SUSE Linux Enterprise Server 15 SP2

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 08.07.2021
Valid until 08.07.2026
Scheme 🇩🇪 DE
Manufacturer SUSE Linux Products Gmbh
Category Operating Systems
Security level ALC_FLR.3, EAL4+

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1151-2021

Certificate ?

Extracted keywords

Security level
EAL 4, EAL 2, EAL 4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.3, ALC_FLR
Protection profiles
BSI-CC-PP-0067-2010
Certificates
BSI-DSZ-CC-1151-2021

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title Certificate BSI-DSZ-CC-1151-2021
Subject SUSE Linux EnterpriseServer 15 SP2
Keywords "Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization"
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20210713065016+02'00'
Modification date D:20210713071716+02'00'
Pages 1
Creator Writer
Producer LibreOffice 6.3

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA1, SHA-1, SHA-256, SHA-384, SHA-512, SHA-2, PBKDF2
Schemes
Key Exchange, Key agreement, AEAD
Protocols
SSH, SSL, TLS, IKEv1, IKEv2, IKE, IPsec, VPN
Randomness
RNG
Libraries
OpenSSL, NSS
Elliptic Curves
P-256, P-384, P-521, NIST P-256, NIST P-384
Block cipher modes
CBC, CTR, GCM, CCM, XTS

Security level
EAL 4, EAL 2, EAL 1, EAL 2+, EAL4+, EAL 4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.3, ALC_FLR
Security Functional Requirements (SFR)
FCS_RNG.1, FTP_ITC.1
Protection profiles
BSI-CC-PP-0067-2010, BSI-CC-PP-0067-
Certificates
BSI-DSZ-CC-1151-2021
Evaluation facilities
atsec
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, Version 7, 02 July 2021, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) 7 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung, Server 15, 16 November 2020 [11] Configuration list for the TOE, 10 June 2021, MASTER CM List (confidential document) 28 / 39 BSI-DSZ-CC-1151-2021 Certification Report C. Excerpts from the Criteria For the meaning

Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, Version 7, 02 July 2021, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) 7 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung, Server 15, 16 November 2020 [11] Configuration list for the TOE, 10 June 2021, MASTER CM List (confidential document) 28 / 39 BSI-DSZ-CC-1151-2021 Certification Report C. Excerpts from the Criteria For the meaning

Standards
FIPS180-4, FIPS186-4, FIPS197, FIPS 186-4, FIPS198-1, SP 800-38A, SP 800-38E, PKCS#1, AIS 20, AIS 1, AIS 14, AIS 19, AIS 23, AIS 32, RFC3447, RFC4253, RFC4252, RFC5903, RFC5656, RFC4419, RFC 4253, RFC4344, RFC2104, RFC4251, RFC6668, RFC5647, RFC4306, RFC5996, RFC7427, RFC4754, RFC3526, RFC4868, RFC 5996, RFC4307, RFC2404, RFC4595, RFC3602, RFC5930, RFC3686, RFC5282, RFC4309, RFC5116, RFC4106, RFC4303, RFC2898, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065
Technical reports
BSI TR-02102, BSI 7148

File metadata

Title Certification Report BSI-DSZ-CC-1151-2021
Subject SUSE Linux EnterpriseServer 15 SP2
Keywords "Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization"
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20210713063602+02'00'
Modification date D:20210713064816+02'00'
Pages 39
Creator Writer
Producer LibreOffice 6.3

Frontpage

Certificate ID BSI-DSZ-CC-1151-2021
Certified item SUSE Linux Enterprise Server Version 15 SP2
Certification lab BSI
Developer SUSE Software Solutions Germany GmbH

Security target ?

Extracted keywords

Symmetric Algorithms
AES128, AES256, AES, AES-256, Triple-DES, HMAC, CMAC
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512, SHA-2, PBKDF2
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, IKEv2, IKE, IKEv1, IPsec, VPN
Randomness
DRBG, RNG
Libraries
OpenSSL, libgcrypt
Elliptic Curves
curve P-256, curve P-384, curve P-521, P-256, P-384, P-521
Block cipher modes
CBC, CTR, GCM, CCM, XTS

