Red Hat Enterprise Linux Version 7.1

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 15.11.2017
Valid until 15.11.2022
Scheme 🇩🇪 DE
Manufacturer Red Hat, Inc.
Category Operating Systems
Security level

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0949-2017

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, TDES, 3DES, HMAC
Asymmetric Algorithms
DH, DSA
Hash functions
SHA-1, SHA-256, SHA-2
Schemes
Key agreement
Protocols
SSH, SSL, IKE, PGP
Randomness
RNG
Libraries
OpenSSL, NSS
Block cipher modes
CBC, GCM

Security level
EAL 2, EAL 1, EAL 4, EAL4, EAL 3, EAL 5, EAL 6, EAL 7, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_FLR.3, ALC_LCD.1, ALC_CMC.1, ALC_CMC.2, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.4, ALC_CMS.5, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ATE_COV.1, ATE_COV.3, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.2, ATE_IND.1, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.2, AVA_VAN, AVA_VAN.1, AVA_VAN.3, AVA_VAN.4, AVA_VAN.5, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Security Functional Requirements (SFR)
FIA_SOS.1
Certificates
BSI-DSZ-CC-0949-2017, BSI-DSZ-CC-0754-2012
Evaluation facilities
atsec
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, Version 4, Date 2017-06-02, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [8] General-Purpose Operating System Protection Profile Version 3.9, 6 December 2012, OSPP, for the TOE: CI list for source, Date 2016-12-02, File name rhel-71-brew-logs-20161201.tar.bz2 (confidential document) [10] EAL4 Evaluated Configuration Guide for Red Hat Enterprise Linux 7.1, Version 0.25, Date

Vulnerabilities
CVE-2015-5157, CVE-2017-2636, CVE-2017-6074
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, Version 4, Date 2017-06-02, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [8] General-Purpose Operating System Protection Profile Version 3.9, 6 December 2012, OSPP, for the TOE: CI list for source, Date 2016-12-02, File name rhel-71-brew-logs-20161201.tar.bz2 (confidential document) [10] EAL4 Evaluated Configuration Guide for Red Hat Enterprise Linux 7.1, Version 0.25, Date

Standards
FIPS180-4, FIPS186-4, FIPS197, PKCS#1, AIS 20, AIS 32, AIS 38, RFC3447, RFC4253, RFC4252, RFC2409, RFC3526, RFC2104, RFC2404, RFC4251, RFC6668, RFC5647, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065
Technical reports
BSI TR-02102, BSI 7148

File metadata

Title Certification Report BSI-DSZ-CC-xxxx-200x
Subject Zertifikat
Keywords "Common Criteria, Certification, Zertifizierung, "
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20171130140843+01'00'
Modification date D:20171201071357+01'00'
Pages 36
Creator Writer
Producer LibreOffice 5.2

Frontpage

Certificate ID BSI-DSZ-CC-0949-2017
Certified item Red Hat Enterprise Linux Version 7.1
Certification lab BSI
Developer Red Hat

References

Outgoing
  • BSI-DSZ-CC-0754-2012 - archived - Red Hat Enterprise Linux Version 6.2 with KVM Virtualization for x86 Architectures

Security target ?

Extracted keywords

Symmetric Algorithms
Twofish, Serpent, DES, 3DES
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, MD5
Schemes
MAC, Key exchange
Protocols
SSH, SSL, TLS, TLS v1.1, IKE, IKEv1, IPsec, VPN
Randomness
DRBG
Libraries
OpenSSL, NSS
Elliptic Curves
curve P-256, curve P-384, curve P-521, P-256, P-384, P-521

