Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Oracle Linux 7.6
519-EWA
Huawei iMaster MAE-CN version V100R021C10
NSCIB-CC-0351648-CR
name Oracle Linux 7.6 Huawei iMaster MAE-CN version V100R021C10
category Operating Systems Network and Network-Related Devices and Systems
scheme CA NL
not_valid_after 19.07.2026 06.10.2026
not_valid_before 19.07.2021 06.10.2021
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/519-EWA%20CT%20v1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB%20certificate%2021-0351648.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/519-EWA%20CR%20v1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0351648-CR.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/519-EWA%20ST%20v4.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-21-0351648-ST.pdf
manufacturer Oracle Corporation Huawei Device Co., Ltd.
manufacturer_web https://www.oracle.com https://www.huawei.com/
security_level {} EAL4+, ALC_FLR.2
dgst 16c96cc56b6d0f5a 72d350ff8a19224a
heuristics/cert_id 519-EWA NSCIB-CC-0351648-CR
heuristics/cert_lab []
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ALC_FLR.2, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 7.6 -
heuristics/report_references/directly_referencing {} NSCIB-CC-0351632-CR, NSCIB-CC-0138342-CR
heuristics/report_references/indirectly_referencing {} NSCIB-CC-0351632-CR, NSCIB-CC-0138342-CR
heuristics/scheme_data
  • certification_date: 19.07.2021
  • level: PP_OS_V4.2.1 PP_SSH_EP_v1.0
  • product: Oracle Linux 7.6
  • vendor: Oracle Corporation
heuristics/protection_profiles e34797b67a3163c5, 236bced46aeb26ba {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ssh_ep_v1.0.pdf {}
pdf_data/cert_filename 519-EWA CT v1.1.pdf NSCIB certificate 21-0351648.pdf
pdf_data/cert_keywords/cc_cert_id
  • CA:
    • 519-EWA: 1
  • NL:
    • CC-21-0351648: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL4 augmented: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_claims
  • R:
    • R.L: 1
pdf_data/cert_keywords/vendor
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 1
pdf_data/cert_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
pdf_data/cert_keywords/crypto_protocol
  • SSH:
    • SSH: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 1
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /CreationDate: D:20190122115136-04'00'
  • /Creator: Adobe Illustrator CC 22.0 (Windows)
  • /ModDate: D:20210723190041-04'00'
  • /Producer: Adobe PDF library 15.00
  • /Title: cyber-centre-product-evaluation-certificate-e-bg
  • pdf_file_size_bytes: 1715417
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20211007140730+01'00'
  • /Creator: C458-M
  • /ModDate: D:20211007140316+02'00'
  • /Producer: KONICA MINOLTA bizhub C458
  • /Title: C458-M&S21100714070
  • pdf_file_size_bytes: 73425
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 519-EWA CR v1.1.pdf NSCIB-CC-0351648-CR.pdf
pdf_data/report_frontpage
  • NL:
  • CA:
  • NL:
    • cert_id: NSCIB-CC-0351648-CR
    • cert_item: Huawei iMaster MAE-CN version V100R021C10
    • cert_lab: SGS Brightsight B.V.
