCOUNTABILITY": 7,
          "O.INTEGRITY": 18,
          "O.MANAGEMENT": 9,
          "O.PROTECTED_COMMS": 22,
          "O.PROTECTED_STORAGE": 8
        },
        "OE": {
          "OE.PLATFORM": 3,
          "OE.PROPER_ADMIN": 2,
          "OE.PROPER_USER": 3
        },
        "T": {
          "T.LIMITED_PHYSICAL_ACCESS": 3,
          "T.LOCAL_ATTACK": 2,
          "T.NETWORK_ATTACK": 10,
          "T.NETWORK_EAVESDROP": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_TSU_EXT": 5,
          "ALC_TSU_EXT.1": 4
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 9,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.4": 9,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_COP.1": 49,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 10,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_RNG.1": 2,
          "FCS_SSHC_EXT": 1,
          "FCS_SSHC_EXT.1": 8,
          "FCS_SSHS_EXT": 1,
          "FCS_SSHS_EXT.1": 9,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSH_EXT": 1,
          "FCS_SSH_EXT.1": 14,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 1,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.6": 1,
          "FCS_SSH_EXT.1.7": 1,
          "FCS_SSH_EXT.1.8": 1,
          "FCS_STO_EXT": 1,
          "FCS_STO_EXT.1": 8,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLSC_EXT": 5,
          "FCS_TLSC_EXT.1": 12,
          "FCS_TLSC_EXT.2": 9,
          "FCS_TLSC_EXT.4": 9
        },
        "FDP": {
          "FDP_ACF_EXT": 1,
          "FDP_ACF_EXT.1": 8,
          "FDP_ACF_EXT.1.1": 1
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU": 1,
          "FIA_UAU.5": 8,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1
        },
        "FMT": {
          "FMT_MOF_EXT": 2,
          "FMT_MOF_EXT.1": 8,
          "FMT_SMF_EXT": 1,
          "FMT_SMF_EXT.1": 9,
          "FMT_SMF_EXT.1.1": 2
        },
        "FPT": {
          "FPT_ACF_EXT": 1,
          "FPT_ACF_EXT.1": 8,
          "FPT_ACF_EXT.1.1": 1,
          "FPT_ACF_EXT.1.2": 1,
          "FPT_ASLR_EXT": 2,
          "FPT_ASLR_EXT.1": 8,
          "FPT_SBOP_EXT": 1,
          "FPT_SBOP_EXT.1": 9,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 8,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 3,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.2": 8,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTA": {
          "FTA_TAB": 1,
          "FTA_TAB.1": 8,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC_EXT": 3,
          "FTP_ITC_EXT.1": 8,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_TRP": 1,
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER PP Origin: OSPP The user of the OS is not willfully negligent or hostile": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 2
        },
        "GCM": {
          "GCM": 3
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 9
        },
        "libgcrypt": {
          "libgcrypt": 2
        }
      },
      "crypto_protocol": {
        "PGP": {
          "PGP": 1
        },
        "SSH": {
          "SSH": 99
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 64,
            "TLS 1.2": 3,
            "TLS v1.2": 1,
            "TLSv1.0": 1,
            "TLSv1.1": 1,
            "TLSv1.2": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "P-384": 16,
          "P-521": 16,
          "secp256r1": 2,
          "secp384r1": 2,
          "secp521r1": 2
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 6,
            "SHA-384": 6,
            "SHA-512": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6,
          "PRNG": 1
        },
        "RNG": {
          "RBG": 2,
          "RNG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 186-4": 6
        },
        "NIST": {
          "NIST SP 800-38A": 3,
          "NIST SP 800-38D": 2,
          "NIST SP 800-38E": 2,
          "NIST SP 800-56A": 1,
          "NIST SP 800-57": 1
        },
        "PKCS": {
          "PKCS #7": 1
        },
        "RFC": {
          "RFC 4251": 1,
          "RFC 4252": 6,
          "RFC 4253": 7,
          "RFC 5246": 11,
          "RFC 5280": 3,
          "RFC 5288": 4,
          "RFC 5289": 12,
          "RFC 5647": 2,
          "RFC 5656": 10,
          "RFC 6066": 1,
          "RFC 6125": 2,
          "RFC 6668": 2,
          "RFC 8268": 3,
          "RFC 8332": 6,
          "RFC 8603": 1,
          "RFC4252": 4,
          "RFC4253": 4,
          "RFC5280": 1,
          "RFC5656": 2,
          "RFC6066": 1,
          "RFC7919": 1,
          "RFC8603": 1
        },
        "X509": {
          "X.509": 14
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "HMAC": 4,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Stephan M\u00fcller (generated by CCTool version 2.8.4.66)",
      "/Keywords": "SLES, operating system",
      "/Subject": "SUSE Linux Enterprise Server",
      "/Title": "SUSE Linux Enterprise Server 15 SP4 Security Target (version 1.4 as of 2023-12-05)",
      "pdf_file_size_bytes": 880981,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.suse.com/support/update/",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0680",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0386",
          "http://tools.ietf.org/html/rfc5656",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0441",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0732",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf",
          "https://www.suse.com/support/security/contact/",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0649",
          "http://tools.ietf.org/html/rfc4252",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0493",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0630",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0463",
          "https://www.niap-ccevs.org/Profile/Info.cfm?PPID=459\u0026id=459",
          "https://www.niap-ccevs.org/Profile/Info.cfm?PPID=442\u0026id=442",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0777",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0365",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0682",
          "https://www.suse.com/support/security/",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0715",
          "http://tools.ietf.org/html/rfc4253",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0695",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0600",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0501",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0578"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 72
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pkg_ssh_v1.0.pdf",
        "pp_name": "Functional Package for SSH Version 1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_OS_V4.2.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_OS_V4.2.1.pdf",
        "pp_name": "Protection Profile for General Purpose Operating Systems, Version 4.2.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/1213a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AGD_OPE.1",
      "ALC_CMC.1",
      "ADV_FSP.1",
      "ASE_INT.1",
      "ASE_REQ.2",
      "ASE_SPD.1",
      "AGD_PRE.1",
      "ATE_IND.1",
      "ALC_TSU_EXT.1",
      "AVA_VAN.1",
      "ASE_CCL.1",
      "ASE_ECD.1",
      "ASE_TSS.1",
      "ALC_CMS.1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/1213b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0ec6dd3a0f16991f13d6c0b06a2d87fdf037c3629e9dc5d9b0c5ac9a5bff65e6",
      "txt_hash": "89230004791abc4136e2936bc9ecdc9705c8464f55a91da6bee7802d27024907"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2d7bbf5eb4cc339ea562736fe4982d674d737e11c818ab18c1f1fe4f6e08183e",
      "txt_hash": "713acf71b860340b25c5708c2eb8c3db4de423b0192efa202aff1d9bb7161f00"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "81276c89e9ef5d4d337ce7659a1afd5c54583258e0ed2051a43979bf66369f0e",
      "txt_hash": "cfd84622f7774cef92b9c7e18dcf3d1f260b38f084fa8b6337895e69774bdabd"
    }
  },
  "status": "active"
}