Vendor
Microsoft

Claims
O.AUDITING, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.TRUSTED_CHANNEL, O.UNATTENDED_SESSION, T.ACCESS, T.RESTRICT, T.IA, T.UNATTENDED_SESSION, A.CONNECT, A.PHYSICAL, A.MANAGE, A.TRAINEDUSER, A.DETECT, A.PEER, A.AUTHUSER, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.TRUSTED, OE.RECOVER
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_FLR.3, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_IFF.1, FDP_RIP.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_RIP.2.1, FIA_AFL.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MSA.4, FMT_MTD.1, FMT_REV.1, FMT_SMF_RMT.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.4.1, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF_RMT, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1, FPT_STM.1, FPT_STM.1.1, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Certificates
BSI-DSZ-CC-0949
Evaluation facilities
atsec
Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Standards
FIPS 186-3, FIPS 140-2, RFC 2460, RFC 3484, RFC 3542, RFC 4213, RFC4352, RFC 5647, RFC 2409, RFC 5996, RFC 3526, RFC 5114, RFC 4346, RFC 5246, RFC4253, RFC4252, RFC2409, RFC3526, RFC4419, RFC5656, RFC 4252

File metadata

Title Red Hat Enterprise Linux, Version 7.1 (version 0.8 as of 2016-09-15)
Subject Red Hat Enterprise Linux
Keywords Security Target, Common Criteria, Linux Distribution, Embedded Linux
Author Stephan Mueller (generated by CCTool version 2.8.2.2)
Creation date D:20171024123615Z
Modification date D:20171024123615Z
Pages 116
Creator Unknown
Producer XEP 4.18 build 20100322

Heuristics ?

Certificate ID: BSI-DSZ-CC-0949-2017

Extracted SARs

AVA_VAN.2, ASE_ECD.1, ALC_DEL.1, APE_ECD.1, APE_OBJ.2, AGD_PRE.1, APE_CCL.1, ALC_LCD.1, ADV_IMP.2, ATE_FUN.1, ASE_REQ.2, ADV_TDS.6, ASE_CCL.1, ASE_OBJ.2, ATE_COV.2, ALC_TAT.3, ADV_ARC.1, ALC_FLR.3, ALC_DVS.2, ALC_CMC.3, ATE_IND.2, ATE_DPT.1, APE_REQ.2, APE_INT.1, ALC_CMS.3, ADV_INT.3, ASE_SPD.1, AGD_OPE.1, ADV_FSP.1, ASE_INT.1, APE_SPD.1, ASE_TSS.1, ADV_SPM.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-1999-0037
C M N
