Red Hat Enterprise Linux Version 7.1

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 26.09.2016
Valid until 26.09.2021
Scheme 🇩🇪 DE
Manufacturer Red Hat, Inc.
Category Operating Systems
Security level EAL4+, ALC_FLR.3
Protection profiles

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0999-2016

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, TDES, 3DES, Triple-DES, HMAC
Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECC, DH, DHE, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA-2, MD5, PBKDF2
Schemes
MAC, Key agreement
Protocols
SSH, TLS, TLSv1.2, TLSv1.1, TLS 1.1, TLS v1.0, TLS v1.1, IKE, IKEv1, IKEv2, IPsec, PGP
Randomness
RNG
Libraries
OpenSSL, NSS
Elliptic Curves
P-256, P-384, P-521, NIST P-256, NIST P-384, NIST P-521
Block cipher modes
CBC, CTR, GCM, XTS

Security level
EAL 4, EAL 1, EAL 2, EAL4, EAL 3, EAL 5, EAL 6, EAL 7, EAL 4 augmented, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.3, ALC_FLR, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN.5, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Security Functional Requirements (SFR)
FCS_RNG.1, FCS_CKM.1, FIA_SOS.1, FTP_ITC.1
Protection profiles
BSI-CC-PP-0067-2010
Certificates
BSI-DSZ-CC-0999-2016, BSI-DSZ-CC-0754-2012
Evaluation facilities
atsec
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, 7] Evaluation Technical Report, Version: 3, Date: 2016-06-30, atsec information security GmbH (confidential document) [8] Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP, list for the TOE: CI list for source, Date 2016-05-13, File name rhel-71-brew-logs.tar.bz2 (confidential document) [10] EAL4 Evaluated Configuration Guide for Red Hat Enterprise Linux 7.1, Version 0.25, Date

Vulnerabilities
CVE-2015-5157
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, 7] Evaluation Technical Report, Version: 3, Date: 2016-06-30, atsec information security GmbH (confidential document) [8] Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP, list for the TOE: CI list for source, Date 2016-05-13, File name rhel-71-brew-logs.tar.bz2 (confidential document) [10] EAL4 Evaluated Configuration Guide for Red Hat Enterprise Linux 7.1, Version 0.25, Date

Standards
FIPS180-4, FIPS186-4, FIPS197, FIPS 186-4, FIPS198-1, SP 800-67, SP 800-38A, PKCS#1, AIS 20, AIS 32, AIS 38, RFC3447, RFC4253, RFC4252, RFC5903, RFC5656, RFC2409, RFC3526, RFC4419, RFC 4253, RFC4344, RFC2104, RFC2404, RFC4251, RFC6668, RFC5647, RFC5246, RFC4346, RFC4492, RFC1321, RFC6151, RFC2246, RFC5228, RFC7427, RFC5996, RFC5114, RFC4868, RFC 5996, RFC4307, RFC4595, RFC3602, RFC5930, RFC3686, RFC2451, RFC4303, RFC2898, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065
Technical reports
BSI TR-02102, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-0999-2016
Subject: Certification Report
Keywords: "Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, OSPP, Linux, Red Hat Enterprise Linux 7.1"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20161014092452+02'00'
Modification date: D:20161020103304+02'00'
Pages: 50
Creator: Writer
Producer: LibreOffice 4.2

Frontpage

Certificate ID: BSI-DSZ-CC-0999-2016
Certified item: Red Hat Enterprise Linux Version 7.1
Certification lab: BSI
Developer: Red Hat

References

Outgoing
  • BSI-DSZ-CC-0754-2012 - Red Hat Enterprise Linux Version 6.2 with KVM Virtualization for x86 Architectures
Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, Triple-DES, TDES, HMAC
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, PBKDF2
Schemes
MAC, Key exchange, Key Exchange, Key agreement
Protocols
SSH, SSL, TLS, TLS 1.1, TLS 1.2, TLS v1.1, TLS v1.2, TLSv1.1, TLSv1.2, TLSv1.0, IKEv1, IKEv2, IKE, IPsec, VPN
Randomness
PRNG, DRBG, RNG
Libraries
OpenSSL, NSS, libgcrypt
Elliptic Curves
curve P-256, curve P-384, curve P-521, P-256, P-384, P-521
Block cipher modes
ECB, CBC, CTR, GCM, XTS
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256

Security level
EAL4, EAL4 augmented
Claims
O.AUDITING, O.CRYPTO, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.ROLE, O.LS, O.COMP, O.CP, O.RUNTIME, O.TRUSTED_CHANNEL, T.ACCESS, T.RESTRICT, T.IA, T.ROLE, T.DATA_NOT_SEPARATED, T.COMM, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, A.IT, A.KEYS, A.CONNECT, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.IT, OE.TRUSTED
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_RNG.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_RNG, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FDP_CDP, FDP_CDP.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.2, FDP_IFF.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.3, FDP_ACC.2, FDP_ETC.2, FDP_IFF.2, FDP_ITC.1, FDP_CDP.1.1, FDP_UCT, FDP_ACF, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ACC.1.1, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_RIP.2.1, FDP_RIP.3.1, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_IFF.2.1, FDP_IFF.2.2, FDP_IFF.2.3, FDP_IFF.2.4, FDP_IFF.2.5, FDP_IFF.2.6, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_IFC.1, FDP_IFC, FDP_TDC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.2, FIA_UID.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.2.1, FIA_USB.1, FIA_USB.2.2, FIA_USB.2.3, FIA_USB.2.4, FIA_UID.2.1, FMT_MSA.3, FMT_MSA.1, FMT_MTD.1, FMT_MSA.4, FMT_REV.1, FMT_SMF.1, FMT_SMR.2, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMR.1, FMT_MSA.1.1, FMT_MTD.1.1, FMT_MSA.4.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SMF_RMT.1, FPT_FLS.1, FPT_STM.1, FPT_TDC.1, FPT_FLS.1.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Certificates
BSI-DSZ-CC-0999
Evaluation facilities
atsec
Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples Page 136 of 156 Classification: public Version: 0.21 Copyright © 2016

Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples Page 136 of 156 Classification: public Version: 0.21 Copyright © 2016

Standards
FIPS 197, FIPS 180-4, FIPS 140-2, FIPS PUB 186-4, FIPS 186-4, FIPS197, FIPS180-4, FIPS140-2, AIS 20, AIS 31, RFC 2460, RFC 3484, RFC 3542, RFC 4213, RFC4253, RFC2409, RFC3526, RFC4419, RFC5656, RFC5996, RFC5114, RFC4346, RFC5246, RFC6668, RFC4252, RFC3602, RFC4307, RFC4301, RFC4303, RFC 791, RFC 793, RFC 768, RFC 792, RFC2401, RFC2402, RFC2406, RFC2407, RFC2408, RFC 5246, X.509
Technical reports
BSI TR-02102

File metadata

Title: Red Hat Enterprise Linux, Version 7.1 (version 0.21 as of 2016-06-09)
Subject: Red Hat Enterprise Linux
Keywords: Security Target, Common Criteria, Linux Distribution, Embedded Linux
Author: Stephan Mueller (generated by CCTool version 2.8.1.5)
Creation date: D:20160817065518Z
Modification date: D:20160817065518Z
Pages: 156
Creator: Unknown
Producer: XEP 4.18 build 20100322

References

Outgoing
Incoming

Heuristics ?

