Canonical Ubuntu Server 18.04.4

CSV information ?

Status active
Valid from 11.12.2020
Valid until 11.12.2025
Scheme 🇸🇪 SE
Manufacturer Canonical Group Limited
Category Operating Systems
Security level EAL2, ALC_FLR.3

Heuristics summary ?

Certificate ID: CSEC2019029

Certificate ?

Extracted keywords

Security level
EAL 2
Security Assurance Requirements (SAR)
ALC_FLR
Certificates
CSEC2019029
Evaluation facilities
atsec

Standards
ISO/IEC 17065

File metadata

Creation date D:20201216100731+01'00'
Modification date D:20201216100731+01'00'
Pages 1
Creator RICOH MP C4504ex
Producer RICOH MP C4504ex

Certification report ?

Extracted keywords

Hash functions
SHA-256, PBKDF2
Protocols
SSH

Security level
EAL 2
Claims
T.ACCESS, T.RESTRICT, T.IA, T.INFOFLOW, T.COMM, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, A.IT, A.KEYS, A.CONNECT
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Certificates
CSEC2019029
Evaluation facilities
atsec
Certification process
out of scope, revealed some residual vulnerabilities. Re- sidual vulnerabilities are vulnerabilities that are out of scope because they require a higher attack potential than the actual EAL is designed to protect from. The

Vulnerabilities
CVE-2018-20623, CVE-2019-1549, CVE-2020-8648, CVE-2020-10942, CVE-2020-24977
Certification process
out of scope, revealed some residual vulnerabilities. Re- sidual vulnerabilities are vulnerabilities that are out of scope because they require a higher attack potential than the actual EAL is designed to protect from. The

Standards
RFC 2460, RFC 3484, RFC 4213, ISO/IEC 17025, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title Certification Report - Canonical Ubuntu Server 18.04 LTS
Subject 20FMV108-30:1
Author Jerry Johansson
Creation date D:20201211132819+01'00'
Modification date D:20201211132819+01'00'
Pages 20
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, Triple-DES, TDES, HMAC
Asymmetric Algorithms
ECDSA, EdDSA, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, PBKDF2
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, IKE, VPN
Randomness
DRBG, RNG
Libraries
OpenSSL, libgcrypt
Elliptic Curves
curve P-256, curve P-384, curve P-521, P-256, P-384, P-521, Ed25519
Block cipher modes
ECB, CBC, CTR, GCM, XTS

Security level
EAL2, EAL4, EAL2 augmented
Claims
O.AUDITING, O.CRYPTO, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.TRUSTED_CHANNEL, O.COMP, O.CP, T.ACCESS, T.RESTRICT, T.IA, T.INFOFLOW, T.COMM, A.CONNECT, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, A.IT, A.KEYS, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.TRUSTED, OE.IT
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_RNG.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_RNG, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FDP_CDP, FDP_CDP.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.2, FDP_IFF.1, FDP_ITC.2, FDP_RIP.2, FDP_ACC.2, FDP_ETC.2, FDP_IFC.1, FDP_CDP.1.1, FDP_UCT, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_RIP.2.1, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_ITC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_UID.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UID.2.1, FMT_MSA.3, FMT_MSA.1, FMT_MTD.1, FMT_MSA.4, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_MTD.1.1, FMT_MSA.4.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_TDC.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Certificates
CSEC 2019029
Evaluation facilities
atsec
Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Standards
FIPS 197, FIPS 180-4, FIPS 140-2, FIPS PUB 186-4, FIPS PUB 186-5, FIPS 46-3, FIPS 198-1, FIPS 186-4, FIPS197, FIPS180-4, FIPS 186-5, PKCS #1, AIS 20, AIS 31, RFC 2460, RFC 3484, RFC 3542, RFC 4213, RFC4253, RFC3526, RFC4419, RFC5656, RFC5647, RFC6668, RFC4252, RFC 791, RFC 793, RFC 768, RFC 792, RFC 4253, RFC 4252

File metadata

Title Security Target for Ubuntu 18.04 LTS (version 1.0 as of 2020-12-02)
Subject Ubuntu
Keywords Security Target, Common Criteria, Linux Distribution
Author Stephan Mueller (generated by CCTool version 2.8.4.38)
Creation date D:20201202091938Z
Modification date D:20201211165724+01'00'
Pages 113
Creator Unknown
Producer XEP 4.18 build 20100322

Heuristics ?

