name |
SHARP MX-M6071 / M5071 / M4071 / M3571 / M3071 fax option model with MX-FR64U; MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD standard model with MX-FR64U and MX-PK13; and MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD option model with MX-FR64U, MX-HD16 and MX-PK130210zd00 |
SUSE Linux Enterprise Server Version 12 |
category |
Multi-Function Devices |
Operating Systems |
scheme |
JP |
DE |
status |
archived |
archived |
not_valid_after |
03.06.2024 |
24.02.2021 |
not_valid_before |
27.07.2020 |
24.02.2016 |
cert_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0678_eimg.pdf |
|
report_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0678_est.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0962a_pdf.pdf |
st_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0678_est.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0962b_pdf.pdf |
manufacturer |
Sharp Corporation |
SUSE LLC |
manufacturer_web |
https://sharp-world.com/ |
https://www.suse.com |
security_level |
{} |
EAL4+, ALC_FLR.3 |
dgst |
7fb1cc56d893f3ac |
6bc623917fc5cad1 |
heuristics/cert_id |
JISEC-CC-CRP-C0678 |
BSI-DSZ-CC-0962-2016 |
heuristics/cert_lab |
[] |
BSI |
heuristics/cpe_matches |
cpe:2.3:h:sharp:mx-m5051:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-m6071:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-m3571:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-m4071:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-m5071:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-m4051:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-m6051:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-m2651:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-m3051:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-m3071:-:*:*:*:*:*:*:*, cpe:2.3:h:sharp:mx-m3551:-:*:*:*:*:*:*:* |
cpe:2.3:o:suse:suse_linux_enterprise_server:12:-:*:*:*:*:*:*, cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*, cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:* |
heuristics/verified_cpe_matches |
{} |
{} |
heuristics/related_cves |
{} |
CVE-2015-8778, CVE-2014-9584, CVE-2016-1693, CVE-2015-8779, CVE-2014-7169, CVE-2014-2494, CVE-2016-2799, CVE-2016-3715, CVE-2016-1678, CVE-2020-6428, CVE-2016-1703, CVE-2015-2695, CVE-2014-9761, CVE-2015-4495, CVE-2015-5154, CVE-2018-12116, CVE-2016-2324, CVE-2014-6464, CVE-2014-8160, CVE-2016-1680, CVE-2015-7976, CVE-2015-0382, CVE-2015-8126, CVE-2020-15705, CVE-2016-1690, CVE-2014-4287, CVE-2016-9957, CVE-2015-4000, CVE-2016-1676, CVE-2016-1961, CVE-2016-2793, CVE-2021-45082, CVE-2014-6474, CVE-2016-1694, CVE-2015-5239, CVE-2016-8568, CVE-2016-0651, CVE-2014-6469, CVE-2016-1286, CVE-2015-2697, CVE-2016-1677, CVE-2016-1285, CVE-2016-1974, CVE-2016-1654, CVE-2015-3340, CVE-2016-2802, CVE-2019-18902, CVE-2014-6478, CVE-2020-6424, CVE-2018-19052, CVE-2015-0391, CVE-2016-2792, CVE-2014-6496, CVE-2015-6855, CVE-2014-9854, CVE-2015-4902, CVE-2015-0381, CVE-2020-5504, CVE-2015-4106, CVE-2016-1700, CVE-2016-1698, CVE-2020-15706, CVE-2016-1692, CVE-2014-4260, CVE-2016-2315, CVE-2016-2794, CVE-2016-2790, CVE-2014-3673, CVE-2016-2798, CVE-2011-3172, CVE-2016-0668, CVE-2014-6463, CVE-2016-1685, CVE-2016-1689, CVE-2015-0272, CVE-2015-5006, CVE-2015-2737, CVE-2020-6449, CVE-2016-1699, CVE-2016-2791, CVE-2010-5298, CVE-2014-7815, CVE-2016-1682, CVE-2016-7966, CVE-2015-2590, CVE-2016-8569, CVE-2018-12122, CVE-2016-2796, CVE-2018-16873, CVE-2016-2795, CVE-2021-41817, CVE-2016-5118, CVE-2015-5300, CVE-2015-1283, CVE-2015-0192, CVE-2015-3209, CVE-2016-0264, CVE-2016-1695, CVE-2016-2801, CVE-2018-16874, CVE-2016-1687, CVE-2016-1651, CVE-2016-1697, CVE-2023-29552, CVE-2014-6555, CVE-2016-0718, CVE-2014-6559, CVE-2020-14147, CVE-2020-6426, CVE-2016-1672, CVE-2014-6505, CVE-2020-6429, CVE-2014-9585, CVE-2016-1681, CVE-2016-5325, CVE-2016-1701, CVE-2015-1241, CVE-2014-6551, CVE-2015-2808, CVE-2016-1691, CVE-2015-2696, CVE-2020-6422, CVE-2019-15624, CVE-2014-2978, CVE-2016-1674, CVE-2019-18903, CVE-2014-6564, CVE-2015-7547, CVE-2016-9959, CVE-2016-2800, CVE-2014-6271, CVE-2019-18901, CVE-2021-4166, CVE-2016-5131, CVE-2014-6520, CVE-2015-8776, CVE-2015-0432, CVE-2014-6494, CVE-2014-6568, CVE-2016-1960, CVE-2016-2782, CVE-2020-15707, CVE-2014-3470, CVE-2016-5244, CVE-2016-1688, CVE-2016-3714, CVE-2016-9958, CVE-2016-1653, CVE-2021-41819, CVE-2016-2797, CVE-2002-20001, CVE-2015-8567, CVE-2014-6530, CVE-2016-1964, CVE-2016-2806, CVE-2019-18897, CVE-2016-7099, CVE-2015-0374, CVE-2016-0642, CVE-2015-5041, CVE-2014-4258, CVE-2014-6495, CVE-2016-3718, CVE-2016-1656, CVE-2015-2738, CVE-2014-9116, CVE-2016-1702, CVE-2016-1652, CVE-2014-0198, CVE-2016-1977, CVE-2014-0221, CVE-2016-1659, CVE-2016-1683, CVE-2016-1655, CVE-2016-1679, CVE-2014-6507, CVE-2016-1675, CVE-2015-2734, CVE-2016-1602, CVE-2014-2977, CVE-2014-6484, CVE-2020-8013, CVE-2014-4207, CVE-2016-1673, CVE-2016-1686, CVE-2016-2178, CVE-2020-6427, CVE-2016-3427, CVE-2016-2807, CVE-2016-1696 |
heuristics/direct_transitive_cves |
{} |
{} |
heuristics/indirect_transitive_cves |
{} |
{} |
heuristics/extracted_sars |
ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 |
ASE_INT.1, ALC_CMC.4, ASE_ECD.1, APE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, APE_REQ.2, ADV_ARC.1, ASE_OBJ.2, APE_CCL.1, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ADV_INT.3, APE_INT.1, APE_SPD.1, ADV_FSP.4, ATE_IND.2, APE_OBJ.2, ASE_CCL.1, ADV_SPM.1 |
heuristics/extracted_versions |
- |
12 |
heuristics/prev_certificates |
{} |
{} |
heuristics/next_certificates |
{} |
{} |
heuristics/report_references/directly_referenced_by |
{} |
{} |
heuristics/report_references/directly_referencing |
{} |
BSI-DSZ-CC-0852-2013 |
heuristics/report_references/indirectly_referenced_by |
{} |
{} |
heuristics/report_references/indirectly_referencing |
{} |
BSI-DSZ-CC-0852-2013, BSI-DSZ-CC-0787-2013 |
heuristics/scheme_data |
- cert_id: JISEC-CC-CRP-C0678
- certification_date: 01.07.2020
- claim: PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
- enhanced:
- assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
- cc_version: 3.1 Release5
- cert_id: JISEC-CC-CRP-C0678
- cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000wfu-att/c0678_eimg.pdf
- description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device (MFD) that has the functions, such as copy, print, scan and filing. The TOE is capable of implementing the functionality required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFD. TOE security functionality The TOE provides the following security features: Identification and Authentication Function Access Control Function Stored Data Encryption Function Network Protection Function Security Management Function Audit Function Software Verification Function Self-testing Function Residual Data Overwrite Function Data Purging Function
- evaluation_facility: Information Technology Security Center Evaluation Department
- product: SHARP MX-M6071 / M5071 / M4071 / M3571 / M3071 fax option model with MX-FR64U; MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD standard model with MX-FR64U and MX-PK13; and MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD option model with MX-FR64U, MX-HD16 and MX-PK13
- product_type: Multifunction Product
- protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
- report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000wfu-att/c0678_erpt.pdf
- target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000wfu-att/c0678_est.pdf
- toe_version: 0210zd00
- vendor: SHARP CORPORATION
- expiration_date: 01.06.2024
- supplier: SHARP CORPORATION
- toe_japan_name: -----
- toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0678_it9720.html
- toe_overseas_name: SHARP MX-M6071 / M5071 / M4071 / M3571 / M3071 fax option model with MX-FR64U; MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD standard model with MX-FR64U and MX-PK13; and MX-M6051 / M5051 / M4051 / M3551 / M3051 / M2651 HDD option model with MX-FR64U, MX-HD16 and MX-PK130210zd00
|
|
heuristics/st_references/directly_referenced_by |
{} |
{} |
heuristics/st_references/directly_referencing |
{} |
{} |
heuristics/st_references/indirectly_referenced_by |
{} |
{} |