Security level
EAL4, EAL4 augmented
Claims
O.AUDITING, O.CRYPTO, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.TRUSTED_CHANNEL, O.COMP, O.ROLE, O.REMOTE_AUDIT, O.ANALYZE_AUDIT, O.CP, T.ACCESS, T.RESTRICT, T.IA, T.INFOFLOW, T.COMM, T.ROLE, T.UNOBSERVED_AUDIT, A.CONNECT, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, A.IT, A.KEYS, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.TRUSTED, OE.IT
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_RNG.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_RNG, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_CDP, FDP_CDP.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.2, FDP_IFF.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.3, FDP_ACC.2, FDP_ETC.2, FDP_IFC.1, FDP_CDP.1.1, FDP_UCT, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_RIP.2.1, FDP_RIP.3.1, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_ITC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.2, FIA_UID.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.2.1, FIA_USB.2.2, FIA_USB.2.3, FIA_USB.2.4, FIA_UID.2.1, FMT_MSA.3, FMT_MSA.1, FMT_MTD.1, FMT_MSA.4, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_MTD.1.1, FMT_MSA.4.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_TDC.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Certificates
BSI-DSZ-CC-1151
Evaluation facilities
atsec
Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Standards
FIPS 140-2, FIPS PUB 186-3, FIPS PUB 186-4, FIPS197, AIS 20, AIS 31, RFC 2460, RFC 3484, RFC 3542, RFC 4213, RFC4253, RFC4306, RFC4419, RFC5656, RFC7296, RFC2409, RFC3526, RFC4753, RFC5114, RFC6954, RFC5647, RFC6668, RFC4252, RFC3602, RFC4307, RFC4301, RFC4303, RFC4309, RFC4106, RFC 791, RFC 793, RFC 768, RFC 792, RFC 4253, RFC 4252
Technical reports
BSI TR-02102

File metadata

Title Security Target for SUSE Linux Enterprise Server 15 SP2 including KVM virtualization (version 3.02 as of 2021-04-29)
Subject SUSE Linux Enterprise Server
Keywords Security Target, Common Criteria, Linux Distribution
Author Stephan Mueller (generated by CCTool version 2.8.4.49)
Creation date D:20210624160425Z
Modification date D:20210624160425Z
Pages 118
Creator Unknown
Producer XEP 4.18 build 20100322

Heuristics ?

Certificate ID: BSI-DSZ-CC-1151-2021

Extracted SARs

ALC_LCD.1, ALC_TAT.1, ASE_SPD.1, ASE_REQ.2, ADV_FSP.4, AVA_VAN.3, ADV_IMP.1, ASE_INT.1, ADV_TDS.3, ASE_CCL.1, ALC_CMC.4, AGD_OPE.1, ALC_CMS.4, ALC_DVS.1, ASE_TSS.1, ALC_DEL.1, ATE_DPT.1, ATE_FUN.1, ATE_COV.2, ADV_ARC.1, AGD_PRE.1, ATE_IND.2, ALC_FLR.3, ASE_OBJ.2, ASE_ECD.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2018-12116
C M N
HIGH 7.5 3.6 28.11.2018 17:29
CVE-2018-12122
C M N
HIGH 7.5 3.6 28.11.2018 17:29
CVE-2019-18897
C M N
HIGH 7.8 5.9 02.03.2020 16:15
CVE-2019-18901
C M N
MEDIUM 5.5 3.6 02.03.2020 16:15
CVE-2019-18902
C M N
CRITICAL 9.8 5.9 02.03.2020 17:15
CVE-2019-18903
C M N
CRITICAL 9.8 5.9 02.03.2020 17:15
CVE-2020-15705
C M N
MEDIUM 6.4 5.9 29.07.2020 18:15
CVE-2020-15706
C M N
MEDIUM 6.4 5.9 29.07.2020 18:15
CVE-2020-15707
C M N
MEDIUM 6.4 5.9 29.07.2020 18:15
CVE-2020-8013
C M N
LOW 2.5 1.4 02.03.2020 17:15
CVE-2020-8025
C M N
CRITICAL 9.3 6.0 07.08.2020 10:15
CVE-2021-4034
C M N
HIGH 7.8 5.9 28.01.2022 20:15
CVE-2021-45082
C M N
HIGH 7.8 5.9 19.02.2022 00:15
CVE-2022-27239
C M N
HIGH 7.8 5.9 27.04.2022 14:15
CVE-2023-23005
C M N
MEDIUM 5.5 3.6 01.03.2023 20:15

Scheme data ?

Cert Id BSI-DSZ-CC-1151-2021
Product SUSE Linux Enterprise Server 15 SP2
Vendor SUSE Software Solution Germany GmbH
Certification Date 08.07.2021
Category Operating systems
Url https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Betriebssysteme/1151.html
Enhanced
Product SUSE Linux Enterprise Server 15 SP2
Applicant SUSE Software Solution Germany GmbH Maxfeldstr. 5 90409 Nürnberg
Evaluation Facility atsec information security GmbH
Assurance Level EAL4,ALC_FLR.3
Protection Profile Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Package – Advanced Management, Version 2.0, 28 May 2010, OSPP Extended Package – Advanced Audit, Version 2.0, 28 May 2010, OSPP Extended Package – Virtualization, Version 2.0, 28 May 2010
Certification Date 08.07.2021
Expiration Date 07.07.2026
Report Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1151a_pdf.pdf?__blob=publicationFile&v=2
Target Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1151b_pdf.pdf?__blob=publicationFile&v=2
Cert Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1151c_pdf.pdf?__blob=publicationFile&v=2
Description SUSE Linux Enterprise Server is a highly-configurable Linux-based operating system which has been developed to provide a good level of security as required in commercial environments. It also meets all requirements of the Operating System Protection Profile, together with the extended packages for Virtualization, Advanced Management and Advanced Audit.