Certificate ID: BSI-DSZ-CC-0999-2016

Extracted SARs

ALC_DVS.1, AGD_PRE.1, ADV_INT.3, APE_REQ.2, ASE_REQ.2, ASE_OBJ.2, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, ASE_TSS.1, ALC_CMC.4, ASE_CCL.1, ASE_INT.1, APE_CCL.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ALC_TAT.1, ATE_FUN.1, ATE_DPT.1, APE_SPD.1, ADV_FSP.4, ADV_TDS.3, APE_OBJ.2, APE_ECD.1, ADV_SPM.1, ASE_SPD.1, ALC_CMS.4, ATE_COV.2, ATE_IND.2, ADV_IMP.1, ADV_ARC.1, APE_INT.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-1999-0037
C M N
HIGH 7.5 6.4 21.05.1997 04:00
CVE-1999-0297
C M N
HIGH 7.2 10.0 12.12.1996 05:00
CVE-1999-0798
C M N
HIGH 10.0 10.0 04.12.1998 05:00
CVE-1999-0894
C M N
HIGH 10.0 10.0 04.01.2000 05:00
CVE-1999-1288
C M N
MEDIUM 4.6 6.4 19.11.1998 05:00
CVE-2000-0017
C M N
HIGH 10.0 10.0 21.12.1999 05:00
CVE-2000-0701
C M N
MEDIUM 4.6 6.4 20.10.2000 04:00
CVE-2000-1207
C M N
HIGH 7.2 10.0 30.09.2000 04:00
CVE-2001-0635
C M N
MEDIUM 4.6 6.4 14.08.2001 04:00
CVE-2001-0690
C M N
HIGH 7.5 6.4 20.09.2001 04:00
CVE-2001-0787
C M N
MEDIUM 4.6 6.4 18.10.2001 04:00
CVE-2001-0859
C M N
MEDIUM 5.0 2.9 06.12.2001 05:00
CVE-2001-0872
C M N
HIGH 7.2 10.0 21.12.2001 05:00
CVE-2001-0886
C M N
MEDIUM 4.6 6.4 21.12.2001 05:00
CVE-2001-0889
C M N
HIGH 7.5 6.4 19.12.2001 05:00
CVE-2001-0977
C M N
MEDIUM 5.0 2.9 16.07.2001 04:00
CVE-2001-1002
C M N
HIGH 7.5 6.4 31.08.2001 04:00
CVE-2001-1383
C M N
MEDIUM 6.2 10.0 26.09.2001 04:00
CVE-2002-0044
C M N
LOW 3.6 4.9 31.01.2002 05:00
CVE-2002-0045
C M N
HIGH 7.5 6.4 31.01.2002 05:00
CVE-2002-0080
C M N
LOW 2.1 2.9 15.03.2002 05:00
CVE-2002-0083
C M N
HIGH 10.0 10.0 15.03.2002 05:00
CVE-2002-0638
C M N
MEDIUM 6.2 10.0 12.08.2002 04:00
CVE-2002-0836
C M N
HIGH 7.5 6.4 28.10.2002 05:00
CVE-2002-1155
C M N
HIGH 7.2 10.0 16.06.2003 04:00
CVE-2002-1160
C M N
HIGH 7.2 10.0 19.02.2003 05:00
CVE-2002-1232
C M N
MEDIUM 5.0 2.9 04.11.2002 05:00
CVE-2003-0188
C M N
HIGH 7.2 10.0 09.06.2003 04:00
CVE-2003-0194
C M N
MEDIUM 4.6 6.4 09.06.2003 04:00
CVE-2003-0247
C M N
MEDIUM 5.0 2.9 16.06.2003 04:00
CVE-2003-0248
C M N
HIGH 10.0 10.0 16.06.2003 04:00
CVE-2003-0354
C M N
HIGH 7.5 6.4 16.06.2003 04:00
CVE-2003-0364
C M N
MEDIUM 5.0 2.9 16.06.2003 04:00
CVE-2003-0370
C M N
HIGH 7.5 6.4 16.06.2003 04:00
CVE-2003-0434
C M N
HIGH 7.5 6.4 24.07.2003 04:00
CVE-2003-0461
C M N
LOW 2.1 2.9 27.08.2003 04:00
CVE-2003-0464
C M N
MEDIUM 4.6 6.4 27.08.2003 04:00
CVE-2007-3103
C M N
MEDIUM 6.2 10.0 15.07.2007 22:30
CVE-2015-7833
C M N
MEDIUM 4.9 6.9 19.10.2015 10:59
CVE-2016-7091
C M N
MEDIUM 4.4 3.6 22.12.2016 21:59
CVE-2017-1000253
C M N
HIGH 7.8 5.9 05.10.2017 01:29