heuristics/st_references/indirectly_referencing |
{} |
{} |
heuristics/protection_profiles |
b2cfec7a92fa2940 |
70cdc8b0cf910af7 |
maintenance_updates |
|
|
protection_profiles |
|
|
protection_profile_links |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0067b_pdf.pdf |
pdf_data/cert_filename |
c0678_eimg.pdf |
|
pdf_data/cert_frontpage |
|
|
pdf_data/cert_keywords/cc_cert_id |
- JP:
- JISEC-CC-CRP-C0678-01-2020: 1
|
|
pdf_data/cert_keywords/cc_protection_profile_id |
|
|
pdf_data/cert_keywords/cc_security_level |
|
|
pdf_data/cert_keywords/cc_sar |
|
|
pdf_data/cert_keywords/cc_sfr |
|
|
pdf_data/cert_keywords/cc_claims |
|
|
pdf_data/cert_keywords/vendor |
|
|
pdf_data/cert_keywords/eval_facility |
- ITSC:
- Information Technology Security Center: 1
|
|
pdf_data/cert_keywords/symmetric_crypto |
|
|
pdf_data/cert_keywords/asymmetric_crypto |
|
|
pdf_data/cert_keywords/pq_crypto |
|
|
pdf_data/cert_keywords/hash_function |
|
|
pdf_data/cert_keywords/crypto_scheme |
|
|
pdf_data/cert_keywords/crypto_protocol |
|
|
pdf_data/cert_keywords/randomness |
|
|
pdf_data/cert_keywords/cipher_mode |
|
|
pdf_data/cert_keywords/ecc_curve |
|
|
pdf_data/cert_keywords/crypto_engine |
|
|
pdf_data/cert_keywords/tls_cipher_suite |
|
|
pdf_data/cert_keywords/crypto_library |
|
|
pdf_data/cert_keywords/vulnerability |
|
|
pdf_data/cert_keywords/side_channel_analysis |
|
|
pdf_data/cert_keywords/technical_report_id |
|
|
pdf_data/cert_keywords/device_model |
|
|
pdf_data/cert_keywords/tee_name |
|
|
pdf_data/cert_keywords/os_name |
|
|
pdf_data/cert_keywords/cplc_data |
|
|
pdf_data/cert_keywords/ic_data_group |
|
|
pdf_data/cert_keywords/standard_id |
|
|
pdf_data/cert_keywords/javacard_version |
|
|
pdf_data/cert_keywords/javacard_api_const |
|
|
pdf_data/cert_keywords/javacard_packages |
|
|
pdf_data/cert_keywords/certification_process |
|
|
pdf_data/cert_metadata |
- /Author:
- /CreationDate: D:20200817104926+09'00'
- /Creator: Word 用 Acrobat PDFMaker 17
- /Keywords:
- /ModDate: D:20200817105556+09'00'
- /Producer: Adobe PDF Library 15.0
- /SourceModified: D:20200817012930
- /Subject:
- /Title:
- pdf_file_size_bytes: 113768
- pdf_hyperlinks: {}
- pdf_is_encrypted: True
- pdf_number_of_pages: 2
|
|
pdf_data/report_filename |
c0678_est.pdf |
0962a_pdf.pdf |
pdf_data/report_frontpage |
|
- DE:
- cc_security_level: Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3 SOGIS Recognition Agreement
- cc_version: PP conformant Common Criteria Part 2 extended
- cert_id: BSI-DSZ-CC-0962-2016
- cert_item: SUSE Linux Enterprise Server Version 12
- cert_lab: BSI
- developer: SUSE LLC
- match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
- ref_protection_profiles: Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Packages: Advanced Management, Advanced Audit, and Virtualization all Version 2.0, 28 May 2010
|
pdf_data/report_keywords/cc_cert_id |
|
- DE:
- BSI-DSZ-CC-0852-2013: 3
- BSI-DSZ-CC-0962-2016: 24
|
pdf_data/report_keywords/cc_protection_profile_id |
|
|
pdf_data/report_keywords/cc_security_level |
|
- EAL:
- EAL 1: 7
- EAL 2: 4
- EAL 3: 4
- EAL 4: 10
- EAL 4 augmented: 3
- EAL 5: 6
- EAL 6: 3
- EAL 7: 4
- EAL4+: 1
- ITSEC:
|
pdf_data/report_keywords/cc_sar |
- ADV:
- AGD:
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.1: 1
- ALC_CMS.1: 1
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.1: 1
- ASE_REQ.1: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 1
- ATE:
- AVA:
|
- ADV:
- ADV_ARC: 1
- ADV_ARC.1: 1
- ADV_FSP: 1
- ADV_FSP.1: 1
- ADV_FSP.2: 1
- ADV_FSP.3: 1
- ADV_FSP.4: 1
- ADV_FSP.5: 1
- ADV_FSP.6: 1
- ADV_IMP: 1
- ADV_IMP.1: 1
- ADV_IMP.2: 1
- ADV_INT: 1
- ADV_INT.1: 1
- ADV_INT.2: 1
- ADV_INT.3: 1
- ADV_SPM: 1
- ADV_SPM.1: 1
- ADV_TDS: 1
- ADV_TDS.1: 1
- ADV_TDS.2: 1
- ADV_TDS.3: 1
- ADV_TDS.4: 1
- ADV_TDS.5: 1
- ADV_TDS.6: 1
- AGD:
- AGD_OPE: 1
- AGD_OPE.1: 1
- AGD_PRE: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC: 1
- ALC_CMC.1: 1
- ALC_CMC.2: 1
- ALC_CMC.3: 1
- ALC_CMC.4: 1
- ALC_CMC.5: 1
- ALC_CMS: 1
- ALC_CMS.1: 1
- ALC_CMS.2: 1
- ALC_CMS.3: 1
- ALC_CMS.4: 1
- ALC_CMS.5: 1
- ALC_DEL: 1
- ALC_DEL.1: 1
- ALC_DVS: 1