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3c5a472bac589187e91868c7aa4ea4a70f4dd4278be314d1fe46ce896b6ea827', 'txt_hash': '82514c77623a904eff5e90acbd81df5d7ce01a94b9ad8fe84f3ee6d3088efd4a'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '445ee001ce41d02e8541bfc1be4813eefc91e8e3bee4084355518cd4425d7ce9', 'txt_hash': 'da419a0819a619a9649f848dec7ed938cbd9092dfb49efa36cbb18ec4970e597'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'eacf9397e81a2b6a8ac25828697325af162cff1c3c98568e360321311979354d', 'txt_hash': '3380656c42429540eeb8b3f14e630d2b7d9690a7f20b4c9b6fe41feb4dd85119'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 900978, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 39, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20210713063602+02'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization"', '/ModDate': "D:20210713064816+02'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'SUSE Linux EnterpriseServer 15 SP2', '/Title': 'Certification Report BSI-DSZ-CC-1151-2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierung', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.bsi.bund.de/AIS', 'http://www.commoncriteriaportal.org/cc/', 'http://www.commoncriteriaportal.org/', 'https://www.sogis.eu/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1279477, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 118, '/Keywords': 'Security Target, Common Criteria, Linux Distribution', '/Subject': 'SUSE Linux Enterprise Server', '/Title': 'Security Target for SUSE Linux Enterprise Server 15 SP2 including KVM virtualization (version 3.02 as of 2021-04-29)', '/Creator': 'Unknown', '/Author': 'Stephan Mueller (generated by CCTool version 2.8.4.49)', '/Producer': 'XEP 4.18 build 20100322', '/application': 'CCTool version x.y', '/Trapped': '/False', '/CreationDate': 'D:20210624160425Z', '/ModDate': 'D:20210624160425Z', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://tools.ietf.org/html/rfc4253', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf', 'http://tools.ietf.org/html/rfc5647', 'http://tools.ietf.org/html/rfc5656', 'http://tools.ietf.org/html/rfc5114', 'http://tools.ietf.org/html/rfc4306', 'http://tools.ietf.org/html/rfc3526', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf', 'http://www.ietf.org/rfc/rfc4106.txt', 'http://tools.ietf.org/html/rfc3602', 'http://www.ietf.org/rfc/rfc4309.txt', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'http://www.ietf.org/rfc/rfc7296.txt', 'http://tools.ietf.org/html/rfc4252', 'http://tools.ietf.org/html/rfc4419', 'http://tools.ietf.org/html/rfc4303', 'http://tools.ietf.org/html/rfc6668', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf', 'http://tools.ietf.org/html/rfc2409', 'http://www.ietf.org/rfc/rfc6954.txt', 'http://tools.ietf.org/html/rfc4307', 'http://tools.ietf.org/html/rfc4301', 'http://tools.ietf.org/html/rfc4753']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 248027, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20210713065016+02'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization"', '/ModDate': "D:20210713071716+02'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'SUSE Linux EnterpriseServer 15 SP2', '/Title': 'Certificate BSI-DSZ-CC-1151-2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-1151-2021', 'cert_item': 'SUSE Linux Enterprise Server Version 15 SP2', 'developer': 'SUSE Software Solutions Germany GmbH', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Package – Advanced Management, Version 2.0, 28 May 2010, OSPP Extended Package – Advanced Audit, Version 2.0, 28 May 2010, OSPP Extended Package – Virtualization, Version 2.0, 28 May 2010', 'cc_version': 'PP conformant Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1151-2021': 21}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067-2010': 1, 'BSI-CC-PP-0067-': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 5, 'EAL 2': 2, 'EAL 1': 1, 'EAL 2+': 1, 'EAL4+': 2, 'EAL 4 augmented': 3}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 4, 'ALC_FLR': 3}}, 'cc_sfr': {'FCS': {'FCS_RNG.1': 3}, 'FTP': {'FTP_ITC.1': 2}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14}}, 'constructions': {'MAC': {'HMAC': 18, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 11}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 5, 'Diffie-Hellman': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1, 'SHA-1': 3}, 'SHA2': {'SHA-256': 8, 'SHA-384': 8, 'SHA-512': 4, 'SHA-2': 3}}, 'PBKDF': {'PBKDF2': 4}}, 'crypto_scheme': {'KEX': {'Key Exchange': 9}, 'KA': {'Key agreement': 1}, 'AEAD': {'AEAD': 1}}, 'crypto_protocol': {'SSH': {'SSH': 17}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 1}}, 'IKE': {'IKEv1': 2, 'IKEv2': 22, 'IKE': 12}, 'IPsec': {'IPsec': 11}, 'VPN': {'VPN': 1}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 2}, 'XTS': {'XTS': 2}}, 'ecc_curve': {'NIST': {'P-256': 13, 'P-384': 13, 'P-521': 6, 'NIST P-256': 1, 'NIST P-384': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}, 'NSS': {'NSS': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 14, 'FIPS186-4': 4, 'FIPS197': 3, 'FIPS 186-4': 5, 'FIPS198-1': 3}, 'NIST': {'SP 800-38A': 2, 'SP 800-38E': 1}, 