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e263d81c3184222968d875be8cc3251c40ce5dc3a882dc6715cad264fe1a529e', 'txt_hash': 'd0e3b0de323beb9baa3eb778af82d37dd9ee4f1d77888d381256ad2803b6a8c4'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9761d6f737ca7674e1336fedebca19229aa2cf8827e887db536c84866ab15764', 'txt_hash': 'ac62b1334ed180a2a5e3538e4269ea57c894593414397c19f6451ce568b7313e'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0999-2016', 'cert_item': 'Red Hat Enterprise Linux Version 7.1', 'developer': 'Red Hat', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Package – Advanced Management, Version 2.0, 28 May 2010, OSPP Extended Package – Labeled Security, Version 2.0, 28 May 2010', 'cc_version': 'PP conformant plus product specific extensions Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0999-2016': 25, 'BSI-DSZ-CC-0754-2012': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0999': 1}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0999-2016': 50, 'BSI-DSZ-CC-0754-2012': 6}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 1': 18, '1 2 3': 5, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 2, '1 1 3': 1, '2 2 3': 1}}, '__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0999-2016': 25, 'BSI-DSZ-CC-0754-2012': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0999': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:redhat:linux:7.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0017', 'CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-0297', 'CVE-1999-1288', 'CVE-2000-0701', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2001-0889']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0017', 'CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-0297', 'CVE-1999-1288', 'CVE-2001-0889', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2000-0701']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0434', 'CVE-2003-0248', 'CVE-2016-7091', 'CVE-2003-0354', 'CVE-2003-0370', 'CVE-2003-0364', 'CVE-2003-0188', 'CVE-2003-0194', 'CVE-2003-0464', 'CVE-2003-0247', 'CVE-2003-0461']} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 9761d6f737ca7674e1336fedebca19229aa2cf8827e887db536c84866ab15764.
    • The st_txt_hash property was set to ac62b1334ed180a2a5e3538e4269ea57c894593414397c19f6451ce568b7313e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1487091, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 156, '/Keywords': 'Security Target, Common Criteria, Linux Distribution, Embedded Linux', '/Subject': 'Red Hat Enterprise Linux', '/Title': 'Red Hat Enterprise Linux, Version 7.1 (version 0.21 as of 2016-06-09)', '/Creator': 'Unknown', '/Author': 'Stephan Mueller (generated by CCTool version 2.8.1.5)', '/Producer': 'XEP 4.18 build 20100322', '/application': 'CCTool version x.y', '/Trapped': '/False', '/CreationDate': 'D:20160817065518Z', '/ModDate': 'D:20160817065518Z', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf', 'http://tools.ietf.org/html/rfc2409', 'http://tools.ietf.org/html/rfc6668', 'http://tools.ietf.org/html/rfc4253', 'http://www.ietf.org/rfc/rfc4307.txt', 'http://tools.ietf.org/html/rfc4346', 'http://tools.ietf.org/html/rfc3602', 'http://tools.ietf.org/html/rfc5656', 'http://tools.ietf.org/html/rfc4419', 'http://tools.ietf.org/html/rfc3526', 'http://tools.ietf.org/html/rfc2401', 'http://tools.ietf.org/html/rfc5246', 'http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf', 'http://tools.ietf.org/html/rfc5996', 'http://tools.ietf.org/html/rfc5114', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf', 'http://tools.ietf.org/html/rfc2406', 'http://tools.ietf.org/html/rfc4301', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf', 'http://tools.ietf.org/html/rfc4252', 'http://tools.ietf.org/html/rfc2408', 'http://tools.ietf.org/html/rfc2407', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'http://tools.ietf.org/html/rfc4303', 'http://tools.ietf.org/html/rfc2402']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 3, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 18, 'ASE_INT.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.2': 6, 'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_SEL.1': 8, 'FAU_STG.1': 10, 'FAU_STG.3': 7, 'FAU_STG.4': 8, 'FAU_GEN': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_RNG.1': 64, 'FCS_COP.1': 36, 'FCS_CKM.1': 60, 'FCS_CKM.2': 31, 'FCS_CKM.4': 18, 'FCS_RNG': 2, 'FCS_RNG.1.1': 7, 'FCS_RNG.1.2': 8, 'FCS_COP.1.1': 5, 'FCS_CKM.1.1': 4, 'FCS_CKM.2.1': 3, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_CDP': 5, 'FDP_CDP.1': 14, 'FDP_ACC.1': 47, 'FDP_ACF.1': 50, 'FDP_IFC.2': 21, 'FDP_IFF.1': 14, 'FDP_ITC.2': 30, 'FDP_RIP.2': 13, 'FDP_RIP.3': 13, 'FDP_ACC.2': 38, 'FDP_ETC.2': 15, 'FDP_IFF.2': 7, 'FDP_ITC.1': 14, 'FDP_CDP.1.1': 2, 'FDP_UCT': 1, 'FDP_ACF': 1, 'FDP_ACF.1.1': 7, 'FDP_ACF.1.2': 8, 'FDP_ACF.1.3': 6, 'FDP_ACF.1.4': 7, 'FDP_ACC.1.1': 3, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 4, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 3, 'FDP_ITC.2.3': 3, 'FDP_ITC.2.4': 3, 'FDP_ITC.2.5': 3, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC.2.1': 4, 'FDP_ACC.2.2': 4, 'FDP_ETC.2.1': 2, 'FDP_ETC.2.2': 2, 'FDP_ETC.2.3': 2, 'FDP_ETC.2.4': 2, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_IFC.1': 16, 'FDP_IFC': 1, 'FDP_TDC.1': 1}, 'FIA': {'FIA_AFL.1': 9, 'FIA_ATD.1': 22, 'FIA_SOS.1': 8, 'FIA_UAU.1': 13, 'FIA_UAU.5': 11, 'FIA_UAU.7': 6, 'FIA_UID.1': 14, 'FIA_USB.2': 10, 'FIA_UID.2': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.2.1': 1, 'FIA_USB.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.3': 64, 'FMT_MSA.1': 64, 'FMT_MTD.1': 121, 'FMT_MSA.4': 6, 'FMT_REV.1': 12, 'FMT_SMF.1': 31, 'FMT_SMR.2': 43, 'FMT_MSA.3.1': 9, 'FMT_MSA.3.2': 9, 'FMT_SMR.1': 3, 'FMT_MSA.1.1': 7, 'FMT_MTD.1.1': 18, 'FMT_MSA.4.1': 1, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMF_RMT.1': 3}, 'FPT': {'FPT_FLS.1': 27, 'FPT_STM.1': 8, 'FPT_TDC.1': 30, 'FPT_FLS.1.1': 3, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 3, 'FPT_TDC.1.2': 3}, 'FTA': {'FTA_SSL.1': 7, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 15, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.AUDITING': 15, 'O.CRYPTO': 19, 'O.DISCRETIONARY': 11, 'O.NETWORK': 12, 'O.SUBJECT': 11, 'O.MANAGE': 27, 'O.ROLE': 17, 'O.LS': 29, 'O.COMP': 37, 'O.CP': 19, 'O.RUNTIME': 8, 'O.TRUSTED_CHANNEL': 5}, 'T': {'T.ACCESS': 27, 'T.RESTRICT': 3, 'T.IA': 6, 'T.ROLE': 6, 'T.DATA_NOT_SEPARATED': 3, 'T.COMM': 5}, 'A': {'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.IT': 3, 'A.KEYS': 3, 'A.CONNECT': 4}, 'OE': {'OE.ADMIN': 6, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 9, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.IT': 4, 'OE.TRUSTED': 4}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 158}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14, 'AES-256': 2}}, 'DES': {'3DES': {'Triple-DES': 3, 'TDES': 3}}, 'constructions': {'MAC': {'HMAC': 10}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 23}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 22}, 'DSA': {'DSA': 24}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 11}, 'SHA2': {'SHA-224': 1, 'SHA-256': 7, 'SHA-384': 4, 'SHA-512': 4, 'SHA-2': 3}}, 'PBKDF': {'PBKDF2': 3}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key exchange': 1, 'Key Exchange': 4}, 'KA': {'Key agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 67}, 'TLS': {'SSL': {'SSL': 9}, 'TLS': {'TLS': 24, 'TLS 1.1': 2, 'TLS 1.2': 2, 'TLS v1.1': 1, 'TLS v1.2': 1, 'TLSv1.1': 3, 'TLSv1.2': 1, 'TLSv1.0': 1}}, 'IKE': {'IKEv1': 11, 'IKEv2': 13, 'IKE': 19}, 'IPsec': {'IPsec': 7}, 'VPN': {'VPN': 2}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 5}, 'RNG': {'RNG': 21}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 9}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 1}, 'XTS': {'XTS': 5}}, 'ecc_curve': {'NIST': {'curve P-256': 1, 'curve P-384': 1, 'curve P-521': 1, 'P-256': 1, 'P-384': 1, 'P-521': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_128_GCM_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 7}, 'NSS': {'NSS': 25}, 'libgcrypt': {'libgcrypt': 4}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 180-4': 1, 'FIPS 140-2': 22, 'FIPS PUB 186-4': 4, 'FIPS 186-4': 1, 'FIPS197': 2, 'FIPS180-4': 2, 'FIPS140-2': 1}, 'BSI': {'AIS 20': 1, 'AIS 31': 1}, 'RFC': {'RFC 2460': 1, 'RFC 3484': 1, 'RFC 3542': 1, 'RFC 4213': 1, 'RFC4253': 18, 'RFC2409': 7, 'RFC3526': 4, 'RFC4419': 3, 'RFC5656': 4, 'RFC5996': 5, 'RFC5114': 3, 'RFC4346': 3, 'RFC5246': 5, 'RFC6668': 2, 'RFC4252': 10, 'RFC3602': 3, 'RFC4307': 5, 'RFC4301': 3, 'RFC4303': 4, 'RFC 791': 1, 'RFC 793': 1, 'RFC 768': 1, 'RFC 792': 1, 'RFC2401': 2, 'RFC2402': 2, 'RFC2406': 2, 'RFC2407': 2, 'RFC2408': 2, 'RFC 5246': 5}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, 'PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation': 1, 'as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also': 1, 'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples Page 136 of 156 Classification: public Version: 0.21 Copyright © 2016': 1}}}.
    • The st_filename property was set to 0999b_pdf.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/SYS/06/2017/RC']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/SYS/06/2017/RC']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0999a_pdf.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0999b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/SYS/06/2017/RC']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/SYS/06/2017/RC']}} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 9761d6f737ca7674e1336fedebca19229aa2cf8827e887db536c84866ab15764.