- ALC_DVS.1: 1
- ALC_DVS.2: 1
- ALC_FLR: 3
- ALC_FLR.1: 1
- ALC_FLR.2: 1
- ALC_FLR.3: 5
- ALC_LCD.1: 1
- ALC_LCD.2: 1
- ALC_TAT: 1
- ALC_TAT.1: 1
- ALC_TAT.2: 1
- ALC_TAT.3: 1
- APE:
- APE_CCL.1: 1
- APE_ECD.1: 1
- APE_INT.1: 1
- APE_OBJ.1: 1
- APE_OBJ.2: 1
- APE_REQ.1: 1
- APE_REQ.2: 1
- APE_SPD.1: 1
- ASE:
- ASE_CCL: 1
- ASE_CCL.1: 1
- ASE_ECD: 1
- ASE_ECD.1: 1
- ASE_INT: 1
- ASE_INT.1: 1
- ASE_OBJ: 1
- ASE_OBJ.1: 1
- ASE_OBJ.2: 1
- ASE_REQ.1: 1
- ASE_REQ.2: 1
- ASE_SPD: 1
- ASE_SPD.1: 1
- ASE_TSS: 1
- ASE_TSS.1: 1
- ASE_TSS.2: 1
- ATE:
- ATE_COV: 1
- ATE_COV.1: 1
- ATE_COV.2: 1
- ATE_COV.3: 1
- ATE_DPT: 1
- ATE_DPT.1: 1
- ATE_DPT.2: 1
- ATE_DPT.3: 1
- ATE_DPT.4: 1
- ATE_FUN: 1
- ATE_FUN.1: 1
- ATE_FUN.2: 1
- ATE_IND: 1
- ATE_IND.1: 1
- ATE_IND.2: 1
- ATE_IND.3: 1
- AVA:
- AVA_VAN: 2
- AVA_VAN.1: 1
- AVA_VAN.2: 1
- AVA_VAN.3: 1
- AVA_VAN.4: 1
- AVA_VAN.5: 1
|
pdf_data/report_keywords/cc_sfr |
- FAU:
- FAU_GEN: 14
- FAU_GEN.1: 13
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_GEN.2: 8
- FAU_GEN.2.1: 1
- FAU_STG_EXT: 3
- FAU_STG_EXT.1: 6
- FAU_STG_EXT.1.1: 2
- FCS:
- FCS_CKM.1: 40
- FCS_CKM.1.1: 2
- FCS_CKM.2: 2
- FCS_CKM.4: 8
- FCS_CKM.4.1: 1
- FCS_CKM_EXT: 3
- FCS_CKM_EXT.4: 27
- FCS_CKM_EXT.4.1: 2
- FCS_COP.1: 101
- FCS_COP.1.1: 6
- FCS_KDF_EXT.1: 4
- FCS_KYC_EXT: 4
- FCS_KYC_EXT.1: 9
- FCS_KYC_EXT.1.1: 3
- FCS_RBG_EXT: 3
- FCS_RBG_EXT.1: 25
- FCS_RBG_EXT.1.1: 2
- FCS_RBG_EXT.1.2: 2
- FCS_SMC_EXT.1: 4
- FCS_SSH_EXT.1: 6
- FCS_TLS_EXT: 3
- FCS_TLS_EXT.1: 26
- FCS_TLS_EXT.1.1: 2
- FDP:
- FDP_ACC: 1
- FDP_ACC.1: 13
- FDP_ACC.1.1: 1
- FDP_ACF: 1
- FDP_ACF.1: 10
- FDP_ACF.1.1: 1
- FDP_ACF.1.2: 1
- FDP_ACF.1.3: 1
- FDP_ACF.1.4: 1
- FDP_DSK_EXT: 3
- FDP_DSK_EXT.1: 9
- FDP_DSK_EXT.1.1: 2
- FDP_DSK_EXT.1.2: 2
- FDP_IFC.1: 1
- FDP_ITC.1: 5
- FDP_ITC.2: 5
- FDP_RIP.1: 8
- FDP_RIP.1.1: 2
- FIA:
- FIA_AFL.1: 4
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_ATD.1: 6
- FIA_ATD.1.1: 1
- FIA_PMG: 4
- FIA_PMG_EXT: 2
- FIA_PMG_EXT.1: 4
- FIA_PMG_EXT.1.1: 1
- FIA_UAU.1: 9
- FIA_UAU.1.1: 1
- FIA_UAU.1.2: 1
- FIA_UAU.7: 4
- FIA_UAU.7.1: 1
- FIA_UID.1: 12
- FIA_UID.1.1: 1
- FIA_UID.1.2: 1
- FIA_USB.1: 4
- FIA_USB.1.1: 1
- FIA_USB.1.2: 1
- FIA_USB.1.3: 1
- FMT:
- FMT_MOF.1: 5
- FMT_MOF.1.1: 1
- FMT_MSA.1: 5
- FMT_MSA.1.1: 1
- FMT_MSA.3: 7
- FMT_MSA.3.1: 1
- FMT_MSA.3.2: 1
- FMT_MTD.1: 16
- FMT_MTD.1.1: 1
- FMT_SMF.1: 17
- FMT_SMF.1.1: 1
- FMT_SMR.1: 13
- FMT_SMR.1.1: 1
- FMT_SMR.1.2: 1
- FPT:
- FPT_KYP_EXT: 2
- FPT_KYP_EXT.1: 4
- FPT_KYP_EXT.1.1: 1
- FPT_SKP_EXT: 3
- FPT_SKP_EXT.1: 6
- FPT_SKP_EXT.1.1: 2
- FPT_STM: 1
- FPT_STM.1: 6
- FPT_STM.1.1: 1
- FPT_TST_EXT: 3
- FPT_TST_EXT.1: 6
- FPT_TST_EXT.1.1: 2
- FPT_TUD_EXT: 3
- FPT_TUD_EXT.1: 11
- FPT_TUD_EXT.1.1: 2
- FPT_TUD_EXT.1.2: 2
- FPT_TUD_EXT.1.3: 3
- FTA:
- FTA_SSL.3: 4
- FTA_SSL.3.1: 1
- FTP:
- FTP_ITC.1: 21
- FTP_ITC.1.1: 3
- FTP_ITC.1.2: 1
- FTP_ITC.1.3: 1
- FTP_TRP.1: 20
- FTP_TRP.1.1: 4
- FTP_TRP.1.2: 2
- FTP_TRP.1.3: 2
|
|
pdf_data/report_keywords/cc_claims |
- A:
- A.NETWORK: 1
- A.PHYSICAL: 1
- A.TRAINED_USERS: 1
- A.TRUSTED_ADMIN: 1
- D:
- O:
- O.ACCESS_CONTROL: 7
- O.ADMIN_ROLES: 4
- O.AUDIT: 4
- O.COMMS_PROTECTION: 11
- O.IMAGE_OVERWRITE: 1
- O.KEY_MATERIAL: 1
- O.PURGE_DATA: 3
- O.STORAGE_ENCRYPTION: 6
- O.TSF_SELF_TEST: 1
- O.UPDATE_VERIFICATION: 2
- O.USER_AUTHORIZATION: 7
- OE:
- OE.ADMIN_TRAINING: 1
- OE.ADMIN_TRUST: 1
- OE.NETWORK_PROTECTION: 1
- OE.PHYSICAL_PROTECTION: 1
- OE.USER_TRAINING: 1
- T:
- T.NET_COMPROMISE: 1
- T.TSF_COMPROMISE: 1
- T.TSF_FAILURE: 1
- T.UNAUTHORIZED_ACCESS: 1
- T.UNAUTHORIZED_UPDATE: 1
|
|
pdf_data/report_keywords/vendor |
|
|
pdf_data/report_keywords/eval_facility |
|
|
pdf_data/report_keywords/symmetric_crypto |
- AES_competition:
- AES:
- AES: 18
- AES-128: 1
- AES-256: 2
- Rijndael:
- constructions:
- MAC:
- HMAC: 4
- HMAC-SHA-256: 1
- HMAC-SHA-384: 1
|
- AES_competition:
- DES:
- 3DES:
- 3DES: 1
- TDEA: 1
- TDES: 2
- Triple-DES: 1
- constructions:
- MAC:
- CMAC: 1
- HMAC: 20
- HMAC-SHA-256: 1
- HMAC-SHA-384: 1
- HMAC-SHA-512: 1
|
pdf_data/report_keywords/asymmetric_crypto |
|
|
pdf_data/report_keywords/pq_crypto |
|
|
