Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Huawei Reliable Telecomm Operating System version 207.3.5.SPC100.B004
2019-19-INF-3679
Red Hat Enterprise Linux 8.6
CCEVS-VR-VID-11309-2024
name Huawei Reliable Telecomm Operating System version 207.3.5.SPC100.B004 Red Hat Enterprise Linux 8.6
scheme ES US
not_valid_after 01.02.2027 15.01.2026
not_valid_before 01.02.2022 15.01.2024
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-Certificate.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st-vid11309-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-INF-3679.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st-vid11309-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-ST.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11309-st.pdf
manufacturer Huawei Technologies Co., Ltd. Red Hat, Inc.
manufacturer_web https://www.huawei.com https://www.redhat.com
security_level EAL4, ALC_FLR.3 {}
dgst 0cc9d8f07bee3b56 a502da0795ccf9b7
heuristics/cert_id 2019-19-INF-3679 CCEVS-VR-VID-11309-2024
heuristics/cert_lab [] US
heuristics/cpe_matches {} cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:arm64:*, cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.6_aarch64:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6_s390x:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_tus:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_real_time:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6_ppc64le:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:8.6_ppc64le:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6_ppc64le:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_aus:8.6:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_server_eus:8.6:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2019-2614, CVE-2023-6356, CVE-2019-2606, CVE-2019-2789, CVE-2019-2691, CVE-2019-2811, CVE-2022-1011, CVE-2019-13272, CVE-2019-2455, CVE-2019-2762, CVE-2024-9675, CVE-2019-2973, CVE-2019-5010, CVE-2019-2592, CVE-2019-2780, CVE-2022-27649, CVE-2019-15604, CVE-2019-2755, CVE-2019-2996, CVE-2019-2698, CVE-2019-2815, CVE-2023-5157, CVE-2019-2684, CVE-2016-7091, CVE-2019-2796, CVE-2019-2797, CVE-2019-2503, CVE-2021-3669, CVE-2020-9490, CVE-2019-2962, CVE-2019-2620, CVE-2019-2625, CVE-2019-11459, CVE-2020-1045, CVE-2019-2630, CVE-2019-2964, CVE-2019-2539, CVE-2019-2681, CVE-2019-2534, CVE-2023-3972, CVE-2018-16878, CVE-2019-2981, CVE-2019-2584, CVE-2019-2812, CVE-2023-3899, CVE-2019-2975, CVE-2019-14815, CVE-2019-11135, CVE-2019-2628, CVE-2019-2740, CVE-2024-0229, CVE-2019-9903, CVE-2019-0211, CVE-2019-13313, CVE-2023-5455, CVE-2021-3696, CVE-2019-2819, CVE-2023-46847, CVE-2019-2988, CVE-2019-2627, CVE-2019-2617, CVE-2021-3744, CVE-2019-9948, CVE-2019-0820, CVE-2019-2814, CVE-2019-2689, CVE-2019-2802, CVE-2019-2589, CVE-2023-46846, CVE-2019-2533, CVE-2019-2826, CVE-2019-2436, CVE-2019-2535, CVE-2019-2593, CVE-2019-2481, CVE-2019-2978, CVE-2019-2685, CVE-2019-2805, CVE-2019-2587, CVE-2019-2422, CVE-2019-2992, CVE-2019-2739, CVE-2019-2596, CVE-2019-2530, CVE-2019-2786, CVE-2019-2810, CVE-2019-8720, CVE-2019-11043, CVE-2024-1062, CVE-2019-7222, CVE-2021-3697, CVE-2023-5868, CVE-2019-2623, CVE-2019-6109, CVE-2019-2688, CVE-2019-2803, CVE-2018-20685, CVE-2019-2626, CVE-2019-2693, CVE-2019-2808, CVE-2023-6535, CVE-2019-2774, CVE-2019-2757, CVE-2019-2624, CVE-2018-12121, CVE-2019-2635, CVE-2019-2785, CVE-2019-9636, CVE-2019-2636, CVE-2019-6111, CVE-2019-2834, CVE-2021-3659, CVE-2019-2683, CVE-2019-2795, CVE-2019-2752, CVE-2019-2778, CVE-2021-23177, CVE-2018-16877, CVE-2019-2830, CVE-2019-2784, CVE-2019-2449, CVE-2019-15605, CVE-2021-20316, CVE-2019-2801, CVE-2019-2738, CVE-2024-3183, CVE-2018-20650, CVE-2019-2420, CVE-2019-2644, CVE-2019-11884, CVE-2019-2879, CVE-2019-2580, CVE-2018-18506, CVE-2021-3975, CVE-2019-2800, CVE-2019-2983, CVE-2019-2510, CVE-2019-2798, CVE-2019-12450, CVE-2019-2434, CVE-2019-2634, CVE-2018-18897, CVE-2019-2602, CVE-2019-9959, CVE-2019-2631, CVE-2019-2531, CVE-2019-12527, CVE-2021-31566, CVE-2022-1227, CVE-2019-2697, CVE-2019-2816, CVE-2019-2529, CVE-2023-5869, CVE-2019-2694, CVE-2019-11833, CVE-2021-3695, CVE-2019-2581, CVE-2019-2607, CVE-2019-2687, CVE-2019-7664, CVE-2023-5870, CVE-2019-2536, CVE-2023-0494, CVE-2019-2695, CVE-2019-2945, CVE-2019-2532, CVE-2019-2769, CVE-2019-2999, CVE-2019-2686, CVE-2018-20662, CVE-2024-1488, CVE-2019-2537, CVE-2019-2585, CVE-2023-4911, CVE-2023-6536