Certificate ID: CSEC2019029

Extracted SARs

ASE_CCL.1, AGD_PRE.1, ASE_REQ.2, ASE_TSS.1, ATE_COV.1, ALC_FLR.3, ATE_IND.2, ADV_FSP.2, ASE_ECD.1, ALC_CMS.2, ASE_SPD.1, ALC_DEL.1, ADV_TDS.1, ASE_INT.1, ALC_CMC.2, ATE_FUN.1, ASE_OBJ.2, AVA_VAN.2, ADV_ARC.1, AGD_OPE.1

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Canonical Ubuntu Server 18.04.4 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20-%20Ubuntu.pdf",
  "dgst": "17862668d38c8dbe",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2019029",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "18.04.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Canonical Group Limited",
  "manufacturer_web": "https://www.canonical.com/",
  "name": "Canonical Ubuntu Server 18.04.4",
  "not_valid_after": "2025-12-11",
  "not_valid_before": "2020-12-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "CCRA - Ubuntu.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2019029": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17065": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20201216100731+01\u002700\u0027",
      "/Creator": "RICOH MP C4504ex",
      "/ModDate": "D:20201216100731+01\u002700\u0027",
      "/Producer": "RICOH MP C4504ex",
      "pdf_file_size_bytes": 908771,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report - Canonical Ubuntu Server 18.04 LTS.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2019029": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 1,
          "A.CONNECT": 1,
          "A.DETECT": 1,
          "A.IT": 1,
          "A.KEYS": 1,
          "A.MANAGE": 1,
          "A.PEER": 2,
          "A.PHYSICAL": 1,
          "A.TRAINEDUSER": 1
        },
        "T": {
          "T.ACCESS": 6,
          "T.COMM": 1,
          "T.IA": 2,
          "T.INFOFLOW": 1,
          "T.RESTRICT": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.3": 5
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "revealed some residual vulnerabilities. Re- sidual vulnerabilities are vulnerabilities that are out of scope because they require a higher attack potential than the actual EAL is designed to protect from. The": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 8
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 4
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 2
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 3484": 1,
          "RFC 4213": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {
        "CVE": {
          "CVE-2018-20623": 1,
          "CVE-2019-1549": 1,
          "CVE-2020-10942": 1,
          "CVE-2020-24977": 1,
          "CVE-2020-8648": 1
        }
      }
    },
    "report_metadata": {
      "/Author": "Jerry Johansson",
      "/CreationDate": "D:20201211132819+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20201211132819+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "20FMV108-30:1",
      "/Title": "Certification Report - Canonical Ubuntu Server 18.04 LTS",
      "pdf_file_size_bytes": 454103,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "ST - Canonical Ubuntu Server 18.04 LTS.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 16
          },
          "EdDSA": {
            "EdDSA": 5
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 12
          }
        }
      },
      "cc_cert_id": {
        "SE": {
          "CSEC 2019029": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 3,
          "A.CONNECT": 5,
          "A.DETECT": 3,
          "A.IT": 3,
          "A.KEYS": 2,
          "A.MANAGE": 5,
          "A.PEER": 6,
          "A.PHYSICAL": 4,
          "A.TRAINEDUSER": 3
        },
        "O": {
          "O.AUDITING": 14,
          "O.COMP": 31,
          "O.CP": 17,
          "O.CRYPTO": 16,
          "O.DISCRETIONARY": 10,
          "O.MANAGE": 26,
          "O.NETWORK": 12,
          "O.SUBJECT": 10,
          "O.TRUSTED_CHANNEL": 5
        },
        "OE": {
          "OE.ADMIN": 6,
          "OE.INFO_PROTECT": 9,
          "OE.INSTALL": 4,
          "OE.IT": 4,
          "OE.MAINTENANCE": 3,
          "OE.PHYSICAL": 3,
          "OE.RECOVER": 4,
          "OE.REMOTE": 4,
          "OE.TRUSTED": 5
        },
        "T": {
          "T.ACCESS": 24,
          "T.COMM": 4,
          "T.IA": 6,
          "T.INFOFLOW": 4,
          "T.RESTRICT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.3": 5
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 4,
          "EAL2 augmented": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 8,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SEL.1": 8,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 10,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 7,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 44,
          "FCS_CKM.1.1": 4,
          "FCS_CKM.2": 14,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 14,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 28,
          "FCS_COP.1.1": 6,
          "FCS_RNG": 2,
          "FCS_RNG.1": 35,
          "FCS_RNG.1.1": 4,
          "FCS_RNG.1.2": 5
        },
        "FDP": {
          "FDP_ACC.1": 38,
          "FDP_ACC.1.1": 3,
          "FDP_ACC.2": 19,
          "FDP_ACC.2.1": 2,
          "FDP_ACC.2.2": 2,
          "FDP_ACF.1": 42,
          "FDP_ACF.1.1": 5,
          "FDP_ACF.1.2": 5,
          "FDP_ACF.1.3": 5,
          "FDP_ACF.1.4": 5,
          "FDP_CDP": 5,
          "FDP_CDP.1": 14,
          "FDP_CDP.1.1": 2,
          "FDP_ETC.2": 8,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC.1": 14,
          "FDP_IFC.2": 20,
          "FDP_IFC.2.1": 2,
          "FDP_IFC.2.2": 2,
          "FDP_IFF.1": 26,
          "FDP_IFF.1.1": 3,
          "FDP_IFF.1.2": 3,
          "FDP_IFF.1.3": 3,