    • The st_txt_hash property was set to ac62b1334ed180a2a5e3538e4269ea57c894593414397c19f6451ce568b7313e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1487091, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 156, '/Keywords': 'Security Target, Common Criteria, Linux Distribution, Embedded Linux', '/Subject': 'Red Hat Enterprise Linux', '/Title': 'Red Hat Enterprise Linux, Version 7.1 (version 0.21 as of 2016-06-09)', '/Creator': 'Unknown', '/Author': 'Stephan Mueller (generated by CCTool version 2.8.1.5)', '/Producer': 'XEP 4.18 build 20100322', '/application': 'CCTool version x.y', '/Trapped': '/False', '/CreationDate': 'D:20160817065518Z', '/ModDate': 'D:20160817065518Z', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf', 'http://tools.ietf.org/html/rfc2409', 'http://tools.ietf.org/html/rfc6668', 'http://tools.ietf.org/html/rfc4253', 'http://www.ietf.org/rfc/rfc4307.txt', 'http://tools.ietf.org/html/rfc4346', 'http://tools.ietf.org/html/rfc3602', 'http://tools.ietf.org/html/rfc5656', 'http://tools.ietf.org/html/rfc4419', 'http://tools.ietf.org/html/rfc3526', 'http://tools.ietf.org/html/rfc2401', 'http://tools.ietf.org/html/rfc5246', 'http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf', 'http://tools.ietf.org/html/rfc5996', 'http://tools.ietf.org/html/rfc5114', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf', 'http://tools.ietf.org/html/rfc2406', 'http://tools.ietf.org/html/rfc4301', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf', 'http://tools.ietf.org/html/rfc4252', 'http://tools.ietf.org/html/rfc2408', 'http://tools.ietf.org/html/rfc2407', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'http://tools.ietf.org/html/rfc4303', 'http://tools.ietf.org/html/rfc2402']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 3, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 18, 'ASE_INT.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.2': 6, 'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_SEL.1': 8, 'FAU_STG.1': 10, 'FAU_STG.3': 7, 'FAU_STG.4': 8, 'FAU_GEN': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_RNG.1': 64, 'FCS_COP.1': 36, 'FCS_CKM.1': 60, 'FCS_CKM.2': 31, 'FCS_CKM.4': 18, 'FCS_RNG': 2, 'FCS_RNG.1.1': 7, 'FCS_RNG.1.2': 8, 'FCS_COP.1.1': 5, 'FCS_CKM.1.1': 4, 'FCS_CKM.2.1': 3, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_CDP': 5, 'FDP_CDP.1': 14, 'FDP_ACC.1': 47, 'FDP_ACF.1': 50, 'FDP_IFC.2': 21, 'FDP_IFF.1': 14, 'FDP_ITC.2': 30, 'FDP_RIP.2': 13, 'FDP_RIP.3': 13, 'FDP_ACC.2': 38, 'FDP_ETC.2': 15, 'FDP_IFF.2': 7, 'FDP_ITC.1': 14, 'FDP_CDP.1.1': 2, 'FDP_UCT': 1, 'FDP_ACF': 1, 'FDP_ACF.1.1': 7, 'FDP_ACF.1.2': 8, 'FDP_ACF.1.3': 6, 'FDP_ACF.1.4': 7, 'FDP_ACC.1.1': 3, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 4, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 3, 'FDP_ITC.2.3': 3, 'FDP_ITC.2.4': 3, 'FDP_ITC.2.5': 3, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC.2.1': 4, 'FDP_ACC.2.2': 4, 'FDP_ETC.2.1': 2, 'FDP_ETC.2.2': 2, 'FDP_ETC.2.3': 2, 'FDP_ETC.2.4': 2, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_IFC.1': 16, 'FDP_IFC': 1, 'FDP_TDC.1': 1}, 'FIA': {'FIA_AFL.1': 9, 'FIA_ATD.1': 22, 'FIA_SOS.1': 8, 'FIA_UAU.1': 13, 'FIA_UAU.5': 11, 'FIA_UAU.7': 6, 'FIA_UID.1': 14, 'FIA_USB.2': 10, 'FIA_UID.2': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.2.1': 1, 'FIA_USB.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.3': 64, 'FMT_MSA.1': 64, 'FMT_MTD.1': 121, 'FMT_MSA.4': 6, 'FMT_REV.1': 12, 'FMT_SMF.1': 31, 'FMT_SMR.2': 43, 'FMT_MSA.3.1': 9, 'FMT_MSA.3.2': 9, 'FMT_SMR.1': 3, 'FMT_MSA.1.1': 7, 'FMT_MTD.1.1': 18, 'FMT_MSA.4.1': 1, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMF_RMT.1': 3}, 'FPT': {'FPT_FLS.1': 27, 'FPT_STM.1': 8, 'FPT_TDC.1': 30, 'FPT_FLS.1.1': 3, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 3, 'FPT_TDC.1.2': 3}, 'FTA': {'FTA_SSL.1': 7, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 15, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.AUDITING': 15, 'O.CRYPTO': 19, 'O.DISCRETIONARY': 11, 'O.NETWORK': 12, 'O.SUBJECT': 11, 'O.MANAGE': 27, 'O.ROLE': 17, 'O.LS': 29, 'O.COMP': 37, 'O.CP': 19, 'O.RUNTIME': 8, 'O.TRUSTED_CHANNEL': 5}, 'T': {'T.ACCESS': 27, 'T.RESTRICT': 3, 'T.IA': 6, 'T.ROLE': 6, 'T.DATA_NOT_SEPARATED': 3, 'T.COMM': 5}, 'A': {'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.IT': 3, 'A.KEYS': 3, 'A.CONNECT': 4}, 'OE': {'OE.ADMIN': 6, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 9, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.IT': 4, 'OE.TRUSTED': 4}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 158}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14, 'AES-256': 2}}, 'DES': {'3DES': {'Triple-DES': 3, 'TDES': 3}}, 'constructions': {'MAC': {'HMAC': 10}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 23}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 22}, 'DSA': {'DSA': 24}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 11}, 'SHA2': {'SHA-224': 1, 'SHA-256': 7, 'SHA-384': 4, 'SHA-512': 4, 'SHA-2': 3}}, 'PBKDF': {'PBKDF2': 3}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key exchange': 1, 'Key Exchange': 4}, 'KA': {'Key agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 67}, 'TLS': {'SSL': {'SSL': 9}, 'TLS': {'TLS': 24, 'TLS 1.1': 2, 'TLS 1.2': 2, 'TLS v1.1': 1, 'TLS v1.2': 1, 'TLSv1.1': 3, 'TLSv1.2': 1, 'TLSv1.0': 1}}, 'IKE': {'IKEv1': 11, 'IKEv2': 13, 'IKE': 19}, 'IPsec': {'IPsec': 7}, 'VPN': {'VPN': 2}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 5}, 'RNG': {'RNG': 21}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 9}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 1}, 'XTS': {'XTS': 5}}, 'ecc_curve': {'NIST': {'curve P-256': 1, 'curve P-384': 1, 'curve P-521': 1, 'P-256': 1, 'P-384': 1, 'P-521': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_128_GCM_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 7}, 'NSS': {'NSS': 25}, 'libgcrypt': {'libgcrypt': 4}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 180-4': 1, 'FIPS 140-2': 22, 'FIPS PUB 186-4': 4, 'FIPS 186-4': 1, 'FIPS197': 2, 'FIPS180-4': 2, 'FIPS140-2': 1}, 'BSI': {'AIS 20': 1, 'AIS 31': 1}, 'RFC': {'RFC 2460': 1, 'RFC 3484': 1, 'RFC 3542': 1, 'RFC 4213': 1, 'RFC4253': 18, 'RFC2409': 7, 'RFC3526': 4, 'RFC4419': 3, 'RFC5656': 4, 'RFC5996': 5, 'RFC5114': 3, 'RFC4346': 3, 'RFC5246': 5, 'RFC6668': 2, 'RFC4252': 10, 'RFC3602': 3, 'RFC4307': 5, 'RFC4301': 3, 'RFC4303': 4, 'RFC 791': 1, 'RFC 793': 1, 'RFC 768': 1, 'RFC 792': 1, 'RFC2401': 2, 'RFC2402': 2, 'RFC2406': 2, 'RFC2407': 2, 'RFC2408': 2, 'RFC 5246': 5}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, 'PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation': 1, 'as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also': 1, 'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples Page 136 of 156 Classification: public Version: 0.21 Copyright © 2016': 1}}}.
    • The st_filename property was set to 0999b_pdf.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0999b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3103']} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to e263d81c3184222968d875be8cc3251c40ce5dc3a882dc6715cad264fe1a529e.
    • The report_txt_hash property was set to d0e3b0de323beb9baa3eb778af82d37dd9ee4f1d77888d381256ad2803b6a8c4.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1107217, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 50, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20161014092452+02'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, OSPP, Linux, Red Hat Enterprise Linux 7.1"', '/ModDate': "D:20161020103304+02'00'", '/Producer': 'LibreOffice 4.2', '/Subject': 'Certification Report', '/Title': 'Certification Report BSI-DSZ-CC-0999-2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierungsreporte', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/zertifizierung', 'http://www.sogisportal.eu/', 'https://www.bsi.bund.de/AIS']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0999-2016', 'cert_item': 'Red Hat Enterprise Linux Version 7.1', 'developer': 'Red Hat', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Package – Advanced Management, Version 2.0, 28 May 2010, OSPP Extended Package – Labeled Security, Version 2.0, 28 May 2010', 'cc_version': 'PP conformant plus product specific extensions Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3'}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0999-2016': 50, 'BSI-DSZ-CC-0754-2012': 6}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067-2010': 4}}, 'cc_security_level': {'EAL': {'EAL 4': 10, 'EAL 1': 7, 'EAL 2': 4, 'EAL4': 1, 'EAL 3': 4, 'EAL 5': 6, 'EAL 6': 3, 'EAL 7': 4, 'EAL 4 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_FLR': 3, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 1, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 1, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN': 3, 'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {'FCS': {'FCS_RNG.1': 3, 'FCS_CKM.1': 1}, 'FIA': {'FIA_SOS.1': 1}, 'FTP': {'FTP_ITC.1': 3}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15}}, 'DES': {'3DES': {'TDES': 3, '3DES': 2, 'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 24}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 21}, 'ECC': {'ECC': 6}}, 'FF': {'DH': {'DH': 13, 'DHE': 1}, 'DSA': {'DSA': 21}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 24}, 'SHA2': {'SHA-256': 27, 'SHA-384': 19, 'SHA-512': 15, 'SHA256': 1, 'SHA384': 1, 'SHA-2': 3}}, 'MD': {'MD5': {'MD5': 4}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 4}, 'KA': {'Key agreement': 6}}, 'crypto_protocol': {'SSH': {'SSH': 13}, 'TLS': {'TLS': {'TLS': 7, 'TLSv1.2': 8, 'TLSv1.1': 4, 'TLS 1.1': 1, 'TLS v1.0': 2, 'TLS v1.1': 1}}, 'IKE': {'IKE': 19, 'IKEv1': 7, 'IKEv2': 9}, 'IPsec': {'IPsec': 12}, 'PGP': {'PGP': 1}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 15}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 3}, 'XTS': {'XTS': 2}}, 'ecc_curve': {'NIST': {'P-256': 20, 'P-384': 30, 'P-521': 29, 'NIST P-256': 12, 'NIST P-384': 2, 'NIST P-521': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}, 'NSS': {'NSS': 4}}, 'vulnerability': {'CVE': {'CVE-2015-5157': 1}}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 36, 'FIPS186-4': 30, 'FIPS197': 5, 'FIPS 186-4': 3, 'FIPS198-1': 6}, 'NIST': {'SP 800-67': 2, 'SP 800-38A': 3}, 'PKCS': {'PKCS#1': 10}, 'BSI': {'AIS 20': 2, 'AIS 32': 1, 'AIS 38': 1}, 'RFC': {'RFC3447': 15, 'RFC4253': 12, 'RFC4252': 4, 'RFC5903': 2, 'RFC5656': 2, 'RFC2409': 9, 'RFC3526': 3, 'RFC4419': 1, 'RFC 4253': 1, 'RFC4344': 1, 'RFC2104': 3, 'RFC2404': 2, 'RFC4251': 3, 'RFC6668': 3, 'RFC5647': 1, 'RFC5246': 8, 'RFC4346': 5, 'RFC4492': 3, 'RFC1321': 1, 'RFC6151': 1, 'RFC2246': 1, 'RFC5228': 1, 'RFC7427': 1, 'RFC5996': 6, 'RFC5114': 2, 'RFC4868': 1, 'RFC 5996': 1, 'RFC4307': 4, 'RFC4595': 1, 'RFC3602': 1, 'RFC5930': 1, 'RFC3686': 1, 'RFC2451': 1, 'RFC4303': 1, 'RFC2898': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, '7] Evaluation Technical Report, Version: 3, Date: 2016-06-30, atsec information security GmbH (confidential document) [8] Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP': 1, 'list for the TOE: CI list for source, Date 2016-05-13, File name rhel-71-brew-logs.tar.bz2 (confidential document) [10] EAL4 Evaluated Configuration Guide for Red Hat Enterprise Linux 7.1, Version 0.25, Date': 1}}}.