HIGH 7.5 6.4 21.05.1997 04:00
CVE-1999-0297
C M N
HIGH 7.2 10.0 12.12.1996 05:00
CVE-1999-0798
C M N
HIGH 10.0 10.0 04.12.1998 05:00
CVE-1999-0894
C M N
HIGH 10.0 10.0 04.01.2000 05:00
CVE-1999-1288
C M N
MEDIUM 4.6 6.4 19.11.1998 05:00
CVE-2000-0017
C M N
HIGH 10.0 10.0 21.12.1999 05:00
CVE-2000-0701
C M N
MEDIUM 4.6 6.4 20.10.2000 04:00
CVE-2000-1207
C M N
HIGH 7.2 10.0 30.09.2000 04:00
CVE-2001-0635
C M N
MEDIUM 4.6 6.4 14.08.2001 04:00
CVE-2001-0690
C M N
HIGH 7.5 6.4 20.09.2001 04:00
CVE-2001-0787
C M N
MEDIUM 4.6 6.4 18.10.2001 04:00
CVE-2001-0859
C M N
MEDIUM 5.0 2.9 06.12.2001 05:00
CVE-2001-0872
C M N
HIGH 7.2 10.0 21.12.2001 05:00
CVE-2001-0886
C M N
MEDIUM 4.6 6.4 21.12.2001 05:00
CVE-2001-0889
C M N
HIGH 7.5 6.4 19.12.2001 05:00
CVE-2001-0977
C M N
MEDIUM 5.0 2.9 16.07.2001 04:00
CVE-2001-1002
C M N
HIGH 7.5 6.4 31.08.2001 04:00
CVE-2001-1383
C M N
MEDIUM 6.2 10.0 26.09.2001 04:00
CVE-2002-0044
C M N
LOW 3.6 4.9 31.01.2002 05:00
CVE-2002-0045
C M N
HIGH 7.5 6.4 31.01.2002 05:00
CVE-2002-0080
C M N
LOW 2.1 2.9 15.03.2002 05:00
CVE-2002-0083
C M N
HIGH 10.0 10.0 15.03.2002 05:00
CVE-2002-0638
C M N
MEDIUM 6.2 10.0 12.08.2002 04:00
CVE-2002-0836
C M N
HIGH 7.5 6.4 28.10.2002 05:00
CVE-2002-1155
C M N
HIGH 7.2 10.0 16.06.2003 04:00
CVE-2002-1160
C M N
HIGH 7.2 10.0 19.02.2003 05:00
CVE-2002-1232
C M N
MEDIUM 5.0 2.9 04.11.2002 05:00
CVE-2003-0188
C M N
HIGH 7.2 10.0 09.06.2003 04:00
CVE-2003-0194
C M N
MEDIUM 4.6 6.4 09.06.2003 04:00
CVE-2003-0247
C M N
MEDIUM 5.0 2.9 16.06.2003 04:00
CVE-2003-0248
C M N
HIGH 10.0 10.0 16.06.2003 04:00
CVE-2003-0354
C M N
HIGH 7.5 6.4 16.06.2003 04:00
CVE-2003-0364
C M N
MEDIUM 5.0 2.9 16.06.2003 04:00
CVE-2003-0370
C M N
HIGH 7.5 6.4 16.06.2003 04:00
CVE-2003-0434
C M N
HIGH 7.5 6.4 24.07.2003 04:00
CVE-2003-0461
C M N
LOW 2.1 2.9 27.08.2003 04:00
CVE-2003-0464
C M N
MEDIUM 4.6 6.4 27.08.2003 04:00
CVE-2007-3103
C M N
MEDIUM 6.2 10.0 15.07.2007 22:30
CVE-2015-7833
C M N
MEDIUM 4.9 6.9 19.10.2015 10:59
CVE-2016-7091
C M N
MEDIUM 4.4 3.6 22.12.2016 21:59
CVE-2017-1000253
C M N
HIGH 7.8 5.9 05.10.2017 01:29