          "FDP_IFF.1.4": 3,
          "FDP_IFF.1.5": 3,
          "FDP_ITC.1": 4,
          "FDP_ITC.2": 22,
          "FDP_ITC.2.1": 2,
          "FDP_ITC.2.2": 2,
          "FDP_ITC.2.3": 2,
          "FDP_ITC.2.4": 2,
          "FDP_ITC.2.5": 2,
          "FDP_RIP.2": 13,
          "FDP_RIP.2.1": 1,
          "FDP_UCT": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 19,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 12,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 10,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 7,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 14,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA.1": 50,
          "FMT_MSA.1.1": 5,
          "FMT_MSA.3": 51,
          "FMT_MSA.3.1": 7,
          "FMT_MSA.3.2": 7,
          "FMT_MSA.4": 6,
          "FMT_MSA.4.1": 1,
          "FMT_MTD.1": 91,
          "FMT_MTD.1.1": 13,
          "FMT_REV.1": 15,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 25,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 35,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 22,
          "FPT_TDC.1.1": 2,
          "FPT_TDC.1.2": 2
        },
        "FTA": {
          "FTA_SSL.1": 7,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 7,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 11,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {
        "OutOfScope": {
          "DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store": 1,
          "PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation": 1,
          "as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also": 1,
          "out of scope": 3
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 1
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 5
        },
        "libgcrypt": {
          "libgcrypt": 2
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "SSH": {
          "SSH": 60
        },
        "TLS": {
          "SSL": {
            "SSL": 11
          },
          "TLS": {
            "TLS": 3
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Edwards": {
          "Ed25519": 1
        },
        "NIST": {
          "P-256": 1,
          "P-384": 1,
          "P-521": 1,
          "curve P-256": 1,
          "curve P-384": 1,
          "curve P-521": 1
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 115
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 5
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-224": 1,
            "SHA-256": 4,
            "SHA-384": 4,
            "SHA-512": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RNG": 18
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 31": 1
        },
        "FIPS": {
          "FIPS 140-2": 9,
          "FIPS 180-4": 6,
          "FIPS 186-4": 1,
          "FIPS 186-5": 1,
          "FIPS 197": 6,
          "FIPS 198-1": 2,
          "FIPS 46-3": 1,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 186-5": 2,
          "FIPS180-4": 2,
          "FIPS197": 2
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 3484": 1,
          "RFC 3542": 1,
          "RFC 4213": 1,
          "RFC 4252": 4,
          "RFC 4253": 3,
          "RFC 768": 1,
          "RFC 791": 2,
          "RFC 792": 1,
          "RFC 793": 1,
          "RFC3526": 2,
          "RFC4252": 6,
          "RFC4253": 13,
          "RFC4419": 3,
          "RFC5647": 2,
          "RFC5656": 4,
          "RFC6668": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15,
            "AES-256": 2
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Stephan Mueller (generated by CCTool version 2.8.4.38)",
      "/CreationDate": "D:20201202091938Z",
      "/Creator": "Unknown",
      "/Keywords": "Security Target, Common Criteria, Linux Distribution",
      "/ModDate": "D:20201211165724+01\u002700\u0027",
      "/Producer": "XEP 4.18 build 20100322",
      "/Subject": "Ubuntu",
      "/Title": "Security Target for Ubuntu 18.04 LTS (version 1.0 as of 2020-12-02)",
      "/Trapped": "/False",
      "/application": "CCTool version x.y",
      "pdf_file_size_bytes": 1153848,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "http://tools.ietf.org/html/rfc3526",
          "http://www.ietf.org/rfc/rfc5647.txt",
          "http://tools.ietf.org/html/rfc6668",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf",
          "http://tools.ietf.org/html/rfc5656",
          "https://tools.ietf.org/id/draft-ietf-curdle-ssh-ed25519-02.txt",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-5-draft.pdf",
          "http://tools.ietf.org/html/rfc4253",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf",
          "http://tools.ietf.org/html/rfc4252",
          "http://tools.ietf.org/html/rfc4419",
          "http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 113
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20Canonical%20Ubuntu%20Server%2018.04%20LTS.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.3",
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/ST%20-%20Canonical%20Ubuntu%20Server%2018.04%20LTS.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1a37e1df051221b4356c0879861693aace2afad7e1e569d77c85dc980433fab2",
      "txt_hash": "29c89546f9d64975eafe6a1547baa797e85dc3e19189cd7d2b9dc5bdfa298822"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9161169bfa406a1fc220ad5b89e09b5f5ffa3aedd93d8fbbe60ea01b5018b770",
      "txt_hash": "139ce0fc353b23dc24bb4ce990c54be109cdec265ed53f61b01407ced9ddcf97"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6286abd43ec495821eea6f84c4d27de0ef8825cf3fe0aac34c483f6a54b1b3e0",
      "txt_hash": "001092f711616e160729a09bfdbeeebd2ccbe3b50cca78ebb703bccf04441945"
    }
  },
  "status": "active"
}