'PKCS': {'PKCS#1': 1}, 'BSI': {'AIS 20': 2, 'AIS 1': 1, 'AIS 14': 1, 'AIS 19': 1, 'AIS 23': 1, 'AIS 32': 1}, 'RFC': {'RFC3447': 6, 'RFC4253': 9, 'RFC4252': 4, 'RFC5903': 3, 'RFC5656': 3, 'RFC4419': 2, 'RFC 4253': 1, 'RFC4344': 2, 'RFC2104': 3, 'RFC4251': 2, 'RFC6668': 2, 'RFC5647': 2, 'RFC4306': 3, 'RFC5996': 7, 'RFC7427': 2, 'RFC4754': 2, 'RFC3526': 2, 'RFC4868': 3, 'RFC 5996': 1, 'RFC4307': 4, 'RFC2404': 2, 'RFC4595': 2, 'RFC3602': 2, 'RFC5930': 2, 'RFC3686': 1, 'RFC5282': 3, 'RFC4309': 2, 'RFC5116': 3, 'RFC4106': 2, 'RFC4303': 2, 'RFC2898': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'Version 7, 02 July 2021, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) 7 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung': 1, 'Server 15, 16 November 2020 [11] Configuration list for the TOE, 10 June 2021, MASTER CM List (confidential document) 28 / 39 BSI-DSZ-CC-1151-2021 Certification Report C. Excerpts from the Criteria For the meaning': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1151': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 3, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 18, 'ASE_INT.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.2': 6, 'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_SAR.3': 7, 'FAU_SEL.1': 9, 'FAU_STG.1': 12, 'FAU_STG.3': 8, 'FAU_STG.4': 9, 'FAU_GEN': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_RNG.1': 29, 'FCS_CKM.1': 56, 'FCS_CKM.2': 23, 'FCS_CKM.4': 16, 'FCS_COP.1': 25, 'FCS_RNG': 2, 'FCS_RNG.1.1': 3, 'FCS_RNG.1.2': 4, 'FCS_CKM.1.1': 5, 'FCS_CKM.2.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 2}, 'FDP': {'FDP_CDP': 5, 'FDP_CDP.1': 14, 'FDP_ACC.1': 37, 'FDP_ACF.1': 41, 'FDP_IFC.2': 20, 'FDP_IFF.1': 28, 'FDP_ITC.2': 17, 'FDP_RIP.2': 13, 'FDP_RIP.3': 13, 'FDP_ACC.2': 19, 'FDP_ETC.2': 7, 'FDP_IFC.1': 10, 'FDP_CDP.1.1': 2, 'FDP_UCT': 1, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 5, 'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 5, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 3, 'FDP_IFF.1.2': 3, 'FDP_IFF.1.3': 3, 'FDP_IFF.1.4': 3, 'FDP_IFF.1.5': 3, 'FDP_ITC.2.1': 2, 'FDP_ITC.2.2': 2, 'FDP_ITC.2.3': 2, 'FDP_ITC.2.4': 2, 'FDP_ITC.2.5': 2, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC.2.1': 2, 'FDP_ACC.2.2': 2, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_ITC.1': 1}, 'FIA': {'FIA_AFL.1': 9, 'FIA_ATD.1': 20, 'FIA_SOS.1': 8, 'FIA_UAU.1': 12, 'FIA_UAU.5': 10, 'FIA_UAU.7': 6, 'FIA_UID.1': 14, 'FIA_USB.2': 7, 'FIA_UID.2': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.3': 51, 'FMT_MSA.1': 48, 'FMT_MTD.1': 142, 'FMT_MSA.4': 6, 'FMT_REV.1': 15, 'FMT_SMF.1': 34, 'FMT_SMR.1': 43, 'FMT_MSA.3.1': 7, 'FMT_MSA.3.2': 7, 'FMT_MSA.1.1': 5, 'FMT_MTD.1.1': 21, 'FMT_MSA.4.1': 1, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 8, 'FPT_TDC.1': 22, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2}, 'FTA': {'FTA_SSL.1': 7, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 10, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.AUDITING': 15, 'O.CRYPTO': 18, 'O.DISCRETIONARY': 11, 'O.NETWORK': 13, 'O.SUBJECT': 11, 'O.MANAGE': 26, 'O.TRUSTED_CHANNEL': 5, 'O.COMP': 31, 'O.ROLE': 17, 'O.REMOTE_AUDIT': 8, 'O.ANALYZE_AUDIT': 5, 'O.CP': 17}, 'T': {'T.ACCESS': 25, 'T.RESTRICT': 3, 'T.IA': 6, 'T.INFOFLOW': 4, 'T.COMM': 4, 'T.ROLE': 6, 'T.UNOBSERVED_AUDIT': 4}, 'A': {'A.CONNECT': 5, 'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.IT': 3, 'A.KEYS': 3}, 'OE': {'OE.ADMIN': 6, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 9, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED': 5, 'OE.IT': 4}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 120}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 1, 'AES256': 1, 'AES': 21, 'AES-256': 1}}, 'DES': {'3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 12, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 20}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 21, 'DH': 3}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6, 'SHA1': 1}, 'SHA2': {'SHA-256': 5, 'SHA-384': 4, 'SHA-512': 4, 'SHA256': 1, 'SHA384': 1, 'SHA512': 1, 'SHA-2': 7}}, 'PBKDF': {'PBKDF2': 5}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key Exchange': 6}}, 'crypto_protocol': {'SSH': {'SSH': 57}, 'TLS': {'SSL': {'SSL': 27}, 'TLS': {'TLS': 3}}, 'IKE': {'IKEv2': 19, 'IKE': 19, 'IKEv1': 1}, 'IPsec': {'IPsec': 3}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RNG': 12}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 7}, 'CCM': {'CCM': 6}, 'XTS': {'XTS': 3}}, 'ecc_curve': {'NIST': {'curve P-256': 2, 'curve P-384': 2, 'curve P-521': 2, 'P-256': 4, 'P-384': 4, 'P-521': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 7}, 'libgcrypt': {'libgcrypt': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 5, 'FIPS PUB 186-3': 2, 'FIPS PUB 186-4': 4, 'FIPS197': 2}, 'BSI': {'AIS 20': 1, 'AIS 31': 1}, 'RFC': {'RFC 2460': 1, 'RFC 3484': 1, 'RFC 3542': 1, 'RFC 4213': 1, 'RFC4253': 13, 'RFC4306': 4, 'RFC4419': 2, 'RFC5656': 4, 'RFC7296': 5, 'RFC2409': 2, 'RFC3526': 3, 'RFC4753': 2, 'RFC5114': 3, 'RFC6954': 3, 'RFC5647': 2, 'RFC6668': 2, 'RFC4252': 6, 'RFC3602': 3, 'RFC4307': 5, 'RFC4301': 4, 'RFC4303': 5, 'RFC4309': 4, 'RFC4106': 4, 'RFC 791': 2, 'RFC 793': 1, 'RFC 768': 1, 'RFC 792': 1, 'RFC 4253': 3, 'RFC 4252': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, 'PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation': 1, 'as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also': 1, 'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1151-2021': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067-2010': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL 2': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 1, 'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 1151a_pdf.pdf.