    • The report_filename property was set to 0999a_pdf.pdf.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3103']} values discarded.
    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0999-2016.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/SYS/06/2017/RC']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/SYS/06/2017/RC']}} data.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0754-2012']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0754-2012']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}]} values added.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0999a_pdf.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0999a_pdf.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}]} values discarded.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:7:*:*:*:*:*:*:*']} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'PGP': {'PGP': 1}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 2}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '0999a_pdf.pdf', 'st_filename': '0999b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0999-2016': 50, 'BSI-DSZ-CC-0754-2012': 6}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 4': 10, 'EAL 2': 4, 'EAL 6': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 5}, '__delete__': ['ALC_LCD']}, 'AVA': {'__update__': {'AVA_VAN': 3}}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 15}}}}, 'DES': {'__update__': {'3DES': {'__update__': {'3DES': 2}, '__delete__': ['TDEA']}}, '__delete__': ['DES']}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 21}}}}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 13, 'DHE': 1}}, 'DSA': {'__update__': {'DSA': 21}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 24}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-2': 3}, '__delete__': ['SHA2']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 4}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 13}}, 'TLS': {'__delete__': ['SSL']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 15}}, 'CTR': {'__update__': {'CTR': 3}}, 'GCM': {'__update__': {'GCM': 3}}}, '__delete__': ['SIV']}, 'vulnerability': {'CVE': {'CVE-2015-5157': 1}}, 'technical_report_id': {'__update__': {'BSI': {'__insert__': {'BSI TR-02102': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'ISO': {'__insert__': {'ISO/IEC 18045': 4}, '__update__': {'ISO/IEC 15408': 4}}}}, 'certification_process': {'__update__': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, '7] Evaluation Technical Report, Version: 3, Date: 2016-06-30, atsec information security GmbH (confidential document) [8] Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP': 1, 'list for the TOE: CI list for source, Date 2016-05-13, File name rhel-71-brew-logs.tar.bz2 (confidential document) [10] EAL4 Evaluated Configuration Guide for Red Hat Enterprise Linux 7.1, Version 0.25, Date': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 5}}, 'ASE': {'__update__': {'ASE_CCL.1': 18}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 12, 'FAU_GEN.2': 6, 'FAU_SAR.2': 6, 'FAU_SEL.1': 8, 'FAU_STG.1': 10, 'FAU_STG.4': 8}}, 'FCS': {'__update__': {'FCS_RNG.1': 64, 'FCS_COP.1': 36, 'FCS_CKM.1': 60, 'FCS_CKM.2': 31, 'FCS_CKM.4': 18}}, 'FDP': {'__insert__': {'FDP_IFC': 1}, '__update__': {'FDP_ACC.1': 47, 'FDP_ACF.1': 50, 'FDP_IFC.2': 21, 'FDP_IFF.1': 14, 'FDP_ITC.2': 30, 'FDP_ACC.2': 38, 'FDP_ETC.2': 15, 'FDP_IFF.2': 7, 'FDP_ITC.1': 14, 'FDP_ACF.1.3': 6}}, 'FIA': {'__update__': {'FIA_AFL.1': 9, 'FIA_ATD.1': 22, 'FIA_SOS.1': 8, 'FIA_UAU.1': 13, 'FIA_UAU.5': 11, 'FIA_UAU.7': 6, 'FIA_UID.1': 14, 'FIA_USB.2': 10}}, 'FMT': {'__insert__': {'FMT_SMF_RMT.1': 3}, '__update__': {'FMT_MSA.3': 64, 'FMT_MSA.1': 64, 'FMT_MTD.1': 121, 'FMT_MSA.4': 6, 'FMT_REV.1': 12, 'FMT_SMF.1': 31, 'FMT_SMR.2': 43, 'FMT_SMR.1': 3}}, 'FPT': {'__update__': {'FPT_FLS.1': 27, 'FPT_TDC.1': 30}}, 'FTA': {'__update__': {'FTA_SSL.2': 7}}}}, 'cc_claims': {'__update__': {'O': {'__insert__': {'O.CRYPTO': 19, 'O.NETWORK': 12, 'O.SUBJECT': 11, 'O.ROLE': 17, 'O.LS': 29, 'O.COMP': 37, 'O.CP': 19, 'O.RUNTIME': 8}, '__update__': {'O.TRUSTED_CHANNEL': 5, 'O.DISCRETIONARY': 11}, '__delete__': ['O.CRYPTO.NET', 'O.DISCRETIONARY.ACCESS', 'O.NETWORK.FLOW', 'O.SUBJECT.COM', 'O.ROLE.DELEGATE', 'O.ROLE.MGMT', 'O.ROLE.APPROVE', 'O.LS.CONFIDENTIALITY', 'O.LS.PRINT', 'O.LS.LABEL', 'O.COMP.CONTAINER', 'O.COMP.RESOURCE_ACCESS', 'O.COMP.IDENT', 'O.CP.USERDATA', 'O.CP.ANCHOR', 'O.RUNTIME.PROTECTION']}, 'T': {'__insert__': {'T.ACCESS': 27, 'T.RESTRICT': 3, 'T.IA': 6, 'T.ROLE': 6, 'T.COMM': 5}, '__delete__': ['T.ACCESS.TSFDATA', 'T.ACCESS.USERDATA', 'T.ACCESS.TSFFUNC', 'T.ACCESS.COMM', 'T.RESTRICT.NETTRAFFIC', 'T.IA.MASQUERADE', 'T.IA.USER', 'T.ROLE.SNOOP', 'T.ROLE.DELEGATE', 'T.ACCESS.COMPENV', 'T.COMM.COMP', 'T.ACCESS.CP.USERDATA', 'T.FUNC', 'T.COM', 'T.SYSTEM']}, 'A': {'__insert__': {'A.PEER': 6, 'A.IT': 3}, '__update__': {'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.KEYS': 3}, '__delete__': ['A.MASQUERADE', 'A.USER', 'A.PEER.MGT', 'A.PEER.FUNC', 'A.IT.FUNC']}, 'OE': {'__insert__': {'OE.IT': 4, 'OE.TRUSTED': 4}, '__delete__': ['OE.TRUSTED.IT.SYSTEM', 'OE.IT.SYSTEM']}}, '__delete__': ['D', 'R']}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 14}}}}, 'DES': {'__delete__': ['DES']}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 24}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-512': 4}, '__delete__': ['SHA256', 'SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 6}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 67}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 9}}, 'TLS': {'__update__': {'TLS': 24, 'TLSv1.2': 1}}}}, 'IKE': {'__update__': {'IKE': 19}}}}, 'randomness': {'__update__': {'PRNG': {'__insert__': {'PRNG': 1}, '__update__': {'DRBG': 5}}, 'RNG': {'__update__': {'RNG': 21}, '__delete__': ['RBG']}}, '__delete__': ['TRNG']}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 9}}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 7}}, 'NSS': {'__update__': {'NSS': 25}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__insert__': {'FIPS 180-4': 1, 'FIPS 186-4': 1}, '__update__': {'FIPS PUB 186-4': 4}}, 'BSI': {'__insert__': {'AIS 31': 1}}, 'RFC': {'__insert__': {'RFC 4213': 1}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation': 1, 'as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also': 1, 'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples Page 136 of 156 Classification: public Version: 0.21 Copyright © 2016': 1}, '__delete__': ['(PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation', '. These additional restrictions are out of scope for this evaluation', 'l as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also', 'out of scope for the evaluation. IPTables registers all hooks provided by the netfilter framework. The NAT/PAT', 'he DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples Page 136 of 156 Classification: public Version: 0.21 Copyright © 2016']}}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/SYS/06/2017/RC']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/SYS/06/2017/RC']}} data.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-14823', 'CVE-2011-0536']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierungsreporte', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/zertifizierung', 'http://www.sogisportal.eu/', 'https://www.bsi.bund.de/AIS']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf', 'http://tools.ietf.org/html/rfc2409', 'http://tools.ietf.org/html/rfc6668', 'http://tools.ietf.org/html/rfc4253', 'http://www.ietf.org/rfc/rfc4307.txt', 'http://tools.ietf.org/html/rfc4346', 'http://tools.ietf.org/html/rfc3602', 'http://tools.ietf.org/html/rfc5656', 'http://tools.ietf.org/html/rfc4419', 'http://tools.ietf.org/html/rfc3526', 'http://tools.ietf.org/html/rfc2401', 'http://tools.ietf.org/html/rfc5246', 'http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf', 'http://tools.ietf.org/html/rfc5996', 'http://tools.ietf.org/html/rfc5114', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf', 'http://tools.ietf.org/html/rfc2406', 'http://tools.ietf.org/html/rfc4301', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf', 'http://tools.ietf.org/html/rfc4252', 'http://tools.ietf.org/html/rfc2408', 'http://tools.ietf.org/html/rfc2407', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'http://tools.ietf.org/html/rfc4303', 'http://tools.ietf.org/html/rfc2402']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0999-2016': 98, 'BSI-DSZ-CC-0754-2012': 4}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067-2010': 4}}, 'cc_security_level': {'EAL': {'EAL 4': 11, 'EAL 1': 7, 'EAL 2': 5, 'EAL4': 1, 'EAL 3': 4, 'EAL 5': 