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0a9fb77b741adc35e167f7a621711072325c350a3ffe5aa2f4c8b2ea18314081', 'txt_hash': 'b691d23b2bb22ca00a053068455760aa3e21434c00b96bcc4ca4728964623424'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0fa97c3512bd0e85c85a60cf55a6047f44529684769c367b20348ebf72892148', 'txt_hash': '5413578d5dddcaa86ba13bb86718a2c3af65c733928133df9e30cd5fbdbeb17e'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1224455, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 36, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20171130140843+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, "', '/ModDate': "D:20171201071357+01'00'", '/Producer': 'LibreOffice 5.2', '/Subject': 'Zertifikat', '/Title': 'Certification Report BSI-DSZ-CC-xxxx-200x', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.bsi.bund.de/zertifizierung', 'http://www.sogisportal.eu/', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/AIS']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1172672, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 116, '/Keywords': 'Security Target, Common Criteria, Linux Distribution, Embedded Linux', '/Subject': 'Red Hat Enterprise Linux', '/Title': 'Red Hat Enterprise Linux, Version 7.1 (version 0.8 as of 2016-09-15)', '/Creator': 'Unknown', '/Author': 'Stephan Mueller (generated by CCTool version 2.8.2.2)', '/Producer': 'XEP 4.18 build 20100322', '/application': 'CCTool version x.y', '/Trapped': '/False', '/CreationDate': 'D:20171024123615Z', '/ModDate': 'D:20171024123615Z', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf', 'http://tools.ietf.org/html/rfc4252', 'http://www.ietf.org/rfc/rfc4352.txt', 'http://tools.ietf.org/html/rfc4253', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf']}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0949-2017', 'cert_item': 'Red Hat Enterprise Linux Version 7.1', 'developer': 'Red Hat', 'cert_lab': 'BSI', 'ref_protection_profiles': 'General-Purpose Operating System Protection Profile Version 3.9, 6 December 2012, OSPP Technical Community', 'cc_version': 'PP conformant Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant SOGIS Recognition Agreement'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0949-2017': 19, 'BSI-DSZ-CC-0754-2012': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 5, 'EAL 1': 7, 'EAL 4': 6, 'EAL4': 1, 'EAL 3': 4, 'EAL 5': 6, 'EAL 6': 3, 'EAL 7': 4}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_FSP.1': 2, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR': 4, 'ALC_CMC.3': 2, 'ALC_CMS.3': 2, 'ALC_DEL.1': 2, 'ALC_FLR.3': 2, 'ALC_LCD.1': 2, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.4': 1, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.4': 1, 'ALC_CMS.5': 1, 'ALC_DVS.1': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2, 'ATE_COV.1': 1, 'ATE_COV.3': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.2': 2, 'AVA_VAN': 3, 'AVA_VAN.1': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 2, 'ASE_CCL.1': 2, 'ASE_SPD.1': 2, 'ASE_OBJ.2': 2, 'ASE_ECD.1': 2, 'ASE_REQ.2': 2, 'ASE_TSS.1': 2, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {'FIA': {'FIA_SOS.1': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'DES': {'3DES': {'TDES': 1, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 3}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 6}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 7, 'SHA-2': 1}}}, 'crypto_scheme': {'KA': {'Key agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 6}, 'TLS': {'SSL': {'SSL': 1}}, 'IKE': {'IKE': 2}, 'PGP': {'PGP': 1}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}, 'NSS': {'NSS': 2}}, 'vulnerability': {'CVE': {'CVE-2015-5157': 1, 'CVE-2017-2636': 1, 'CVE-2017-6074': 1}}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 5, 'FIPS186-4': 3, 'FIPS197': 1}, 'PKCS': {'PKCS#1': 1}, 'BSI': {'AIS 20': 2, 'AIS 32': 1, 'AIS 38': 1}, 'RFC': {'RFC3447': 1, 'RFC4253': 7, 'RFC4252': 3, 'RFC2409': 1, 'RFC3526': 1, 'RFC2104': 1, 'RFC2404': 1, 'RFC4251': 1, 'RFC6668': 1, 'RFC5647': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'Version 4, Date 2017-06-02, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [8] General-Purpose Operating System Protection Profile Version 3.9, 6 December 2012, OSPP': 1, 'for the TOE: CI list for source, Date 2016-12-02, File name rhel-71-brew-logs-20161201.tar.bz2 (confidential document) [10] EAL4 Evaluated Configuration Guide for Red Hat Enterprise Linux 7.1, Version 0.25, Date': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0949': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_FLR.3': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.2': 6, 'FAU_SAR.1': 10, 'FAU_SAR.2': 6, 'FAU_SEL.1': 9, 'FAU_STG.1': 10, 'FAU_STG.3': 7, 'FAU_STG.4': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FDP': {'FDP_ACC.1': 25, 'FDP_ACF.1': 23, 'FDP_IFC.1': 11, 'FDP_IFF.1': 12, 'FDP_RIP.2': 12, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 4, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 9, 'FIA_ATD.1': 11, 'FIA_UAU.1': 26, 'FIA_UAU.5': 9, 'FIA_UAU.7': 6, 'FIA_UID.1': 