    • The st_filename property was set to 1151b_pdf.pdf.
    • The cert_filename property was set to 1151c_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-1151-2021.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values added.
    • The scheme_data property was set to {'cert_id': 'BSI-DSZ-CC-1151-2021', 'product': 'SUSE Linux Enterprise Server 15 SP2', 'vendor': 'SUSE Software Solution Germany GmbH', 'certification_date': '08.07.2021', 'category': 'Operating systems', 'url': 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Betriebssysteme/1151.html', 'enhanced': {'product': 'SUSE Linux Enterprise Server 15 SP2', 'applicant': 'SUSE Software Solution Germany GmbH\nMaxfeldstr. 5\n90409 Nürnberg', 'evaluation_facility': 'atsec information security GmbH', 'assurance_level': 'EAL4,ALC_FLR.3', 'protection_profile': 'Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010,\nOSPP Extended Package – Advanced Management, Version 2.0, 28 May 2010,\nOSPP Extended Package – Advanced Audit, Version 2.0, 28 May 2010,\nOSPP Extended Package – Virtualization, Version 2.0, 28 May 2010', 'certification_date': '08.07.2021', 'expiration_date': '07.07.2026', 'report_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1151a_pdf.pdf?__blob=publicationFile&v=2', 'target_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1151b_pdf.pdf?__blob=publicationFile&v=2', 'cert_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1151c_pdf.pdf?__blob=publicationFile&v=2', 'description': 'SUSE Linux Enterprise Server is a highly-configurable Linux-based operating system which has been developed to provide a good level of security as required in commercial environments. It also meets all requirements of the Operating System Protection Profile, together with the extended packages for Virtualization, Advanced Management and Advanced Audit.'}}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1151a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1151b_pdf.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values discarded.
    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name SUSE Linux Enterprise Server 15 SP2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1151c_pdf.pdf",
  "dgst": "7cb27850ab09a7a8",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1151-2021",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:suse:suse_linux_enterprise_server:15:sp3:*:*:*:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp4:*:*:*:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp3:*:*:*:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:business_critical_linux:-:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:*:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:ltss:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:*:-:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp5:*:*:*:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:*:sap:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "15"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2020-15706",
        "CVE-2019-18902",
        "CVE-2018-17962",
        "CVE-2018-20105",
        "CVE-2019-18897",
        "CVE-2020-8013",
        "CVE-2018-12116",
        "CVE-2018-12122",
        "CVE-2021-4034",
        "CVE-2020-15705",
        "CVE-2019-18903",
        "CVE-2023-23005",
        "CVE-2020-15707",
        "CVE-2020-8025",
        "CVE-2022-27239",
        "CVE-2019-18901",
        "CVE-2021-45082"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Operating systems",
      "cert_id": "BSI-DSZ-CC-1151-2021",
      "certification_date": "08.07.2021",
      "enhanced": {
        "applicant": "SUSE Software Solution Germany GmbH\nMaxfeldstr. 5\n90409 N\u00fcrnberg",
        "assurance_level": "EAL4,ALC_FLR.3",
        "cert_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1151c_pdf.pdf?__blob=publicationFile\u0026v=2",
        "certification_date": "08.07.2021",
        "description": "SUSE Linux Enterprise Server is a highly-configurable Linux-based operating system which has been developed to provide a good level of security as required in commercial environments. It also meets all requirements of the Operating System Protection Profile, together with the extended packages for Virtualization, Advanced Management and Advanced Audit.",
        "evaluation_facility": "atsec information security GmbH",
        "expiration_date": "07.07.2026",
        "product": "SUSE Linux Enterprise Server 15 SP2",