6, 'EAL 6': 4, 'EAL 7': 4, 'EAL 4 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_FLR': 3, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 1, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 1, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {'FCS': {'FCS_RNG.1': 3, 'FCS_CKM.1': 1}, 'FIA': {'FIA_SOS.1': 1}, 'FTP': {'FTP_ITC.1': 3}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 16}}, 'DES': {'DES': {'DES': 7, 'DEA': 2}, '3DES': {'TDES': 3, 'TDEA': 2, '3DES': 3, 'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 24}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 23}, 'ECC': {'ECC': 6}}, 'FF': {'DH': {'DH': 14, 'DHE': 2}, 'DSA': {'DSA': 44}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 27, 'SHA1': 2}, 'SHA2': {'SHA-256': 27, 'SHA-384': 19, 'SHA-512': 15, 'SHA256': 1, 'SHA384': 1, 'SHA-2': 5, 'SHA2': 1}}, 'MD': {'MD5': {'MD5': 4}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 28}, 'KA': {'Key agreement': 6}}, 'crypto_protocol': {'SSH': {'SSH': 16}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 7, 'TLSv1.2': 8, 'TLSv1.1': 4, 'TLS 1.1': 1, 'TLS v1.0': 2, 'TLS v1.1': 1}}, 'IKE': {'IKE': 19, 'IKEv1': 7, 'IKEv2': 9}, 'IPsec': {'IPsec': 12}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 20}, 'CTR': {'CTR': 4}, 'GCM': {'GCM': 5}, 'SIV': {'SIV': 1}, 'XTS': {'XTS': 2}}, 'ecc_curve': {'NIST': {'P-256': 20, 'P-384': 30, 'P-521': 29, 'NIST P-256': 12, 'NIST P-384': 2, 'NIST P-521': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}, 'NSS': {'NSS': 4}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 36, 'FIPS186-4': 30, 'FIPS197': 5, 'FIPS 186-4': 3, 'FIPS198-1': 6}, 'NIST': {'SP 800-67': 2, 'SP 800-38A': 3}, 'PKCS': {'PKCS#1': 10}, 'BSI': {'AIS 20': 2, 'AIS 32': 1, 'AIS 38': 1}, 'RFC': {'RFC3447': 15, 'RFC4253': 12, 'RFC4252': 4, 'RFC5903': 2, 'RFC5656': 2, 'RFC2409': 9, 'RFC3526': 3, 'RFC4419': 1, 'RFC 4253': 1, 'RFC4344': 1, 'RFC2104': 3, 'RFC2404': 2, 'RFC4251': 3, 'RFC6668': 3, 'RFC5647': 1, 'RFC5246': 8, 'RFC4346': 5, 'RFC4492': 3, 'RFC1321': 1, 'RFC6151': 1, 'RFC2246': 1, 'RFC5228': 1, 'RFC7427': 1, 'RFC5996': 6, 'RFC5114': 2, 'RFC4868': 1, 'RFC 5996': 1, 'RFC4307': 4, 'RFC4595': 1, 'RFC3602': 1, 'RFC5930': 1, 'RFC3686': 1, 'RFC2451': 1, 'RFC4303': 1, 'RFC2898': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'identiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'nc. [7] Evaluation Technical Report, Version: 3, Date: 2016-06-30, atsec information security GmbH (confidential document) [8] Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP': 1, 'uration list for the TOE: CI list for source, Date 2016-05-13, File name rhel-71-brew-logs.tar.bz2 (confidential document) [10] EAL4 Evaluated Configuration Guide for Red Hat Enterprise Linux 7.1, Version 0.25, Date': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 3, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 3, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 5, 'ASE_INT.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 16, 'FAU_GEN.2': 7, 'FAU_SAR.1': 9, 'FAU_SAR.2': 7, 'FAU_SEL.1': 7, 'FAU_STG.1': 11, 'FAU_STG.3': 7, 'FAU_STG.4': 7, 'FAU_GEN': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_RNG.1': 70, 'FCS_COP.1': 38, 'FCS_CKM.1': 65, 'FCS_CKM.2': 34, 'FCS_CKM.4': 27, 'FCS_RNG': 2, 'FCS_RNG.1.1': 7, 'FCS_RNG.1.2': 8, 'FCS_COP.1.1': 5, 'FCS_CKM.1.1': 4, 'FCS_CKM.2.1': 3, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_CDP': 5, 'FDP_CDP.1': 14, 'FDP_ACC.1': 49, 'FDP_ACF.1': 60, 'FDP_IFC.2': 25, 'FDP_IFF.1': 15, 'FDP_ITC.2': 33, 'FDP_RIP.2': 13, 'FDP_RIP.3': 13, 'FDP_ACC.2': 46, 'FDP_ETC.2': 17, 'FDP_IFF.2': 9, 'FDP_ITC.1': 15, 'FDP_CDP.1.1': 2, 'FDP_UCT': 1, 'FDP_ACF': 1, 'FDP_ACF.1.1': 7, 'FDP_ACF.1.2': 8, 'FDP_ACF.1.3': 7, 'FDP_ACF.1.4': 7, 'FDP_ACC.1.1': 3, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 4, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 3, 'FDP_ITC.2.3': 3, 'FDP_ITC.2.4': 3, 'FDP_ITC.2.5': 3, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC.2.1': 4, 'FDP_ACC.2.2': 4, 'FDP_ETC.2.1': 2, 'FDP_ETC.2.2': 2, 'FDP_ETC.2.3': 2, 'FDP_ETC.2.4': 2, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_IFC.1': 16, 'FDP_TDC.1': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_ATD.1': 24, 'FIA_SOS.1': 7, 'FIA_UAU.1': 17, 'FIA_UAU.5': 9, 'FIA_UAU.7': 7, 'FIA_UID.1': 16, 'FIA_USB.2': 9, 'FIA_UID.2': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.2.1': 1, 'FIA_USB.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.3': 80, 'FMT_MSA.1': 71, 'FMT_MTD.1': 139, 'FMT_MSA.4': 7, 'FMT_REV.1': 14, 'FMT_SMF.1': 56, 'FMT_SMR.2': 41, 'FMT_MSA.3.1': 9, 'FMT_MSA.3.2': 9, 'FMT_SMR.1': 38, 'FMT_MSA.1.1': 7, 'FMT_MTD.1.1': 18, 'FMT_MSA.4.1': 1, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_FLS.1': 30, 'FPT_STM.1': 8, 'FPT_TDC.1': 33, 'FPT_FLS.1.1': 3, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 3, 'FPT_TDC.1.2': 3}, 'FTA': {'FTA_SSL.1': 7, 'FTA_SSL.2': 6, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 15, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'D': {'D.IT.SYSTEM': 5}, 'O': {'O.AUDITING': 15, 'O.CRYPTO.NET': 19, 'O.DISCRETIONARY.ACCESS': 1, 'O.NETWORK.FLOW': 12, 'O.SUBJECT.COM': 11, 'O.MANAGE': 27, 'O.TRUSTED_CHANNEL': 6, 'O.ROLE.DELEGATE': 6, 'O.ROLE.MGMT': 5, 'O.ROLE.APPROVE': 6, 'O.LS.CONFIDENTIALITY': 12, 'O.LS.PRINT': 5, 'O.LS.LABEL': 12, 'O.COMP.CONTAINER': 11, 'O.COMP.RESOURCE_ACCESS': 21, 'O.COMP.IDENT': 6, 'O.CP.USERDATA': 14, 'O.CP.ANCHOR': 5, 'O.RUNTIME.PROTECTION': 8, 'O.DISCRETIONARY': 10}, 'T': {'T.ACCESS.TSFDATA': 6, 'T.ACCESS.USERDATA': 6, 'T.ACCESS.TSFFUNC': 5, 'T.ACCESS.COMM': 4, 'T.RESTRICT.NETTRAFFIC': 3, 'T.IA.MASQUERADE': 3, 'T.IA.USER': 3, 'T.ROLE.SNOOP': 3, 'T.ROLE.DELEGATE': 3, 'T.DATA_NOT_SEPARATED': 3, 'T.ACCESS.COMPENV': 5, 'T.COMM.COMP': 5, 'T.ACCESS.CP.USERDATA': 3, 'T.FUNC': 3, 'T.COM': 11, 'T.SYSTEM': 9}, 'A': {'A.MASQUERADE': 3, 'A.USER': 3, 'A.PHYSICAL': 4, 'A.MANAGE': 6, 'A.AUTHUSER': 4, 'A.TRAINEDUSER': 4, 'A.DETECT': 5, 'A.PEER.MGT': 4, 'A.PEER.FUNC': 3, 'A.IT.FUNC': 3, 'A.KEYS': 4, 'A.CONNECT': 4}, 'R': {'R.MGT': 4, 'R.FUNC': 3}, 'OE': {'OE.ADMIN': 6, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 9, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED.IT.SYSTEM': 5, 'OE.IT.SYSTEM': 4}}, 'vendor': {'STMicroelectronics': {'STM': 10}}, 'eval_facility': {'atsec': {'atsec': 158}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13, 'AES-256': 2}}, 'DES': {'DES': {'DES': 6}, '3DES': {'Triple-DES': 3, 'TDES': 3}}, 'constructions': {'MAC': {'HMAC': 10}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 23}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 22}, 'DSA': {'DSA': 47}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 11}, 'SHA2': {'SHA-224': 1, 'SHA-256': 7, 'SHA-384': 4, 'SHA-512': 3, 'SHA256': 13, 'SHA384': 7, 'SHA-2': 3}}, 'PBKDF': {'PBKDF2': 3}}, 'crypto_scheme': {'MAC': {'MAC': 16}, 'KEX': {'Key exchange': 1, 'Key Exchange': 4}, 'KA': {'Key agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 114}, 'TLS': {'SSL': {'SSL': 14}, 'TLS': {'TLS': 32, 'TLS 1.1': 2, 'TLS 1.2': 2, 'TLS v1.1': 1, 'TLS v1.2': 1, 'TLSv1.1': 3, 'TLSv1.2': 2, 'TLSv1.0': 1}}, 'IKE': {'IKEv1': 11, 'IKEv2': 13, 'IKE': 28}, 'IPsec': {'IPsec': 7}}, 'randomness': {'TRNG': {'TRNG': 3}, 'PRNG': {'DRBG': 7}, 'RNG': {'RNG': 43, 'RBG': 7}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 10}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 1}, 'XTS': {'XTS': 5}}, 'ecc_curve': {'NIST': {'curve P-256': 1, 'curve P-384': 1, 'curve P-521': 1, 'P-256': 1, 'P-384': 1, 'P-521': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_128_GCM_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 6}, 'NSS': {'NSS': 23}, 'libgcrypt': {'libgcrypt': 4}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 140-2': 22, 'FIPS PUB 186-4': 1, 'FIPS197': 2, 'FIPS180-4': 2, 'FIPS140-2': 1}, 'BSI': {'AIS 20': 1}, 'RFC': {'RFC 2460': 1, 'RFC 3484': 1, 'RFC 3542': 1, 'RFC4253': 18, 'RFC2409': 7, 'RFC3526': 4, 'RFC4419': 3, 'RFC5656': 4, 'RFC5996': 5, 'RFC5114': 3, 'RFC4346': 3, 'RFC5246': 5, 'RFC6668': 2, 'RFC4252': 10, 'RFC3602': 3, 'RFC4307': 5, 'RFC4301': 3, 'RFC4303': 4, 'RFC 791': 1, 'RFC 793': 1, 'RFC 768': 1, 'RFC 792': 1, 'RFC2401': 2, 'RFC2402': 2, 'RFC2406': 2, 'RFC2407': 2, 'RFC2408': 2, 'RFC 5246': 5}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, '(PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation': 1, '. These additional restrictions are out of scope for this evaluation': 1, 'l as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also': 1, 'out of scope for the evaluation. IPTables registers all hooks provided by the netfilter framework. The NAT/PAT': 1, 'he DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples Page 136 of 156 Classification: public Version: 0.21 Copyright © 2016': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0434', 'CVE-2003-0248', 'CVE-2003-0354', 'CVE-2003-0370', 'CVE-2003-0364', 'CVE-2003-0188', 'CVE-2003-0194', 'CVE-2003-0464', 'CVE-2003-0247', 'CVE-2003-0461']} values added.