14, 'FIA_USB.1': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 2, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 8, 'FMT_MSA.1': 19, 'FMT_MSA.3': 22, 'FMT_MSA.4': 7, 'FMT_MTD.1': 52, 'FMT_REV.1': 14, 'FMT_SMF_RMT.1': 8, 'FMT_SMR.1': 25, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 3, 'FMT_MSA.3.2': 3, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 9, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF_RMT': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 12}, 'FPT': {'FPT_STM.1': 8, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.1': 8, 'FTA_SSL.2': 8, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.AUDITING': 14, 'O.DISCRETIONARY': 8, 'O.NETWORK': 8, 'O.SUBJECT': 8, 'O.MANAGE': 27, 'O.TRUSTED_CHANNEL': 9, 'O.UNATTENDED_SESSION': 5}, 'T': {'T.ACCESS': 17, 'T.RESTRICT': 3, 'T.IA': 6, 'T.UNATTENDED_SESSION': 3}, 'A': {'A.CONNECT': 5, 'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 7, 'A.AUTHUSER': 2}, 'OE': {'OE.ADMIN': 6, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.TRUSTED': 5, 'OE.RECOVER': 3}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'atsec': {'atsec': 234}}, 'symmetric_crypto': {'AES_competition': {'Twofish': {'Twofish': 1}, 'Serpent': {'Serpent': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'3DES': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 4}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 11}, 'DSA': {'DSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 3, 'SHA-384': 1, 'SHA-512': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 28}, 'KEX': {'Key exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 89}, 'TLS': {'SSL': {'SSL': 3}, 'TLS': {'TLS': 5, 'TLS v1.1': 1}}, 'IKE': {'IKE': 2, 'IKEv1': 1}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 4}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'curve P-256': 1, 'curve P-384': 1, 'curve P-521': 1, 'P-256': 1, 'P-384': 1, 'P-521': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 4}, 'NSS': {'NSS': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-3': 1, 'FIPS 140-2': 1}, 'RFC': {'RFC 2460': 1, 'RFC 3484': 1, 'RFC 3542': 1, 'RFC 4213': 1, 'RFC4352': 2, 'RFC 5647': 2, 'RFC 2409': 2, 'RFC 5996': 1, 'RFC 3526': 1, 'RFC 5114': 1, 'RFC 4346': 1, 'RFC 5246': 1, 'RFC4253': 7, 'RFC4252': 8, 'RFC2409': 1, 'RFC3526': 1, 'RFC4419': 1, 'RFC5656': 3, 'RFC 4252': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, 'PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation': 1, 'as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also': 1, 'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store': 1}}}.
    • The report_filename property was set to 0949a_pdf.pdf.
    • The st_filename property was set to 0949b_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0949-2017.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0754-2012']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0754-2012']}} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0949a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0949b_pdf.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}]} values added.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Red Hat Enterprise Linux Version 7.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "89956d7083e870c6",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0949-2017",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 6
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2003-0464",
        "CVE-2002-1155",
        "CVE-2001-0690",
        "CVE-2003-0248",
        "CVE-2015-7833",
        "CVE-2001-1002",
        "CVE-2001-0787",
        "CVE-2001-0872",
        "CVE-2002-1160",
        "CVE-2002-0044",
        "CVE-2003-0194",
        "CVE-2002-0638",
        "CVE-2000-1207",
        "CVE-2000-0017",
        "CVE-2003-0364",
        "CVE-2007-3103",
        "CVE-2003-0354",
        "CVE-2003-0188",
        "CVE-2003-0434",
        "CVE-2003-0247",
        "CVE-1999-1288",
        "CVE-2001-0889",
        "CVE-2003-0370",
        "CVE-2001-0859",
        "CVE-1999-0297",
        "CVE-1999-0037",
        "CVE-2002-0836",
        "CVE-2001-1383",
        "CVE-2000-0701",
        "CVE-2002-0045",
        "CVE-2001-0977",
        "CVE-2001-0635",
        "CVE-1999-0798",
        "CVE-2002-1232",
        "CVE-2002-0080",
        "CVE-2002-0083",
        "CVE-2003-0461",
        "CVE-1999-0894",
        "CVE-2017-1000253",
        "CVE-2016-7091",
        "CVE-2001-0886"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0754-2012"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0754-2012"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Red Hat, Inc.",
  "manufacturer_web": "https://www.redhat.com",
  "name": "Red Hat Enterprise Linux Version 7.1",
  "not_valid_after": "2022-11-15",
  "not_valid_before": "2017-11-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0949a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant SOGIS Recognition Agreement",
        "cc_version": "PP conformant Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-0949-2017",
        "cert_item": "Red Hat Enterprise Linux Version 7.1",