        "protection_profile": "Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010,\nOSPP Extended Package \u2013 Advanced Management, Version 2.0, 28 May 2010,\nOSPP Extended Package \u2013 Advanced Audit, Version 2.0, 28 May 2010,\nOSPP Extended Package \u2013 Virtualization, Version 2.0, 28 May 2010",
        "report_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1151a_pdf.pdf?__blob=publicationFile\u0026v=2",
        "target_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1151b_pdf.pdf?__blob=publicationFile\u0026v=2"
      },
      "product": "SUSE Linux Enterprise Server 15 SP2",
      "url": "https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Betriebssysteme/1151.html",
      "vendor": "SUSE Software Solution Germany GmbH"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "SUSE Linux Products Gmbh",
  "manufacturer_web": "https://www.suse.com/",
  "name": "SUSE Linux Enterprise Server 15 SP2",
  "not_valid_after": "2026-07-08",
  "not_valid_before": "2021-07-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1151c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1151-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0067-2010": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 4": 1,
          "EAL 4 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20210713065016+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization\"",
      "/ModDate": "D:20210713071716+02\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "SUSE Linux EnterpriseServer 15 SP2",
      "/Title": "Certificate BSI-DSZ-CC-1151-2021",
      "pdf_file_size_bytes": 248027,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1151a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3",
        "cc_version": "PP conformant Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1151-2021",
        "cert_item": "SUSE Linux Enterprise Server Version 15 SP2",
        "cert_lab": "BSI",
        "developer": "SUSE Software Solutions Germany GmbH",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Package \u2013 Advanced Management, Version 2.0, 28 May 2010, OSPP Extended Package \u2013 Advanced Audit, Version 2.0, 28 May 2010, OSPP Extended Package \u2013 Virtualization, Version 2.0, 28 May 2010"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 11
          }
        },
        "FF": {
          "DH": {
            "DH": 5,
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1151-2021": 21
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0067-": 1,
          "BSI-CC-PP-0067-2010": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 3,
          "ALC_FLR.3": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 2,
          "EAL 2+": 1,
          "EAL 4": 5,
          "EAL 4 augmented": 3,
          "EAL4+": 2
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_RNG.1": 3
        },
        "FTP": {
          "FTP_ITC.1": 2
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "Server 15, 16 November 2020 [11] Configuration list for the TOE, 10 June 2021, MASTER CM List (confidential document) 28 / 39 BSI-DSZ-CC-1151-2021 Certification Report C. Excerpts from the Criteria For the meaning": 1,
          "Version 7, 02 July 2021, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) 7 specifically \u2022 AIS 1, Version 14, Durchf\u00fchrung der Ortsbesichtigung in der Entwicklungsumgebung": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 2
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 3
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 1
        },
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 12,
          "IKEv1": 2,
          "IKEv2": 22
        },
        "IPsec": {
          "IPsec": 11
        },
        "SSH": {
          "SSH": 17
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 1
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 1
        },
        "KA": {
          "Key agreement": 1
        },
        "KEX": {
          "Key Exchange": 9
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-256": 1,
          "NIST P-384": 1,
          "P-256": 13,
          "P-384": 13,
          "P-521": 6
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 4
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 3,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-256": 8,
            "SHA-384": 8,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 1": 1,
          "AIS 14": 1,
          "AIS 19": 1,
          "AIS 20": 2,
          "AIS 23": 1,
          "AIS 32": 1
        },
        "FIPS": {
          "FIPS 186-4": 5,
          "FIPS180-4": 14,
          "FIPS186-4": 4,
          "FIPS197": 3,
          "FIPS198-1": 3
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "NIST": {
          "SP 800-38A": 2,
          "SP 800-38E": 1
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 4253": 1,
          "RFC 5996": 1,
          "RFC2104": 3,
          "RFC2404": 2,
          "RFC2898": 1,
          "RFC3447": 6,
          "RFC3526": 2,
          "RFC3602": 2,
          "RFC3686": 1,
          "RFC4106": 2,
          "RFC4251": 2,
          "RFC4252": 4,
          "RFC4253": 9,
          "RFC4303": 2,
          "RFC4306": 3,
          "RFC4307": 4,
          "RFC4309": 2,
          "RFC4344": 2,
          "RFC4419": 2,
          "RFC4595": 2,