  • 15.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0434', 'CVE-2003-0248', 'CVE-2003-0354', 'CVE-2003-0370', 'CVE-2003-0364', 'CVE-2003-0188', 'CVE-2003-0194', 'CVE-2003-0464', 'CVE-2003-0247', 'CVE-2003-0461']} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'e263d81c3184222968d875be8cc3251c40ce5dc3a882dc6715cad264fe1a529e', 'st_pdf_hash': '9761d6f737ca7674e1336fedebca19229aa2cf8827e887db536c84866ab15764', 'report_txt_hash': 'd0e3b0de323beb9baa3eb778af82d37dd9ee4f1d77888d381256ad2803b6a8c4', 'st_txt_hash': 'ac62b1334ed180a2a5e3538e4269ea57c894593414397c19f6451ce568b7313e'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'SIV': 1, 'XTS': 2}}, 'rules_ecc_curves': {'__insert__': {'NIST P-256': 12, 'NIST P-384': 2, 'NIST P-521': 3}, '__update__': {'P-256': 4, 'P-384': 14, 'P-521': 13}}} data.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'XTS': 5}}, 'rules_ecc_curves': {'__insert__': {'P-256': 1, 'P-384': 1, 'P-521': 1}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0045', 'CVE-2001-0787', 'CVE-1999-1288', 'CVE-2001-0635', 'CVE-2001-0859', 'CVE-2001-0977', 'CVE-2002-0044', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-2000-0017', 'CVE-2001-0889', 'CVE-2003-0434', 'CVE-2002-1160', 'CVE-1999-0894', 'CVE-2002-0080', 'CVE-2002-0836', 'CVE-2003-0194', 'CVE-2001-1383', 'CVE-2002-1232', 'CVE-2003-0461', 'CVE-1999-0037', 'CVE-2003-0248', 'CVE-2001-0872', 'CVE-2003-0370', 'CVE-1999-0297', 'CVE-2003-0364', 'CVE-2003-0188', 'CVE-2001-0886', 'CVE-2003-0464', 'CVE-2002-0638', 'CVE-2002-1155', 'CVE-2003-0354', 'CVE-2001-1002', 'CVE-2001-0690', 'CVE-2002-0083', 'CVE-2007-3103', 'CVE-2003-0247', 'CVE-2000-0701']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0045', 'CVE-2001-0787', 'CVE-1999-1288', 'CVE-2001-0635', 'CVE-2001-0859', 'CVE-2001-0977', 'CVE-2002-0044', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-2000-0017', 'CVE-2001-0889', 'CVE-2003-0434', 'CVE-2002-1160', 'CVE-1999-0894', 'CVE-2002-0080', 'CVE-2002-0836', 'CVE-2003-0194', 'CVE-2001-1383', 'CVE-2002-1232', 'CVE-2003-0461', 'CVE-1999-0037', 'CVE-2003-0248', 'CVE-2001-0872', 'CVE-2003-0370', 'CVE-1999-0297', 'CVE-2003-0364', 'CVE-2003-0188', 'CVE-2001-0886', 'CVE-2003-0464', 'CVE-2002-0638', 'CVE-2002-1155', 'CVE-2003-0354', 'CVE-2001-1002', 'CVE-2001-0690', 'CVE-2002-0083', 'CVE-2007-3103', 'CVE-2003-0247', 'CVE-2000-0701']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0754-2012']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0754-2012']}}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['7.1']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:7:*:*:*:*:*:*:*', 'cpe:2.3:a:redhat:linux:7.1:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:a:redhat:linux:7.1:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:redhat:linux:7:*:*:*:*:*:*:*'], [1, 'cpe:2.3:a:redhat:linux:7.1:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Red Hat Enterprise Linux Version 7.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "e0be32a08b66d264",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0999-2016",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2015-7833",
        "CVE-2002-1155",
        "CVE-2000-0017",
        "CVE-2017-1000253",
        "CVE-1999-0894",
        "CVE-2003-0188",
        "CVE-2003-0248",
        "CVE-2007-3103",
        "CVE-2001-0889",
        "CVE-2016-7091",
        "CVE-2003-0247",
        "CVE-2002-0638",
        "CVE-2001-0872",
        "CVE-2003-0464",
        "CVE-2002-0083",
        "CVE-1999-0037",
        "CVE-2001-0977",
        "CVE-1999-0297",
        "CVE-2000-1207",
        "CVE-2003-0194",
        "CVE-2000-0701",
        "CVE-2003-0370",
        "CVE-2001-1002",
        "CVE-2002-0836",
        "CVE-2003-0364",
        "CVE-2001-0690",
        "CVE-2003-0354",
        "CVE-1999-0798",
        "CVE-2001-0787",
        "CVE-2002-1232",
        "CVE-2001-0859",
        "CVE-2002-0045",
        "CVE-2001-0886",
        "CVE-2003-0461",
        "CVE-2001-0635",
        "CVE-1999-1288",
        "CVE-2002-1160",
        "CVE-2003-0434",
        "CVE-2002-0080",
        "CVE-2001-1383",
        "CVE-2002-0044"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0754-2012"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0754-2012"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "OCSI/CERT/SYS/06/2017/RC"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "OCSI/CERT/SYS/06/2017/RC"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Red Hat, Inc.",
  "manufacturer_web": "https://www.redhat.com",
  "name": "Red Hat Enterprise Linux Version 7.1",
  "not_valid_after": "2021-09-26",
  "not_valid_before": "2016-09-26",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0999a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3",
        "cc_version": "PP conformant plus product specific extensions Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-0999-2016",
        "cert_item": "Red Hat Enterprise Linux Version 7.1",
        "cert_lab": "BSI",
        "developer": "Red Hat",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Package \u2013 Advanced Management, Version 2.0, 28 May 2010, OSPP Extended Package \u2013 Labeled Security, Version 2.0, 28 May 2010"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 6
          },
          "ECDH": {
            "ECDH": 1,
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 21
          }
        },
        "FF": {
          "DH": {
            "DH": 13,
            "DHE": 1
          },
          "DSA": {
            "DSA": 21
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0754-2012": 3,
          "BSI-DSZ-CC-0999-2016": 25
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0067-2010": 4
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 3,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 3,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 7,
          "EAL 2": 4,
          "EAL 3": 4,
          "EAL 4": 10,
          "EAL 4 augmented": 3,
          "EAL 5": 6,
          "EAL 6": 3,
          "EAL 7": 4,
          "EAL4": 1
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_RNG.1": 3
        },
        "FIA": {
          "FIA_SOS.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 3
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "7] Evaluation Technical Report, Version: 3, Date: 2016-06-30, atsec information security GmbH (confidential document) [8] Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1,
          "list for the TOE: CI list for source, Date 2016-05-13, File name rhel-71-brew-logs.tar.bz2 (confidential document) [10] EAL4 Evaluated Configuration Guide for Red Hat Enterprise Linux 7.1, Version 0.25, Date": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 15
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 3
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 4
        },
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 19,
          "IKEv1": 7,
          "IKEv2": 9
        },
        "IPsec": {
          "IPsec": 12
        },
        "PGP": {
          "PGP": 1
        },
        "SSH": {
          "SSH": 13
        },
        "TLS": {
          "TLS": {
            "TLS": 7,
            "TLS 1.1": 1,
            "TLS v1.0": 2,
            "TLS v1.1": 1,
            "TLSv1.1": 4,
            "TLSv1.2": 8
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 6
        },
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-256": 12,
          "NIST P-384": 2,
          "NIST P-521": 3,
          "P-256": 20,
          "P-384": 30,
          "P-521": 29
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 4
          }
        },
        "PBKDF": {
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 24
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-256": 27,
            "SHA-384": 19,
            "SHA-512": 15,
            "SHA256": 1,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1,
          "AIS 38": 1
        },
        "FIPS": {
          "FIPS 186-4": 3,
          "FIPS180-4": 36,
          "FIPS186-4": 30,
          "FIPS197": 5,
          "FIPS198-1": 6
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "NIST": {
          "SP 800-38A": 3,
          "SP 800-67": 2
        },
        "PKCS": {
          "PKCS#1": 10
        },
        "RFC": {
          "RFC 4253": 1,
          "RFC 5996": 1,
          "RFC1321": 1,
          "RFC2104": 3,
          "RFC2246": 1,
          "RFC2404": 2,
          "RFC2409": 9,
          "RFC2451": 1,
          "RFC2898": 1,
          "RFC3447": 15,
          "RFC3526": 3,
          "RFC3602": 1,
          "RFC3686": 1,
          "RFC4251": 3,
          "RFC4252": 4,
          "RFC4253": 12,
          "RFC4303": 1,
          "RFC4307": 4,
          "RFC4344": 1,
          "RFC4346": 5,
          "RFC4419": 1,
          "RFC4492": 3,
          "RFC4595": 1,
          "RFC4868": 1,
          "RFC5114": 2,
          "RFC5228": 1,
          "RFC5246": 8,
          "RFC5647": 1,
          "RFC5656": 2,
          "RFC5903": 2,
          "RFC5930": 1,
          "RFC5996": 6,
          "RFC6151": 1,
          "RFC6668": 3,
          "RFC7427": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2,
            "TDES": 3,
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 24
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {
        "CVE": {
          "CVE-2015-5157": 1
        }
      }
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20161014092452+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, OSPP, Linux, Red Hat Enterprise Linux 7.1\"",
      "/ModDate": "D:20161020103304+02\u002700\u0027",
      "/Producer": "LibreOffice 4.2",
      "/Subject": "Certification Report",
      "/Title": "Certification Report BSI-DSZ-CC-0999-2016",
      "pdf_file_size_bytes": 1107217,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "http://www.sogisportal.eu/",
          "https://www.bsi.bund.de/AIS",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 50
    },
    "st_filename": "0999b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 23
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 22
          },
          "DSA": {
            "DSA": 24
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0999": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 3,
          "A.CONNECT": 4,
          "A.DETECT": 3,
          "A.IT": 3,
          "A.KEYS": 3,
          "A.MANAGE": 5,
          "A.PEER": 6,
          "A.PHYSICAL": 4,
          "A.TRAINEDUSER": 3
        },
        "O": {
          "O.AUDITING": 15,
          "O.COMP": 37,
          "O.CP": 19,
          "O.CRYPTO": 19,
          "O.DISCRETIONARY": 11,
          "O.LS": 29,
          "O.MANAGE": 27,
          "O.NETWORK": 12,
          "O.ROLE": 17,