pdf_data/report_keywords/hash_function |
- SHA:
- SHA1:
- SHA2:
- SHA-256: 8
- SHA-384: 5
- SHA256: 2
- SHA384: 1
|
- PBKDF:
- SHA:
- SHA1:
- SHA2:
- SHA-2: 1
- SHA-256: 8
- SHA-384: 8
- SHA-512: 6
- SHA256: 1
|
pdf_data/report_keywords/crypto_scheme |
|
|
pdf_data/report_keywords/crypto_protocol |
- SSH:
- TLS:
- SSL:
- TLS:
- TLS: 40
- TLS 1.0: 1
- TLS 1.1: 1
- TLS 1.2: 7
|
- IKE:
- IKE: 12
- IKEv1: 2
- IKEv2: 15
- IPsec:
- SSH:
- TLS:
- VPN:
|
pdf_data/report_keywords/randomness |
|
|
pdf_data/report_keywords/cipher_mode |
|
|
pdf_data/report_keywords/ecc_curve |
|
- Brainpool:
- NIST:
- NIST P-256: 1
- NIST P-384: 1
- NIST P-521: 1
- P-256: 13
- P-384: 13
- P-521: 13
- secp192r1: 1
- secp224r1: 1
- secp256r1: 1
- secp384r1: 1
- secp521r1: 1
|
pdf_data/report_keywords/crypto_engine |
|
|
pdf_data/report_keywords/tls_cipher_suite |
- TLS:
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
- TLS_RSA_WITH_AES_128_CBC_SHA: 2
- TLS_RSA_WITH_AES_256_CBC_SHA: 2
- TLS_RSA_WITH_AES_256_CBC_SHA256: 1
|
|
pdf_data/report_keywords/crypto_library |
|
|
pdf_data/report_keywords/vulnerability |
|
|
pdf_data/report_keywords/side_channel_analysis |
|
|
pdf_data/report_keywords/technical_report_id |
|
- BSI:
- BSI 7148: 1
- BSI TR-02102: 1
|
pdf_data/report_keywords/device_model |
|
|
pdf_data/report_keywords/tee_name |
|
|
pdf_data/report_keywords/os_name |
|
|
pdf_data/report_keywords/cplc_data |
|
|
pdf_data/report_keywords/ic_data_group |
|
|
pdf_data/report_keywords/standard_id |
- CC:
- CCMB-2017-04-002: 1
- CCMB-2017-04-003: 1
- FIPS:
- FIPS PUB 180-3: 1
- FIPS PUB 186-4: 2
- FIPS PUB 197: 2
- FIPS PUB 198-1: 2
- ISO:
- ISO/IEC 10116: 6
- ISO/IEC 18031:2011: 3
- ISO/IEC 18033-3: 3
- NIST:
- NIST SP 800-38A: 2
- NIST SP 800-38D: 2
- NIST SP 800-90A: 5
- RFC:
- RFC 2246: 1
- RFC 2818: 4
- RFC 4346: 1
- RFC 5246: 3
|
- BSI:
- FIPS:
- FIPS 186-4: 6
- FIPS180-3: 2
- FIPS180-4: 14
- FIPS186-4: 7
- FIPS197: 4
- FIPS198-1: 4
- ISO:
- ISO/IEC 15408: 4
- ISO/IEC 17065: 2
- ISO/IEC 18045: 4
- NIST:
- SP 800-38A: 2
- SP 800-67: 1
- PKCS:
- RFC:
- RFC 4253: 1
- RFC 5996: 1
- RFC2104: 2
- RFC2404: 2
- RFC2409: 2
- RFC2451: 1
- RFC2898: 1
- RFC3280: 1
- RFC3447: 6
- RFC3526: 4
- RFC3602: 1
- RFC3686: 1
- RFC4106: 2
- RFC4109: 1
- RFC4251: 3
- RFC4252: 5
- RFC4253: 10
- RFC4301: 1
- RFC4303: 2
- RFC4304: 1
- RFC4307: 4
- RFC4309: 2
- RFC4344: 2
- RFC4419: 1
- RFC4595: 1
- RFC4754: 1
- RFC4868: 3
- RFC5077: 1
- RFC5114: 7
- RFC5116: 4
- RFC5280: 1
- RFC5282: 5
- RFC5639: 1
- RFC5647: 2
- RFC5656: 2
- RFC5903: 3
- RFC5930: 1
- RFC5996: 9
- RFC6668: 1
- RFC6954: 2
- RFC6989: 1
- RFC7296: 1
- RFC7427: 2
- X509:
|
pdf_data/report_keywords/javacard_version |
|
|
pdf_data/report_keywords/javacard_api_const |
|
|
pdf_data/report_keywords/javacard_packages |
|
|
pdf_data/report_keywords/certification_process |
|
- ConfidentialDocument:
- Version 3, Date 2016-02-18, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP: 1
- being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
- the TOE, Version n/a, Date 2016-02-18, MASTER CM List, File name “sles12-cmlist-master-v1.zip”, (confidential document) [10] Guidance documentation for the TOE, Version 1.14, Date February 17, 2016, Common Criteria: 1
|
pdf_data/report_metadata |
- /Author:
- /CreationDate: D:20201015095811+09'00'
- /Creator: Word 用 Acrobat PDFMaker 20
- /ModDate: D:20201015095846+09'00'
- /Producer: Adobe PDF Library 20.9.95
- /Title:
- pdf_file_size_bytes: 911294
- pdf_hyperlinks: http://csrc.nist.gov/archive/aes/katmct/katmct.htm
- pdf_is_encrypted: False
- pdf_number_of_pages: 64
|
- /Author: Bundesamt für Sicherheit in der Informationstechnik
- /CreationDate: D:20160309133823+01'00'
- /Creator: Writer
- /Keywords: "Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization"
- /ModDate: D:20160310135451+01'00'
- /Producer: LibreOffice 4.2
- /Subject: SUSE Linux EnterpriseServer 12
- /Title: Certification Report BSI-DSZ-CC-0962-2016
- pdf_file_size_bytes: 1649059
- pdf_hyperlinks: https://download.suse.com/Download?buildid=FdQP4afr8G0~, https://www.bsi.bund.de/AIS, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/zertifizierungsreporte, https://download.suse.com/Download?buildid=vfg4TGVmOvs~, https://www.bsi.bund.de/