          "RFC4754": 2,
          "RFC4868": 3,
          "RFC5116": 3,
          "RFC5282": 3,
          "RFC5647": 2,
          "RFC5656": 3,
          "RFC5903": 3,
          "RFC5930": 2,
          "RFC5996": 7,
          "RFC6668": 2,
          "RFC7427": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 18,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20210713063602+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization\"",
      "/ModDate": "D:20210713064816+02\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "SUSE Linux EnterpriseServer 15 SP2",
      "/Title": "Certification Report BSI-DSZ-CC-1151-2021",
      "pdf_file_size_bytes": 900978,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/AIS",
          "https://www.bsi.bund.de/zertifizierung",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/cc/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 39
    },
    "st_filename": "1151b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 20
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 21
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1151": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 3,
          "A.CONNECT": 5,
          "A.DETECT": 3,
          "A.IT": 3,
          "A.KEYS": 3,
          "A.MANAGE": 5,
          "A.PEER": 6,
          "A.PHYSICAL": 4,
          "A.TRAINEDUSER": 3
        },
        "O": {
          "O.ANALYZE_AUDIT": 5,
          "O.AUDITING": 15,
          "O.COMP": 31,
          "O.CP": 17,
          "O.CRYPTO": 18,
          "O.DISCRETIONARY": 11,
          "O.MANAGE": 26,
          "O.NETWORK": 13,
          "O.REMOTE_AUDIT": 8,
          "O.ROLE": 17,
          "O.SUBJECT": 11,
          "O.TRUSTED_CHANNEL": 5
        },
        "OE": {
          "OE.ADMIN": 6,
          "OE.INFO_PROTECT": 9,
          "OE.INSTALL": 4,
          "OE.IT": 4,
          "OE.MAINTENANCE": 3,
          "OE.PHYSICAL": 3,
          "OE.RECOVER": 4,
          "OE.REMOTE": 4,
          "OE.TRUSTED": 5
        },
        "T": {
          "T.ACCESS": 25,
          "T.COMM": 4,
          "T.IA": 6,
          "T.INFOFLOW": 4,
          "T.RESTRICT": 3,
          "T.ROLE": 6,
          "T.UNOBSERVED_AUDIT": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 18,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 3,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 7,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 9,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 12,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 8,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 9,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 56,
          "FCS_CKM.1.1": 5,
          "FCS_CKM.2": 23,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.4": 16,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 25,
          "FCS_COP.1.1": 2,
          "FCS_RNG": 2,
          "FCS_RNG.1": 29,
          "FCS_RNG.1.1": 3,
          "FCS_RNG.1.2": 4
        },
        "FDP": {
          "FDP_ACC.1": 37,
          "FDP_ACC.1.1": 3,
          "FDP_ACC.2": 19,
          "FDP_ACC.2.1": 2,
          "FDP_ACC.2.2": 2,
          "FDP_ACF.1": 41,
          "FDP_ACF.1.1": 5,
          "FDP_ACF.1.2": 5,
          "FDP_ACF.1.3": 5,
          "FDP_ACF.1.4": 5,
          "FDP_CDP": 5,
          "FDP_CDP.1": 14,
          "FDP_CDP.1.1": 2,
          "FDP_ETC.2": 7,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC.1": 10,
          "FDP_IFC.2": 20,
          "FDP_IFC.2.1": 2,
          "FDP_IFC.2.2": 2,
          "FDP_IFF.1": 28,
          "FDP_IFF.1.1": 3,
          "FDP_IFF.1.2": 3,
          "FDP_IFF.1.3": 3,
          "FDP_IFF.1.4": 3,
          "FDP_IFF.1.5": 3,
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 17,
          "FDP_ITC.2.1": 2,
          "FDP_ITC.2.2": 2,
          "FDP_ITC.2.3": 2,
          "FDP_ITC.2.4": 2,
          "FDP_ITC.2.5": 2,
          "FDP_RIP.2": 13,
          "FDP_RIP.2.1": 1,
          "FDP_RIP.3": 13,
          "FDP_RIP.3.1": 1,
          "FDP_UCT": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 20,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 12,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 10,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 14,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1,
          "FIA_USB.2": 7,
          "FIA_USB.2.1": 1,
          "FIA_USB.2.2": 1,
          "FIA_USB.2.3": 1,
          "FIA_USB.2.4": 1
        },
        "FMT": {
          "FMT_MSA.1": 48,
          "FMT_MSA.1.1": 5,
          "FMT_MSA.3": 51,
          "FMT_MSA.3.1": 7,
          "FMT_MSA.3.2": 7,
          "FMT_MSA.4": 6,
          "FMT_MSA.4.1": 1,
          "FMT_MTD.1": 142,
          "FMT_MTD.1.1": 21,
          "FMT_REV.1": 15,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 34,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 43,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 22,
          "FPT_TDC.1.1": 2,
          "FPT_TDC.1.2": 2
        },
        "FTA": {
          "FTA_SSL.1": 7,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 7,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 10,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store": 1,