    • developer: Huawei Technologies Co., Ltd
  • CA:
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 519-EWA: 1
  • NL:
    • CC-20-0132795: 2
    • NSCIB-CC-0132795: 1
    • NSCIB-CC-0138342: 1
    • NSCIB-CC-0351632-CR: 1
    • NSCIB-CC-0351648-CR: 12
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 1
    • EAL 4 augmented: 1
    • EAL4: 2
    • EAL4 augmented: 1
    • EAL4+: 2
pdf_data/report_keywords/cc_sar
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 2
pdf_data/report_keywords/vendor
  • Huawei:
    • Huawei: 15
    • Huawei Technologies Co: 3
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
  • BrightSight:
    • Brightsight: 2
  • SGS:
    • SGS: 2
    • SGS Brightsight: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 3
    • SHA2:
      • SHA2: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 4
pdf_data/report_keywords/side_channel_analysis
  • other:
    • JIL: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. The user of the OS is not willfully negligent or hostile, and uses the software in: 1
    • out of scope: 1
  • OutOfScope:
    • TOE deployments to increase the test coverage of the developer. As the hardware models are out of scope for this evaluation the evaluator verified that the firmware packages have been sufficiently: 1
    • out of scope: 1
pdf_data/report_metadata
pdf_data/st_filename 519-EWA ST v4.0.pdf NSCIB-CC-21-0351648-ST.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
    • ALC_TSU_EXT: 1
    • ALC_TSU_EXT.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 3
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 1
  • FCS:
    • FCS_CKM.1: 4
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 4
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 1
    • FCS_CKM_EXT.4: 9
    • FCS_CKM_EXT.4.1: 3
    • FCS_CKM_EXT.4.2: 2
    • FCS_COP.1: 26
    • FCS_COP.1.1: 6
    • FCS_DTLS_EXT.1: 1
    • FCS_RBG_EXT.1: 8
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SSHC_EXT.1: 8
    • FCS_SSHC_EXT.1.1: 4
    • FCS_SSHC_EXT.1.2: 3
    • FCS_SSHC_EXT.1.3: 3
    • FCS_SSHC_EXT.1.4: 3
    • FCS_SSHC_EXT.1.5: 3
    • FCS_SSHC_EXT.1.6: 3
    • FCS_SSHC_EXT.1.7: 3
    • FCS_SSHC_EXT.1.8: 3
    • FCS_SSHS_EXT.1: 7
    • FCS_SSHS_EXT.1.1: 4
    • FCS_SSHS_EXT.1.2: 3
    • FCS_SSHS_EXT.1.3: 3
    • FCS_SSHS_EXT.1.4: 5
    • FCS_SSHS_EXT.1.5: 3
    • FCS_SSHS_EXT.1.6: 3
    • FCS_SSHS_EXT.1.7: 3
    • FCS_SSH_EXT.1: 8
    • FCS_SSH_EXT.1.1: 2
    • FCS_STO_EXT.1: 9
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT.1: 10
    • FCS_TLSC_EXT.1.1: 4
    • FCS_TLSC_EXT.1.2: 3
    • FCS_TLSC_EXT.1.3: 3
    • FCS_TLSC_EXT.2: 3
    • FCS_TLSC_EXT.2.1: 1
  • FDP:
    • FDP_ACF_EXT.1: 8
    • FDP_ACF_EXT.1.1: 1
    • FDP_IFC_EXT.1: 7
    • FDP_IFC_EXT.1.1: 2
  • FIA:
    • FIA_AFL.1: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MOF_EXT.1: 7
    • FMT_MOF_EXT.1.1: 2
    • FMT_SMF_EXT.1: 7
    • FMT_SMF_EXT.1.1: 4
  • FPT:
    • FPT_ACF_EXT.1: 7
    • FPT_ACF_EXT.1.1: 2
    • FPT_ACF_EXT.1.2: 2
    • FPT_ASLR_EXT.1: 7
    • FPT_ASLR_EXT.1.1: 2
    • FPT_SBOP_EXT.1: 8
    • FPT_SBOP_EXT.1.1: 2
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT: 1
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 3
    • FPT_TUD_EXT.2: 6
    • FPT_TUD_EXT.2.1: 2
    • FPT_TUD_EXT.2.2: 2
  • FTP:
    • FTP_ITC_EXT.1: 7
    • FTP_ITC_EXT.1.1: 2
    • FTP_TRP.1: 3
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 7
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 9
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 6
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 7
    • FAU_SAR.3.1: 1
    • FAU_STG.1: 8
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
  • FCS:
    • FCS_CKM: 7
    • FCS_CKM.1: 4
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
    • FCS_COP: 13
    • FCS_COP.1: 1
    • FCS_COP.1.1: 2