heuristics/extracted_sars ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_OBJ.2, ASE_REQ.2, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1
heuristics/extracted_versions 207.3.5 8.6
heuristics/scheme_data
heuristics/protection_profiles 70cdc8b0cf910af7 e34797b67a3163c5, ed9c9d74c3710878
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0067b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pkg_ssh_v1.0.pdf
pdf_data/cert_filename 2019-19-Certificate.pdf st-vid11309-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11309-2024: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0067: 1
    • BSI-CC-PP-0067: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
    • EAL4: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 2
    • ALC_FLR.3: 1
pdf_data/cert_keywords/cc_claims
  • O:
    • O.E: 1
  • R:
    • R.C: 1
  • T:
    • T.I: 1
pdf_data/cert_keywords/vendor
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 2
pdf_data/cert_keywords/eval_facility
  • DEKRA:
    • DEKRA Testing and Certification: 1
  • Acumen:
    • Acumen Security: 1
pdf_data/cert_keywords/crypto_protocol
  • SSH:
    • SSH: 1
pdf_data/cert_metadata
  • /Author:
  • /CreationDate:
  • /Creator:
  • /Keywords:
  • /ModDate:
  • /Producer:
  • /Subject:
  • /Title:
  • /Trapped:
  • pdf_file_size_bytes: 912672
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240119120502-05'00'
  • /ModDate: D:20240119120502-05'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 188956
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 2019-19-INF-3679.pdf st-vid11309-vr.pdf
pdf_data/report_frontpage
  • US:
  • US:
    • cert_id: CCEVS-VR-VID11309-2024
    • cert_item: for the Red Hat Enterprise Linux 8.6
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • ES:
    • 2019-19-INF-3679- v1: 1
  • US:
    • CCEVS-VR-VID11309-2024: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067: 6
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 2: 1
    • EAL 4: 2
    • EAL2: 1
    • EAL4: 8
    • EAL4+: 1
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 3
    • ALC_FLR.3: 6
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_SEL.1: 1
    • FAU_STG.1: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM.1: 4
    • FCS_CKM.2: 1
    • FCS_CKM.4: 1
    • FCS_COP.1: 1
    • FCS_RNG: 1
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 2
    • FDP_ACF.1: 2
    • FDP_IFC.2: 1
    • FDP_IFF.1: 1
    • FDP_ITC.2: 1
    • FDP_RIP.2: 1
    • FDP_RIP.3: 2
  • FIA:
    • FIA_AFL.1: 1
    • FIA_ATD.1: 2
    • FIA_SOS.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.5: 1
    • FIA_UAU.7: 1
    • FIA_UID.1: 1
    • FIA_USB.2: 2
  • FMT:
    • FMT_MSA.1: 2
    • FMT_MSA.3: 3
    • FMT_MSA.4: 1
    • FMT_MTD.1: 12
    • FMT_REV.1: 2
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
  • FPT:
    • FPT_STM.1: 1
    • FPT_TDC.1: 1
  • FTA:
    • FTA_SSL.1: 1
    • FTA_SSL.2: 1
  • FTP:
    • FTP_ITC.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.U: 5
  • A:
    • A.PLATFORM: 1
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
  • T:
    • T.LIMITED_PHYSICAL_ACCESS: 1
    • T.LOCAL_ATTACK: 1
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
pdf_data/report_keywords/vendor
  • Huawei:
    • Huawei: 21
    • Huawei Technologies Co: 3
pdf_data/report_keywords/eval_facility
  • DEKRA:
    • DEKRA Testing and Certification: 5
  • Acumen:
    • Acumen Security: 4
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
    • SSHv2: 1
  • TLS:
    • TLS:
      • TLS: 2
  • SSH:
    • SSH: 29
    • SSHv2: 5
  • TLS:
    • TLS:
      • TLS: 3
      • TLSv1.2: 2
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/report_keywords/standard_id
  • NIST:
    • SP 800-90A: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
    • out of scope: 1
pdf_data/report_metadata
  • /Author: ppatin