        "cert_lab": "BSI",
        "developer": "Red Hat",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "General-Purpose Operating System Protection Profile Version 3.9, 6 December 2012, OSPP Technical Community"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 6
          },
          "DSA": {
            "DSA": 3
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0754-2012": 2,
          "BSI-DSZ-CC-0949-2017": 19
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 2,
          "ADV_FSP": 1,
          "ADV_FSP.1": 2,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 2,
          "AGD_PRE": 1,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 2,
          "ALC_CMC.4": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 2,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 2,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 4,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 2,
          "ALC_LCD.1": 2,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 2,
          "ASE_ECD": 1,
          "ASE_ECD.1": 2,
          "ASE_INT": 1,
          "ASE_INT.1": 2,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 2,
          "ASE_REQ": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 2,
          "ASE_SPD": 1,
          "ASE_SPD.1": 2,
          "ASE_TSS": 1,
          "ASE_TSS.1": 2,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 2,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 2,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 2,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 2,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 3,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 2,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 7,
          "EAL 2": 5,
          "EAL 3": 4,
          "EAL 4": 6,
          "EAL 5": 6,
          "EAL 6": 3,
          "EAL 7": 4,
          "EAL4": 1
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FIA": {
          "FIA_SOS.1": 1
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "Version 4, Date 2017-06-02, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [8] General-Purpose Operating System Protection Profile Version 3.9, 6 December 2012, OSPP": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1,
          "for the TOE: CI list for source, Date 2016-12-02, File name rhel-71-brew-logs-20161201.tar.bz2 (confidential document) [10] EAL4 Evaluated Configuration Guide for Red Hat Enterprise Linux 7.1, Version 0.25, Date": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 2
        },
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 2
        },
        "PGP": {
          "PGP": 1
        },
        "SSH": {
          "SSH": 6
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 7
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1,
          "AIS 38": 1
        },
        "FIPS": {
          "FIPS180-4": 5,
          "FIPS186-4": 3,
          "FIPS197": 1
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC2104": 1,
          "RFC2404": 1,
          "RFC2409": 1,
          "RFC3447": 1,
          "RFC3526": 1,
          "RFC4251": 1,
          "RFC4252": 3,
          "RFC4253": 7,
          "RFC5647": 1,
          "RFC6668": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "TDES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {
        "CVE": {
          "CVE-2015-5157": 1,
          "CVE-2017-2636": 1,
          "CVE-2017-6074": 1
        }
      }
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20171130140843+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, \"",
      "/ModDate": "D:20171201071357+01\u002700\u0027",
      "/Producer": "LibreOffice 5.2",
      "/Subject": "Zertifikat",
      "/Title": "Certification Report BSI-DSZ-CC-xxxx-200x",
      "pdf_file_size_bytes": 1224455,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/AIS",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/",
          "http://www.sogisportal.eu/",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.bsi.bund.de/zertifizierung"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 36
    },
    "st_filename": "0949b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 4
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 11
          },
          "DSA": {
            "DSA": 4
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0949": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 2,
          "A.CONNECT": 5,
          "A.DETECT": 3,
          "A.MANAGE": 5,
          "A.PEER": 7,
          "A.PHYSICAL": 4,
          "A.TRAINEDUSER": 3
        },
        "O": {
          "O.AUDITING": 14,
          "O.DISCRETIONARY": 8,
          "O.MANAGE": 27,
          "O.NETWORK": 8,
          "O.SUBJECT": 8,
          "O.TRUSTED_CHANNEL": 9,
          "O.UNATTENDED_SESSION": 5
        },
        "OE": {
          "OE.ADMIN": 6,
          "OE.INFO_PROTECT": 7,
          "OE.INSTALL": 4,
          "OE.MAINTENANCE": 3,
          "OE.PHYSICAL": 3,
          "OE.RECOVER": 3,
          "OE.REMOTE": 4,
          "OE.TRUSTED": 5
        },
        "T": {
          "T.ACCESS": 17,