- pdf_is_encrypted: False
- pdf_number_of_pages: 46
|
pdf_data/st_filename |
c0678_est.pdf |
0962b_pdf.pdf |
pdf_data/st_frontpage |
|
|
pdf_data/st_keywords/cc_cert_id |
|
|
pdf_data/st_keywords/cc_protection_profile_id |
|
|
pdf_data/st_keywords/cc_security_level |
|
- EAL:
- EAL4: 3
- EAL4 augmented: 1
|
pdf_data/st_keywords/cc_sar |
- ADV:
- AGD:
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.1: 1
- ALC_CMS.1: 1
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.1: 1
- ASE_REQ.1: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 1
- ATE:
- AVA:
|
- ADV:
- ADV_ARC.1: 1
- ADV_FSP.4: 1
- ADV_IMP.1: 1
- ADV_TDS.3: 1
- AGD:
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.4: 1
- ALC_CMS.4: 1
- ALC_DEL.1: 1
- ALC_DVS.1: 1
- ALC_FLR.3: 5
- ALC_LCD.1: 1
- ALC_TAT.1: 1
- ASE:
- ASE_CCL.1: 18
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.2: 1
- ASE_REQ.2: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 1
- ATE:
- ATE_COV.2: 1
- ATE_DPT.1: 1
- ATE_FUN.1: 1
- ATE_IND.2: 1
- AVA:
|
pdf_data/st_keywords/cc_sfr |
- FAU:
- FAU_GEN: 14
- FAU_GEN.1: 13
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_GEN.2: 8
- FAU_GEN.2.1: 1
- FAU_STG_EXT: 3
- FAU_STG_EXT.1: 6
- FAU_STG_EXT.1.1: 2
- FCS:
- FCS_CKM.1: 40
- FCS_CKM.1.1: 2
- FCS_CKM.2: 2
- FCS_CKM.4: 8
- FCS_CKM.4.1: 1
- FCS_CKM_EXT: 3
- FCS_CKM_EXT.4: 27
- FCS_CKM_EXT.4.1: 2
- FCS_COP.1: 101
- FCS_COP.1.1: 6
- FCS_KDF_EXT.1: 4
- FCS_KYC_EXT: 4
- FCS_KYC_EXT.1: 9
- FCS_KYC_EXT.1.1: 3
- FCS_RBG_EXT: 3
- FCS_RBG_EXT.1: 25
- FCS_RBG_EXT.1.1: 2
- FCS_RBG_EXT.1.2: 2
- FCS_SMC_EXT.1: 4
- FCS_SSH_EXT.1: 6
- FCS_TLS_EXT: 3
- FCS_TLS_EXT.1: 26
- FCS_TLS_EXT.1.1: 2
- FDP:
- FDP_ACC: 1
- FDP_ACC.1: 13
- FDP_ACC.1.1: 1
- FDP_ACF: 1
- FDP_ACF.1: 10
- FDP_ACF.1.1: 1
- FDP_ACF.1.2: 1
- FDP_ACF.1.3: 1
- FDP_ACF.1.4: 1
- FDP_DSK_EXT: 3
- FDP_DSK_EXT.1: 9
- FDP_DSK_EXT.1.1: 2
- FDP_DSK_EXT.1.2: 2
- FDP_IFC.1: 1
- FDP_ITC.1: 5
- FDP_ITC.2: 5
- FDP_RIP.1: 8
- FDP_RIP.1.1: 2
- FIA:
- FIA_AFL.1: 4
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_ATD.1: 6
- FIA_ATD.1.1: 1
- FIA_PMG: 4
- FIA_PMG_EXT: 2
- FIA_PMG_EXT.1: 4
- FIA_PMG_EXT.1.1: 1
- FIA_UAU.1: 9
- FIA_UAU.1.1: 1
- FIA_UAU.1.2: 1
- FIA_UAU.7: 4
- FIA_UAU.7.1: 1
- FIA_UID.1: 12
- FIA_UID.1.1: 1
- FIA_UID.1.2: 1
- FIA_USB.1: 4
- FIA_USB.1.1: 1
- FIA_USB.1.2: 1
- FIA_USB.1.3: 1
- FMT:
- FMT_MOF.1: 5
- FMT_MOF.1.1: 1
- FMT_MSA.1: 5
- FMT_MSA.1.1: 1
- FMT_MSA.3: 7
- FMT_MSA.3.1: 1
- FMT_MSA.3.2: 1
- FMT_MTD.1: 16
- FMT_MTD.1.1: 1
- FMT_SMF.1: 17
- FMT_SMF.1.1: 1
- FMT_SMR.1: 13
- FMT_SMR.1.1: 1
- FMT_SMR.1.2: 1
- FPT:
- FPT_KYP_EXT: 2
- FPT_KYP_EXT.1: 4
- FPT_KYP_EXT.1.1: 1
- FPT_SKP_EXT: 3
- FPT_SKP_EXT.1: 6
- FPT_SKP_EXT.1.1: 2
- FPT_STM: 1
- FPT_STM.1: 6
- FPT_STM.1.1: 1
- FPT_TST_EXT: 3
- FPT_TST_EXT.1: 6
- FPT_TST_EXT.1.1: 2
- FPT_TUD_EXT: 3
- FPT_TUD_EXT.1: 11
- FPT_TUD_EXT.1.1: 2
- FPT_TUD_EXT.1.2: 2
- FPT_TUD_EXT.1.3: 3
- FTA:
- FTA_SSL.3: 4
- FTA_SSL.3.1: 1
- FTP:
- FTP_ITC.1: 21
- FTP_ITC.1.1: 3
- FTP_ITC.1.2: 1
- FTP_ITC.1.3: 1
- FTP_TRP.1: 20
- FTP_TRP.1.1: 4
- FTP_TRP.1.2: 2
- FTP_TRP.1.3: 2
|
- FAU:
- FAU_GEN: 2
- FAU_GEN.1: 12
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_GEN.2: 6
- FAU_GEN.2.1: 1
- FAU_SAR.1: 9
- FAU_SAR.1.1: 1
- FAU_SAR.1.2: 1
- FAU_SAR.2: 6
- FAU_SAR.2.1: 1
- FAU_SAR.3: 7
- FAU_SAR.3.1: 1
- FAU_SEL.1: 9
- FAU_SEL.1.1: 1
- FAU_STG.1: 12
- FAU_STG.1.1: 1
- FAU_STG.1.2: 1
- FAU_STG.3: 8
- FAU_STG.3.1: 1
- FAU_STG.4: 9
- FAU_STG.4.1: 1
- FCS:
- FCS_CKM.1: 50
- FCS_CKM.1.1: 4
- FCS_CKM.2: 24
- FCS_CKM.2.1: 2
- FCS_CKM.4: 16
- FCS_CKM.4.1: 1
- FCS_COP.1: 26
- FCS_COP.1.1: 2
- FCS_RNG: 2
- FCS_RNG.1: 52
- FCS_RNG.1.1: 5
- FCS_RNG.1.2: 6
- FDP:
- FDP_ACC.1: 38
- FDP_ACC.1.1: 3
- FDP_ACC.2: 19
- FDP_ACC.2.1: 2
- FDP_ACC.2.2: 2
- FDP_ACF.1: 41
- FDP_ACF.1.1: 5
- FDP_ACF.1.2: 5
- FDP_ACF.1.3: 5
- FDP_ACF.1.4: 5
- FDP_CDP: 5
- FDP_CDP.1: 14
- FDP_CDP.1.1: 2
- FDP_ETC.2: 8
- FDP_ETC.2.1: 1
- FDP_ETC.2.2: 1
- FDP_ETC.2.3: 1
- FDP_ETC.2.4: 1
- FDP_IFC.1: 14