  • /CreationDate: D:20240119115939-05'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20240119115939-05'00'
  • /Producer: Microsoft® Word 2019
  • pdf_file_size_bytes: 379641
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
pdf_data/st_filename 2019-19-ST.pdf st_vid11309-st.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067: 5
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 4
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.3: 4
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 7
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 3
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 5
    • FAU_SAR.2.1: 1
    • FAU_SEL.1: 9
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 9
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
    • FAU_STG.4: 8
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 38
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 12
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 13
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 22
    • FCS_COP.1.1: 1
    • FCS_RNG: 3
    • FCS_RNG.1: 16
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 18
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 5
    • FDP_IFC.2: 8
    • FDP_IFC.2.1: 1
    • FDP_IFC.2.2: 1
    • FDP_IFF.1: 11
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 6
    • FDP_IFF.1.5: 1
    • FDP_ITC: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 12
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_RIP: 1
    • FDP_RIP.2: 17
    • FDP_RIP.2.1: 1
    • FDP_RIP.3: 20
    • FDP_RIP.3.1: 2
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 15
    • FIA_ATD.1.1: 2
    • FIA_SOS.1: 7
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 12
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 5
    • FIA_USB.2: 13
    • FIA_USB.2.1: 2
    • FIA_USB.2.2: 2
    • FIA_USB.2.3: 2
    • FIA_USB.2.4: 2
  • FMT:
    • FMT_MSA.1: 16
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 20
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MSA.4: 6
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 81
    • FMT_MTD.1.1: 12
    • FMT_REV.1: 13
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 21
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 26
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
    • FPT_TDC.1: 9
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
  • FTA:
    • FTA_SSL.1: 6
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 6
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 1
  • FAU:
    • FAU_GEN.1: 3
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM.1: 7
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 7
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.4: 4
    • FCS_CKM_EXT.4.1: 1
    • FCS_CKM_EXT.4.2: 1
    • FCS_COP.1: 25
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHC_EXT.1: 9
    • FCS_SSHC_EXT.1.1: 1
    • FCS_SSHS_EXT.1: 7
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSH_EXT.1: 9
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_SSH_EXT.1.8: 1
    • FCS_STO_EXT.1: 3
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT: 3
    • FCS_TLSC_EXT.1: 15
    • FCS_TLSC_EXT.2: 4
    • FCS_TLSC_EXT.3: 4
  • FDP:
    • FDP_ACF_EXT.1: 4
    • FDP_ACF_EXT.1.1: 1
  • FIA:
    • FIA_AFL.1: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MOF_EXT.1: 3
    • FMT_MOF_EXT.1.1: 1
    • FMT_SMF_EXT.1: 4
    • FMT_SMF_EXT.1.1: 2
  • FPT:
    • FPT_ACF_EXT.1: 3
    • FPT_ACF_EXT.1.1: 1
    • FPT_ACF_EXT.1.2: 1
    • FPT_ASLR_EXT: 2
    • FPT_ASLR_EXT.1: 5
    • FPT_SBOP_EXT.1: 3
    • FPT_SBOP_EXT.1.1: 1
    • FPT_SRP_EXT.1: 3
    • FPT_SRP_EXT.1.1: 1
    • FPT_TST_EXT.1: 4
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT: 1
    • FPT_TUD_EXT.1: 4
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.2: 3
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
  • FTA:
    • FTA_TAB.1: 3
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC_EXT.1: 3
    • FTP_ITC_EXT.1.1: 1
    • FTP_TRP.1: 3
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.AUTHUSER: 4
    • A.CONNECT: 4
    • A.DETECT: 4
    • A.MANAGE: 6