          "T.IA": 6,
          "T.RESTRICT": 3,
          "T.UNATTENDED_SESSION": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.3": 1,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 2,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 10,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SEL.1": 9,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 10,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 7,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 25,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 23,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 11,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 12,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 4,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_RIP.2": 12,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 11,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 26,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 2,
          "FIA_UAU.5": 9,
          "FIA_UAU.5.1": 2,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 14,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 7,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 8,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 19,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 22,
          "FMT_MSA.3.1": 3,
          "FMT_MSA.3.2": 3,
          "FMT_MSA.4": 7,
          "FMT_MSA.4.1": 1,
          "FMT_MTD.1": 52,
          "FMT_MTD.1.1": 9,
          "FMT_REV.1": 14,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 12,
          "FMT_SMF_RMT": 1,
          "FMT_SMF_RMT.1": 8,
          "FMT_SMR.1": 25,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1
        },
        "FTA": {
          "FTA_SSL.1": 8,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 8,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 13,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store": 1,
          "PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation": 1,
          "as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also": 1,
          "out of scope": 3
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 3
        },
        "OpenSSL": {
          "OpenSSL": 4
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 2,
          "IKEv1": 1
        },
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 89
        },
        "TLS": {
          "SSL": {
            "SSL": 3
          },
          "TLS": {
            "TLS": 5,
            "TLS v1.1": 1
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 28
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 1,
          "P-384": 1,
          "P-521": 1,
          "curve P-256": 1,
          "curve P-384": 1,
          "curve P-521": 1
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 234
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 186-3": 1
        },
        "RFC": {
          "RFC 2409": 2,
          "RFC 2460": 1,
          "RFC 3484": 1,
          "RFC 3526": 1,
          "RFC 3542": 1,
          "RFC 4213": 1,
          "RFC 4252": 1,
          "RFC 4346": 1,
          "RFC 5114": 1,
          "RFC 5246": 1,
          "RFC 5647": 2,
          "RFC 5996": 1,
          "RFC2409": 1,
          "RFC3526": 1,
          "RFC4252": 8,
          "RFC4253": 7,
          "RFC4352": 2,
          "RFC4419": 1,
          "RFC5656": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "Serpent": {
            "Serpent": 1
          },
          "Twofish": {
            "Twofish": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Stephan Mueller (generated by CCTool version 2.8.2.2)",
      "/CreationDate": "D:20171024123615Z",
      "/Creator": "Unknown",
      "/Keywords": "Security Target, Common Criteria, Linux Distribution, Embedded Linux",
      "/ModDate": "D:20171024123615Z",
      "/Producer": "XEP 4.18 build 20100322",
      "/Subject": "Red Hat Enterprise Linux",
      "/Title": "Red Hat Enterprise Linux, Version 7.1 (version 0.8 as of 2016-09-15)",
      "/Trapped": "/False",
      "/application": "CCTool version x.y",
      "pdf_file_size_bytes": 1172672,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf",
          "http://www.ietf.org/rfc/rfc4352.txt",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf",
          "http://tools.ietf.org/html/rfc4252",
          "http://tools.ietf.org/html/rfc4253",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 116
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_gpos_v3.9.pdf",
        "pp_name": "Protection Profile for General Purpose Operating System"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0949a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0949b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0a9fb77b741adc35e167f7a621711072325c350a3ffe5aa2f4c8b2ea18314081",
      "txt_hash": "b691d23b2bb22ca00a053068455760aa3e21434c00b96bcc4ca4728964623424"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0fa97c3512bd0e85c85a60cf55a6047f44529684769c367b20348ebf72892148",
      "txt_hash": "5413578d5dddcaa86ba13bb86718a2c3af65c733928133df9e30cd5fbdbeb17e"
    }
  },
  "status": "archived"
}