- FDP_IFC.2: 20
- FDP_IFC.2.1: 2
- FDP_IFC.2.2: 2
- FDP_IFF.1: 29
- FDP_IFF.1.1: 3
- FDP_IFF.1.2: 3
- FDP_IFF.1.3: 3
- FDP_IFF.1.4: 3
- FDP_IFF.1.5: 3
- FDP_ITC.1: 5
- FDP_ITC.2: 23
- FDP_ITC.2.1: 2
- FDP_ITC.2.2: 2
- FDP_ITC.2.3: 2
- FDP_ITC.2.4: 2
- FDP_ITC.2.5: 2
- FDP_RIP.2: 13
- FDP_RIP.2.1: 1
- FDP_RIP.3: 13
- FDP_RIP.3.1: 1
- FDP_UCT: 1
- FIA:
- FIA_AFL.1: 9
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_ATD.1: 20
- FIA_ATD.1.1: 2
- FIA_SOS.1: 8
- FIA_SOS.1.1: 1
- FIA_UAU.1: 12
- FIA_UAU.1.1: 1
- FIA_UAU.1.2: 1
- FIA_UAU.5: 10
- FIA_UAU.5.1: 1
- FIA_UAU.5.2: 1
- FIA_UAU.7: 6
- FIA_UAU.7.1: 1
- FIA_UID.1: 14
- FIA_UID.1.1: 1
- FIA_UID.1.2: 1
- FIA_UID.2: 8
- FIA_UID.2.1: 1
- FIA_USB.2: 7
- FIA_USB.2.1: 1
- FIA_USB.2.2: 1
- FIA_USB.2.3: 1
- FIA_USB.2.4: 1
- FMT:
- FMT_MSA.1: 48
- FMT_MSA.1.1: 5
- FMT_MSA.3: 51
- FMT_MSA.3.1: 7
- FMT_MSA.3.2: 7
- FMT_MSA.4: 6
- FMT_MSA.4.1: 1
- FMT_MTD.1: 142
- FMT_MTD.1.1: 21
- FMT_REV.1: 15
- FMT_REV.1.1: 2
- FMT_REV.1.2: 2
- FMT_SMF.1: 34
- FMT_SMF.1.1: 1
- FMT_SMR.1: 43
- FMT_SMR.1.1: 1
- FMT_SMR.1.2: 1
- FPT:
- FPT_STM.1: 8
- FPT_STM.1.1: 1
- FPT_TDC.1: 22
- FPT_TDC.1.1: 2
- FPT_TDC.1.2: 2
- FTA:
- FTA_SSL.1: 7
- FTA_SSL.1.1: 1
- FTA_SSL.1.2: 1
- FTA_SSL.2: 7
- FTA_SSL.2.1: 1
- FTA_SSL.2.2: 1
- FTP:
- FTP_ITC.1: 12
- FTP_ITC.1.1: 1
- FTP_ITC.1.2: 1
- FTP_ITC.1.3: 1
- FTP_TRP.1: 2
|
pdf_data/st_keywords/cc_claims |
- A:
- A.NETWORK: 1
- A.PHYSICAL: 1
- A.TRAINED_USERS: 1
- A.TRUSTED_ADMIN: 1
- D:
- O:
- O.ACCESS_CONTROL: 7
- O.ADMIN_ROLES: 4
- O.AUDIT: 4
- O.COMMS_PROTECTION: 11
- O.IMAGE_OVERWRITE: 1
- O.KEY_MATERIAL: 1
- O.PURGE_DATA: 3
- O.STORAGE_ENCRYPTION: 6
- O.TSF_SELF_TEST: 1
- O.UPDATE_VERIFICATION: 2
- O.USER_AUTHORIZATION: 7
- OE:
- OE.ADMIN_TRAINING: 1
- OE.ADMIN_TRUST: 1
- OE.NETWORK_PROTECTION: 1
- OE.PHYSICAL_PROTECTION: 1
- OE.USER_TRAINING: 1
- T:
- T.NET_COMPROMISE: 1
- T.TSF_COMPROMISE: 1
- T.TSF_FAILURE: 1
- T.UNAUTHORIZED_ACCESS: 1
- T.UNAUTHORIZED_UPDATE: 1
|
- A:
- A.AUTHUSER: 3
- A.CONNECT: 5
- A.DETECT: 3
- A.IT: 2
- A.KEYS: 3
- A.MANAGE: 5
- A.PEER: 6
- A.PHYSICAL: 4
- A.TRAINEDUSER: 3
- O:
- O.ANALYZE_AUDIT: 5
- O.AUDITING: 15
- O.COMP: 31
- O.CP: 18
- O.CRYPTO: 18
- O.DISCRETIONARY: 11
- O.MANAGE: 26
- O.NETWORK: 13
- O.REMOTE_AUDIT: 8
- O.ROLE: 17
- O.SUBJECT: 11
- O.TRUSTED_CHANNEL: 5
- OE:
- OE.ADMIN: 6
- OE.INFO_PROTECT: 9
- OE.INSTALL: 4
- OE.IT: 3
- OE.MAINTENANCE: 3
- OE.PHYSICAL: 3
- OE.RECOVER: 4
- OE.REMOTE: 4
- OE.TRUSTED: 5
- T:
- T.ACCESS: 24
- T.COMM: 4
- T.IA: 6
- T.INFOFLOW: 4
- T.RESTRICT: 3
- T.ROLE: 6
- T.UNOBSERVED_AUDIT: 4
|
pdf_data/st_keywords/vendor |
|
|
pdf_data/st_keywords/eval_facility |
|
|
pdf_data/st_keywords/symmetric_crypto |
- AES_competition:
- AES:
- AES: 18
- AES-128: 1
- AES-256: 2
- Rijndael:
- constructions:
- MAC:
- HMAC: 4
- HMAC-SHA-256: 1
- HMAC-SHA-384: 1
|
- AES_competition:
- AES:
- AES: 21
- AES-256: 2
- AES128: 1
- AES256: 1
- DES:
- constructions:
|
pdf_data/st_keywords/asymmetric_crypto |
|
|
pdf_data/st_keywords/pq_crypto |
|
|
pdf_data/st_keywords/hash_function |
- SHA:
- SHA1:
- SHA2:
- SHA-256: 8
- SHA-384: 5
- SHA256: 2
- SHA384: 1
|
- PBKDF:
- SHA:
- SHA1:
- SHA2:
- SHA-2: 3
- SHA-256: 6
- SHA-384: 5
- SHA-512: 5
- SHA256: 1
- SHA384: 1
- SHA512: 1
|
pdf_data/st_keywords/crypto_scheme |
|
|
pdf_data/st_keywords/crypto_protocol |
- SSH:
- TLS:
- SSL:
- TLS:
- TLS: 40
- TLS 1.0: 1
- TLS 1.1: 1
- TLS 1.2: 7
|
- IKE:
- IKE: 21
- IKEv1: 1
- IKEv2: 19
- IPsec:
- SSH:
- TLS:
- VPN:
|
pdf_data/st_keywords/randomness |
|
|
pdf_data/st_keywords/cipher_mode |
|
|
pdf_data/st_keywords/ecc_curve |
|
- Brainpool:
- brainpoolP224r1: 1
- brainpoolP256r1: 1
- brainpoolP384r1: 1
- brainpoolP512r1: 1
- NIST:
- P-256: 1
- P-384: 1
- P-521: 1
- curve P-256: 1
- curve P-384: 1
- curve P-521: 1
|
pdf_data/st_keywords/crypto_engine |
|
|
pdf_data/st_keywords/tls_cipher_suite |
- TLS:
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
- TLS_RSA_WITH_AES_128_CBC_SHA: 2
- TLS_RSA_WITH_AES_256_CBC_SHA: 2
- TLS_RSA_WITH_AES_256_CBC_SHA256: 1
|
|
pdf_data/st_keywords/crypto_library |
|
|
pdf_data/st_keywords/vulnerability |