          "PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation": 1,
          "as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also": 1,
          "out of scope": 3
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 6
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 7
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 7
        },
        "libgcrypt": {
          "libgcrypt": 3
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 19,
          "IKEv1": 1,
          "IKEv2": 19
        },
        "IPsec": {
          "IPsec": 3
        },
        "SSH": {
          "SSH": 57
        },
        "TLS": {
          "SSL": {
            "SSL": 27
          },
          "TLS": {
            "TLS": 3
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 6
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "P-521": 4,
          "curve P-256": 2,
          "curve P-384": 2,
          "curve P-521": 2
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 120
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 5
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 6,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 7,
            "SHA-256": 5,
            "SHA-384": 4,
            "SHA-512": 4,
            "SHA256": 1,
            "SHA384": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RNG": 12
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 31": 1
        },
        "FIPS": {
          "FIPS 140-2": 5,
          "FIPS PUB 186-3": 2,
          "FIPS PUB 186-4": 4,
          "FIPS197": 2
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 3484": 1,
          "RFC 3542": 1,
          "RFC 4213": 1,
          "RFC 4252": 4,
          "RFC 4253": 3,
          "RFC 768": 1,
          "RFC 791": 2,
          "RFC 792": 1,
          "RFC 793": 1,
          "RFC2409": 2,
          "RFC3526": 3,
          "RFC3602": 3,
          "RFC4106": 4,
          "RFC4252": 6,
          "RFC4253": 13,
          "RFC4301": 4,
          "RFC4303": 5,
          "RFC4306": 4,
          "RFC4307": 5,
          "RFC4309": 4,
          "RFC4419": 2,
          "RFC4753": 2,
          "RFC5114": 3,
          "RFC5647": 2,
          "RFC5656": 4,
          "RFC6668": 2,
          "RFC6954": 3,
          "RFC7296": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 21,
            "AES-256": 1,
            "AES128": 1,
            "AES256": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2,
            "HMAC": 12
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Stephan Mueller (generated by CCTool version 2.8.4.49)",
      "/CreationDate": "D:20210624160425Z",
      "/Creator": "Unknown",
      "/Keywords": "Security Target, Common Criteria, Linux Distribution",
      "/ModDate": "D:20210624160425Z",
      "/Producer": "XEP 4.18 build 20100322",
      "/Subject": "SUSE Linux Enterprise Server",
      "/Title": "Security Target for SUSE Linux Enterprise Server 15 SP2 including KVM virtualization (version 3.02 as of 2021-04-29)",
      "/Trapped": "/False",
      "/application": "CCTool version x.y",
      "pdf_file_size_bytes": 1279477,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://tools.ietf.org/html/rfc5647",
          "http://www.ietf.org/rfc/rfc4106.txt",
          "http://www.ietf.org/rfc/rfc6954.txt",
          "http://www.ietf.org/rfc/rfc4309.txt",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "http://tools.ietf.org/html/rfc4419",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf",
          "http://tools.ietf.org/html/rfc6668",
          "http://www.ietf.org/rfc/rfc7296.txt",
          "http://tools.ietf.org/html/rfc4253",
          "http://tools.ietf.org/html/rfc3526",
          "http://tools.ietf.org/html/rfc2409",
          "http://tools.ietf.org/html/rfc4753",
          "http://tools.ietf.org/html/rfc4301",
          "http://tools.ietf.org/html/rfc3602",
          "http://tools.ietf.org/html/rfc4252",
          "http://tools.ietf.org/html/rfc5656",
          "http://tools.ietf.org/html/rfc4307",
          "http://tools.ietf.org/html/rfc4303",
          "http://tools.ietf.org/html/rfc4306",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf",
          "http://tools.ietf.org/html/rfc5114"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 118
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0067b_pdf.pdf",
        "pp_name": "Operating System Protection Profile, Version 2.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1151a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1151b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "eacf9397e81a2b6a8ac25828697325af162cff1c3c98568e360321311979354d",
      "txt_hash": "3380656c42429540eeb8b3f14e630d2b7d9690a7f20b4c9b6fe41feb4dd85119"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3c5a472bac589187e91868c7aa4ea4a70f4dd4278be314d1fe46ce896b6ea827",
      "txt_hash": "82514c77623a904eff5e90acbd81df5d7ce01a94b9ad8fe84f3ee6d3088efd4a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "445ee001ce41d02e8541bfc1be4813eefc91e8e3bee4084355518cd4425d7ce9",
      "txt_hash": "da419a0819a619a9649f848dec7ed938cbd9092dfb49efa36cbb18ec4970e597"
    }
  },
  "status": "active"
}