          "O.RUNTIME": 8,
          "O.SUBJECT": 11,
          "O.TRUSTED_CHANNEL": 5
        },
        "OE": {
          "OE.ADMIN": 6,
          "OE.INFO_PROTECT": 9,
          "OE.INSTALL": 4,
          "OE.IT": 4,
          "OE.MAINTENANCE": 3,
          "OE.PHYSICAL": 3,
          "OE.RECOVER": 4,
          "OE.REMOTE": 4,
          "OE.TRUSTED": 4
        },
        "T": {
          "T.ACCESS": 27,
          "T.COMM": 5,
          "T.DATA_NOT_SEPARATED": 3,
          "T.IA": 6,
          "T.RESTRICT": 3,
          "T.ROLE": 6
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 18,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 3,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 3,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SEL.1": 8,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 10,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 7,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 60,
          "FCS_CKM.1.1": 4,
          "FCS_CKM.2": 31,
          "FCS_CKM.2.1": 3,
          "FCS_CKM.4": 18,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 36,
          "FCS_COP.1.1": 5,
          "FCS_RNG": 2,
          "FCS_RNG.1": 64,
          "FCS_RNG.1.1": 7,
          "FCS_RNG.1.2": 8
        },
        "FDP": {
          "FDP_ACC.1": 47,
          "FDP_ACC.1.1": 3,
          "FDP_ACC.2": 38,
          "FDP_ACC.2.1": 4,
          "FDP_ACC.2.2": 4,
          "FDP_ACF": 1,
          "FDP_ACF.1": 50,
          "FDP_ACF.1.1": 7,
          "FDP_ACF.1.2": 8,
          "FDP_ACF.1.3": 6,
          "FDP_ACF.1.4": 7,
          "FDP_CDP": 5,
          "FDP_CDP.1": 14,
          "FDP_CDP.1.1": 2,
          "FDP_ETC.2": 15,
          "FDP_ETC.2.1": 2,
          "FDP_ETC.2.2": 2,
          "FDP_ETC.2.3": 2,
          "FDP_ETC.2.4": 2,
          "FDP_IFC": 1,
          "FDP_IFC.1": 16,
          "FDP_IFC.2": 21,
          "FDP_IFC.2.1": 2,
          "FDP_IFC.2.2": 2,
          "FDP_IFF.1": 14,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 4,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_IFF.2": 7,
          "FDP_IFF.2.1": 1,
          "FDP_IFF.2.2": 1,
          "FDP_IFF.2.3": 1,
          "FDP_IFF.2.4": 1,
          "FDP_IFF.2.5": 1,
          "FDP_IFF.2.6": 1,
          "FDP_ITC.1": 14,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 30,
          "FDP_ITC.2.1": 3,
          "FDP_ITC.2.2": 3,
          "FDP_ITC.2.3": 3,
          "FDP_ITC.2.4": 3,
          "FDP_ITC.2.5": 3,
          "FDP_RIP.2": 13,
          "FDP_RIP.2.1": 1,
          "FDP_RIP.3": 13,
          "FDP_RIP.3.1": 1,
          "FDP_TDC.1": 1,
          "FDP_UCT": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 22,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 13,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 11,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 14,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 1,
          "FIA_USB.2": 10,
          "FIA_USB.2.1": 1,
          "FIA_USB.2.2": 1,
          "FIA_USB.2.3": 1,
          "FIA_USB.2.4": 1
        },
        "FMT": {
          "FMT_MSA.1": 64,
          "FMT_MSA.1.1": 7,
          "FMT_MSA.3": 64,
          "FMT_MSA.3.1": 9,
          "FMT_MSA.3.2": 9,
          "FMT_MSA.4": 6,
          "FMT_MSA.4.1": 1,
          "FMT_MTD.1": 121,
          "FMT_MTD.1.1": 18,
          "FMT_REV.1": 12,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 31,
          "FMT_SMF.1.1": 1,
          "FMT_SMF_RMT.1": 3,
          "FMT_SMR.1": 3,
          "FMT_SMR.2": 43,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_FLS.1": 27,
          "FPT_FLS.1.1": 3,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 30,
          "FPT_TDC.1.1": 3,
          "FPT_TDC.1.2": 3
        },
        "FTA": {
          "FTA_SSL.1": 7,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 7,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 15,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {
        "OutOfScope": {
          "DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples Page 136 of 156 Classification: public Version: 0.21 Copyright \u00a9 2016": 1,
          "PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation": 1,
          "as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also": 1,
          "out of scope": 3
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 9
        },
        "CTR": {
          "CTR": 5
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 1
        },
        "XTS": {
          "XTS": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 25
        },
        "OpenSSL": {
          "OpenSSL": 7
        },
        "libgcrypt": {
          "libgcrypt": 4
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 19,
          "IKEv1": 11,
          "IKEv2": 13
        },
        "IPsec": {
          "IPsec": 7
        },
        "SSH": {
          "SSH": 67
        },
        "TLS": {
          "SSL": {
            "SSL": 9
          },
          "TLS": {
            "TLS": 24,
            "TLS 1.1": 2,
            "TLS 1.2": 2,
            "TLS v1.1": 1,
            "TLS v1.2": 1,
            "TLSv1.0": 1,
            "TLSv1.1": 3,
            "TLSv1.2": 1
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 2
        },
        "KEX": {
          "Key Exchange": 4,
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 1,
          "P-384": 1,
          "P-521": 1,
          "curve P-256": 1,
          "curve P-384": 1,
          "curve P-521": 1
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 158
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 3
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 11
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-224": 1,
            "SHA-256": 7,
            "SHA-384": 4,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5,
          "PRNG": 1
        },
        "RNG": {
          "RNG": 21
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 31": 1
        },
        "FIPS": {
          "FIPS 140-2": 22,
          "FIPS 180-4": 1,
          "FIPS 186-4": 1,
          "FIPS 197": 1,
          "FIPS PUB 186-4": 4,
          "FIPS140-2": 1,
          "FIPS180-4": 2,
          "FIPS197": 2
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 3484": 1,
          "RFC 3542": 1,
          "RFC 4213": 1,
          "RFC 5246": 5,
          "RFC 768": 1,
          "RFC 791": 1,
          "RFC 792": 1,
          "RFC 793": 1,
          "RFC2401": 2,
          "RFC2402": 2,
          "RFC2406": 2,
          "RFC2407": 2,
          "RFC2408": 2,
          "RFC2409": 7,
          "RFC3526": 4,
          "RFC3602": 3,
          "RFC4252": 10,
          "RFC4253": 18,
          "RFC4301": 3,
          "RFC4303": 4,
          "RFC4307": 5,
          "RFC4346": 3,
          "RFC4419": 3,
          "RFC5114": 3,
          "RFC5246": 5,
          "RFC5656": 4,
          "RFC5996": 5,
          "RFC6668": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14,
            "AES-256": 2
          }
        },
        "DES": {
          "3DES": {
            "TDES": 3,
            "Triple-DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 10
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_DSS_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384": 1,
          "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Stephan Mueller (generated by CCTool version 2.8.1.5)",
      "/CreationDate": "D:20160817065518Z",
      "/Creator": "Unknown",
      "/Keywords": "Security Target, Common Criteria, Linux Distribution, Embedded Linux",
      "/ModDate": "D:20160817065518Z",
      "/Producer": "XEP 4.18 build 20100322",
      "/Subject": "Red Hat Enterprise Linux",
      "/Title": "Red Hat Enterprise Linux, Version 7.1 (version 0.21 as of 2016-06-09)",
      "/Trapped": "/False",
      "/application": "CCTool version x.y",
      "pdf_file_size_bytes": 1487091,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf",
          "http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf",
          "http://tools.ietf.org/html/rfc4346",
          "http://www.ietf.org/rfc/rfc4307.txt",
          "http://tools.ietf.org/html/rfc6668",
          "http://tools.ietf.org/html/rfc3602",
          "http://tools.ietf.org/html/rfc4303",
          "http://tools.ietf.org/html/rfc3526",
          "http://tools.ietf.org/html/rfc2407",
          "http://tools.ietf.org/html/rfc2408",
          "http://tools.ietf.org/html/rfc2409",
          "http://tools.ietf.org/html/rfc2406",
          "http://tools.ietf.org/html/rfc5114",
          "http://tools.ietf.org/html/rfc5656",
          "http://tools.ietf.org/html/rfc4301",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf",
          "http://tools.ietf.org/html/rfc5996",
          "http://tools.ietf.org/html/rfc4252",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf",
          "http://tools.ietf.org/html/rfc5246",
          "http://tools.ietf.org/html/rfc4253",
          "http://tools.ietf.org/html/rfc2401",
          "http://tools.ietf.org/html/rfc4419",
          "http://tools.ietf.org/html/rfc2402",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 156
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "OSPP_V2.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf",
        "pp_name": "Operating System Protection Profile, Version 2.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0999a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0999b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e263d81c3184222968d875be8cc3251c40ce5dc3a882dc6715cad264fe1a529e",
      "txt_hash": "d0e3b0de323beb9baa3eb778af82d37dd9ee4f1d77888d381256ad2803b6a8c4"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9761d6f737ca7674e1336fedebca19229aa2cf8827e887db536c84866ab15764",
      "txt_hash": "ac62b1334ed180a2a5e3538e4269ea57c894593414397c19f6451ce568b7313e"
    }
  },
  "status": "archived"
}