|
|
pdf_data/st_keywords/side_channel_analysis |
|
|
pdf_data/st_keywords/technical_report_id |
|
|
pdf_data/st_keywords/device_model |
|
|
pdf_data/st_keywords/tee_name |
|
|
pdf_data/st_keywords/os_name |
|
|
pdf_data/st_keywords/cplc_data |
|
|
pdf_data/st_keywords/ic_data_group |
|
|
pdf_data/st_keywords/standard_id |
- CC:
- CCMB-2017-04-002: 1
- CCMB-2017-04-003: 1
- FIPS:
- FIPS PUB 180-3: 1
- FIPS PUB 186-4: 2
- FIPS PUB 197: 2
- FIPS PUB 198-1: 2
- ISO:
- ISO/IEC 10116: 6
- ISO/IEC 18031:2011: 3
- ISO/IEC 18033-3: 3
- NIST:
- NIST SP 800-38A: 2
- NIST SP 800-38D: 2
- NIST SP 800-90A: 5
- RFC:
- RFC 2246: 1
- RFC 2818: 4
- RFC 4346: 1
- RFC 5246: 3
|
- BSI:
- FIPS:
- FIPS 140-2: 20
- FIPS 186-4: 1
- FIPS PUB 186-3: 2
- FIPS PUB 186-4: 6
- FIPS180-4: 2
- FIPS197: 2
- RFC:
- RFC 2460: 1
- RFC 3484: 1
- RFC 3542: 1
- RFC 4213: 1
- RFC 4252: 4
- RFC 4253: 3
- RFC 768: 1
- RFC 791: 2
- RFC 792: 1
- RFC 793: 1
- RFC2409: 2
- RFC3526: 4
- RFC3602: 3
- RFC4106: 4
- RFC4252: 6
- RFC4253: 14
- RFC4301: 4
- RFC4303: 5
- RFC4306: 2
- RFC4307: 7
- RFC4309: 4
- RFC4419: 3
- RFC4753: 2
- RFC5114: 3
- RFC5647: 2
- RFC5656: 4
- RFC5996: 5
- RFC6668: 2
- RFC6954: 3
|
pdf_data/st_keywords/javacard_version |
|
|
pdf_data/st_keywords/javacard_api_const |
|
|
pdf_data/st_keywords/javacard_packages |
|
|
pdf_data/st_keywords/certification_process |
|
- OutOfScope:
- DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
- PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
- as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
- out of scope: 3
|
pdf_data/st_metadata |
- /Author:
- /CreationDate: D:20201015095811+09'00'
- /Creator: Word 用 Acrobat PDFMaker 20
- /ModDate: D:20201015095846+09'00'
- /Producer: Adobe PDF Library 20.9.95
- /Title:
- pdf_file_size_bytes: 911294
- pdf_hyperlinks: http://csrc.nist.gov/archive/aes/katmct/katmct.htm
- pdf_is_encrypted: False
- pdf_number_of_pages: 64
|
- /Author: Stephan Mueller (generated by CCTool version 2.8.1.5)
- /CreationDate: D:20160311084710Z
- /Creator: Unknown
- /Keywords: Security Target, Common Criteria, Linux Distribution
- /ModDate: D:20160311084710Z
- /Producer: XEP 4.18 build 20100322
- /Subject: SUSE Linux Enterprise Server
- /Title: Security Target for SUSE Linux Enterprise Server 12 including KVM virtualization (version 2.10 as of 2016-02-12)
- /Trapped: /False
- /application: CCTool version x.y
- pdf_file_size_bytes: 1285618
- pdf_hyperlinks: http://tools.ietf.org/html/rfc2409, http://tools.ietf.org/html/rfc5114, http://tools.ietf.org/html/rfc5656, http://tools.ietf.org/html/rfc4753, http://tools.ietf.org/html/rfc3526, http://tools.ietf.org/html/rfc4301, http://tools.ietf.org/html/rfc3602, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf, http://tools.ietf.org/html/rfc4252, http://tools.ietf.org/html/rfc4253, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://tools.ietf.org/html/rfc5996, http://tools.ietf.org/html/rfc4303, http://tools.ietf.org/html/rfc5647, http://tools.ietf.org/html/rfc4306, http://tools.ietf.org/html/rfc4419, http://www.ietf.org/rfc/rfc6954.txt, http://tools.ietf.org/html/rfc4307, http://tools.ietf.org/html/rfc6668, http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf, http://www.ietf.org/rfc/rfc4309.txt, http://www.ietf.org/rfc/rfc4106.txt
- pdf_is_encrypted: False
- pdf_number_of_pages: 122
|
state/cert/convert_garbage |
False |
False |
state/cert/convert_ok |
True |
False |
state/cert/download_ok |
True |
False |
state/cert/extract_ok |
True |
False |
state/cert/pdf_hash |
Different |
Different |
state/cert/txt_hash |
Different |
Different |
state/report/convert_garbage |
False |
False |
state/report/convert_ok |
True |
True |
state/report/download_ok |
True |
True |
state/report/extract_ok |
True |
True |
state/report/pdf_hash |
Different |
Different |
state/report/txt_hash |
Different |
Different |
state/st/convert_garbage |
False |
False |
state/st/convert_ok |
True |
True |
state/st/download_ok |
True |
True |
state/st/extract_ok |
True |
True |
state/st/pdf_hash |
Different |
Different |
state/st/txt_hash |
Different |
Different |