    • A.PEER: 6
    • A.PHYSICAL: 3
    • A.TRAINEDUSER: 4
  • O:
    • O.AUDITING: 15
    • O.CRYPTO: 14
    • O.DISCRETIONARY: 10
    • O.MANAGE: 23
    • O.NETWORK: 12
    • O.ROLE: 16
    • O.SUBJECT: 11
    • O.TRUSTED_CHANNEL: 5
  • OE:
    • OE.ADMIN: 5
    • OE.INFO_PROTECT: 7
    • OE.INSTALL: 4
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 3
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.TRUSTED: 5
  • T:
    • T.ACCESS: 18
    • T.IA: 6
    • T.RESTRICT: 2
    • T.ROLE: 6
  • A:
    • A.PLATFORM: 1
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
  • O:
    • O.ACCOUNTABILITY: 1
    • O.INTEGRITY: 1
    • O.MANAGMENT: 1
    • O.PROTECTED_COMMS: 3
    • O.PROTECTED_STORAGE: 1
  • OE:
    • OE.PLATFORM: 1
    • OE.PROPER_ADMIN: 1
    • OE.PROPER_USER: 1
  • T:
    • T.LIMITED_PHYSICAL_ACCESS: 1
    • T.LOCAL_ATTACK: 1
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
pdf_data/st_keywords/vendor
  • Huawei:
    • Huawei: 22
    • Huawei Technologies Co: 7
pdf_data/st_keywords/eval_facility
  • Acumen:
    • Acumen Security: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • TDES: 1
  • constructions:
    • MAC:
      • HMAC: 3
  • AES_competition:
    • AES:
      • AES: 10
      • AES-: 1
      • AES-128: 1
      • AES-256: 3
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 19
  • FF:
    • DH:
      • Diffie-Hellman: 6
    • DSA:
      • DSA: 12
  • ECC:
    • ECC:
      • ECC: 7
    • ECDH:
      • ECDH: 1
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 11
  • FF:
    • DH:
      • Diffie-Hellman: 9
  • RSA:
    • RSA 2048: 5
    • RSA 4096: 2
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-2: 2
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 8
      • SHA-384: 8
      • SHA-512: 12
      • SHA256: 2
      • SHA384: 2
      • SHA512: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
  • KEX:
    • Key exchange: 1
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 50
    • SSHv2: 6
  • TLS:
    • TLS:
      • TLS: 20
      • TLS 1.2: 1
      • TLSv1.0: 1
      • TLSv1.1: 1
      • TLSv1.2: 2
  • SSH:
    • SSH: 69
    • SSHv2: 5
  • TLS:
    • TLS:
      • TLS: 39
      • TLS 1.2: 4
      • TLSv1.2: 4
pdf_data/st_keywords/randomness
  • PRNG:
    • PRNG: 2
  • RNG:
    • RNG: 13
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 6
    • PRNG: 1
  • RNG:
    • RBG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 4
  • GCM:
    • GCM: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 1
    • P-384: 1
    • P-521: 1
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
  • NIST:
    • P-256: 32
    • P-384: 32
    • P-521: 20
    • secp256r1: 1
    • secp384r1: 1
    • secp521r1: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 4
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 4
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 7
  • OpenSSL:
    • OpenSSL: 16
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 2
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS PUB 186-3: 8
    • FIPS PUB 186-4: 6
  • RFC:
    • RFC 4252: 4
    • RFC 4253: 5
    • RFC 5246: 4
    • RFC 768: 1
    • RFC 791: 1
    • RFC 792: 1
    • RFC 793: 1
    • RFC4252: 5
    • RFC4253: 9
    • RFC5246: 5
    • RFC5656: 1
    • RFC6668: 1
  • X509:
    • X.509: 1
  • FIPS:
    • FIPS 180-4: 1
    • FIPS 186-4: 3
    • FIPS 197: 1
    • FIPS 198-1: 1
    • FIPS PUB 186-4: 3
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-57: 1
    • SP 800-56A: 2
    • SP 800-90A: 3
  • RFC:
    • RFC 3526: 3
    • RFC 4251: 1
    • RFC 4252: 2
    • RFC 4253: 3
    • RFC 4344: 2
    • RFC 5246: 10
    • RFC 5280: 4
    • RFC 5288: 8
    • RFC 5289: 12
    • RFC 5647: 2
    • RFC 5656: 13
    • RFC 6125: 2
    • RFC 6668: 2
    • RFC 8332: 6
    • RFC 8603: 1
  • X509:
    • X.509: 5
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • out of scope: 3
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
    • out of scope: 1
pdf_data/st_metadata
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/extract_ok False True
state/st/pdf_hash Different Different
state/st/txt_hash Different Different