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACC.2: 10
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF.1: 10
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 3
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_UIT.1: 7
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 9
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 6
    • FIA_SOS.1.1: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 8
    • FIA_UAU.6.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 4
    • FIA_UID.2: 9
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 6
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 10
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 5
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1: 15
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 19
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 1
  • FTA:
    • FTA_SSL.3: 7
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 6
    • FTA_SSL.4.1: 1
    • FTA_TAH.1: 7
    • FTA_TAH.1.1: 1
    • FTA_TAH.1.2: 1
    • FTA_TAH.1.3: 1
    • FTA_TSE.1: 9
    • FTA_TSE.1.1: 1
  • FTP:
    • FTP_ITC: 14
    • FTP_ITC.1: 2
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 2
    • FTP_ITC.1.3: 2
    • FTP_TRP.1: 9
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PLATFORM: 3
    • A.PROPER_ADMIN: 3
    • A.PROPER_USER: 3
  • O:
    • O.ACCOUNTABILITY: 3
    • O.INTEGRITY: 5
    • O.MANAGEMENT: 5
    • O.PROTECTED_COMMS: 5
    • O.PROTECTED_STORAGE: 3
  • OE:
    • OE.PLATFORM: 3
    • OE.PROPER_ADMIN: 3
    • OE.PROPER_USER: 3
  • T:
    • T.LIMITED_PHYSICAL_ACCESS: 2
    • T.LOCAL_ATTACK: 2
    • T.NETWORK_ATTACK: 6
    • T.NETWORK_EAVESDROP: 4
  • A:
    • A.NTP: 3
  • OE:
    • OE.NTP: 3
pdf_data/st_keywords/vendor
  • Huawei:
    • Huawei: 14
    • Huawei Technologies Co: 77
pdf_data/st_keywords/eval_facility
  • Acumen:
    • Acumen Security: 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
  • constructions:
    • MAC:
      • HMAC: 7
      • HMAC-SHA-256: 1
  • AES_competition:
    • AES:
      • AES: 4
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 8
    • DSA:
      • DSA: 2
  • ECC:
    • ECDSA:
      • ECDSA: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 8
      • SHA1: 18
    • SHA2:
      • SHA-256: 8
      • SHA-384: 7
      • SHA-512: 7
      • SHA2: 12
  • PBKDF:
    • PBKDF2: 8
  • SHA:
    • SHA2:
      • SHA256: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 14
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 5
  • SSH:
    • SSH: 130
    • SSHv2: 2
  • TLS:
    • DTLS:
      • DTLS: 2
    • TLS:
      • TLS: 32
      • TLS 1.2: 3
      • TLS v1.2: 5
  • VPN:
    • VPN: 13
  • SSH:
    • SSH: 4
    • SSHv2: 3
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 8
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
  • RNG:
    • RBG: 5
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 3
  • XTS:
    • XTS: 2
  • CBC:
    • CBC: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • secp256r1: 1
    • secp384r1: 1
    • secp521r1: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 4
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 19
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS PUB 186-4: 12
  • NIST:
    • NIST SP 800-38A: 8
    • NIST SP 800-38D: 4
    • NIST SP 800-38E: 4
    • NIST SP 800-56B: 1
    • NIST SP 800-57: 4
  • RFC:
    • RFC 3526: 6
    • RFC 4251: 3
    • RFC 4253: 7
    • RFC 5246: 18
    • RFC 5280: 5
    • RFC 5288: 4
    • RFC 5289: 8
    • RFC 5759: 3
    • RFC 6066: 1
    • RFC 6125: 3
    • RFC 6960: 1
    • RFC 6961: 1
    • RFC 8017: 3
  • X509:
    • X.509: 16
  • FIPS:
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-38A: 1
  • RFC:
    • RFC8018: 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
    • out of scope: 1
pdf_data/st_metadata
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different