Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
SailPoint IdentityIQ v8.3p5
CCEVS-VR-VID-11520-2025
Ubuntu LTS 16.04.4 with KVM and QEMU 2.5
CSEC2016011
name SailPoint IdentityIQ v8.3p5 Ubuntu LTS 16.04.4 with KVM and QEMU 2.5
category Other Devices and Systems Operating Systems
scheme US SE
status active archived
not_valid_after 12.02.2027 04.07.2023
not_valid_before 12.02.2025 04.07.2018
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11520-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20Certificate%20Ubuntu.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11520-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20Ubuntu%20LTS%2016.04.4.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11520-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST-Ubuntu_16.04_LTS-1.0.pdf
manufacturer SailPoint Technologies, Inc. Canonical Group Limited
manufacturer_web https://www.sailpoint.com https://www.canonical.com/
security_level {} EAL2, ALC_FLR.3
dgst 8031650546896c20 13c72eba73efe67d
heuristics/cert_id CCEVS-VR-VID-11520-2025 CSEC2016011
heuristics/cert_lab US []
heuristics/cpe_matches cpe:2.3:a:sailpoint:identityiq:8.3:patch1:*:*:*:*:*:*, cpe:2.3:a:sailpoint:identityiq:8.3:-:*:*:*:*:*:* {}
heuristics/related_cves CVE-2022-45435, CVE-2022-46835, CVE-2023-32217 {}
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, AGD_PRE.1 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, ALC_FLR.3, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 8.3 2.5, 16.04.4
heuristics/scheme_data
heuristics/protection_profiles baff81729834174e {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_ESM_ICM_V2.1.pdf {}
pdf_data/cert_filename st_vid11520-ci.pdf CCRA Certificate Ubuntu.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11520-2025: 1
  • SE:
    • CSEC2016011: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 2
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.3: 1
pdf_data/cert_keywords/eval_facility
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 1
  • atsec:
    • atsec: 1
pdf_data/cert_metadata
  • /Producer: WeasyPrint 62.3
  • /Title: VID11520-FINAL CERT
  • pdf_file_size_bytes: 136017
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20180705084810+02'00'
  • /ModDate: D:20180730084901+02'00'
  • pdf_file_size_bytes: 1416660
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11520-vr.pdf Certification Report Ubuntu LTS 16.04.4.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11520-2025
    • cert_item: SailPoint IdentityIQ v8.3p5
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11520-2025: 1
  • SE:
    • CSEC2016011: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 1
    • ALC_FLR.3: 4
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.ACCESSID: 1
    • O.AUDIT: 1
    • O.AUTH: 1
    • O.BANNER: 1
    • O.EXPORT: 1
    • O.IDENT: 1
    • O.INTEGRITY: 1
    • O.MANAGE: 1
    • O.PROTCOMMS: 1
    • O.PROTCRED: 1
    • O.ROBUST: 1
    • O.SELFID: 1
  • T:
    • T.ADMIN_ERROR: 1
    • T.EAVES: 1
    • T.FALSIFY: 1
    • T.FORGE: 1
    • T.MASK: 1
    • T.RAWCRED: 1
    • T.UNAUTH: 1
    • T.WEAKIA: 1
  • A:
    • A.AUTHUSER: 1
    • A.CONNECT: 1
    • A.DETECT: 1
    • A.IT: 1
    • A.KEYS: 1
    • A.MANAGE: 1
    • A.PEER: 2
    • A.PHYSICAL: 1
    • A.TRAINEDUSER: 1
  • T:
    • T.ACCESS: 6
    • T.COMM: 1
    • T.IA: 2
    • T.INFOFLOW: 1
    • T.RESTRICT: 1
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 1
  • Microsoft:
    • Microsoft: 8
pdf_data/report_keywords/eval_facility
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 4
  • atsec:
    • atsec: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • E2:
      • E2: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 9
  • SSH:
    • SSH: 8
    • SSHv2: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2017-0861: 1
    • CVE-2017-15129: 1
    • CVE-2017-16808: 1
    • CVE-2017-17805: 1
    • CVE-2017-17806: 1
    • CVE-2018-3639: 1
    • CVE-2018-9056: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
pdf_data/report_metadata
  • /CreationDate: D:20250218105805-05'00'
  • /Creator: Microsof Word 2019
  • /ModDate: D:20250218105805-05'00'
  • /Producer: Microsoft® Word 2019
  • pdf_file_size_bytes: 355413
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 28
  • /Ansvarigt Område/enhet: CSEC
  • /Author: Jerry Johansson
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID:
  • /Company: FMV/CSEC
  • /ContentTypeId: 0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230
  • /Copy: 0
  • /CreationDate: D:20190131103138+01'00'
  • /Creator: Acrobat PDFMaker 11 för Word
  • /Current Version: 0.9
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Dokument Status: Aktiv
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2018-Jul-04
  • /Dokumenttitel: Certification Report Canonical Ubuntu LTS 16.04.4
  • /Dokumenttyp: CB
  • /FMV_beteckning: 16FMV12482-52:1
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2014-01-27T19:05:45Z
  • /Fastställarens roll: Lead Certifier
  • /Fastställd den: 2016-06-10T19:05:00Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Jerry Johansson
  • /Giltigt från: -
  • /Infoklass: Öppen
  • /Informationsklass:
  • /Keywords:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20190201073718+01'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 11.0
  • /Referens ID: FMVID-297-738
  • /Sekr. gäller tom.: -
  • /SourceModified:
  • /Status: Aktivt
  • /Stämpel: 0
  • /Subject: 16FMV12482-52:1
  • /Title: Certification Report Canonical Ubuntu LTS 16.04.4
  • /Uncontrolled: 0.000000
  • /Uppdragsbenämning:
  • /Utgåva: 1.0
  • /_dlc_DocId: CSEC-37-1650
  • /_dlc_DocIdItemGuid: cfa7e571-175c-4889-bd10-378edb70609a
  • /_dlc_DocIdUrl: http://sp.fmv.se/sites/CSEC/_layouts/15/DocIdRedir.aspx?ID=CSEC-37-1650, CSEC-37-1650
  • /Ärendetyp: 6
  • pdf_file_size_bytes: 166835
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
pdf_data/st_filename st_vid11520-st.pdf ST-Ubuntu_16.04_LTS-1.0.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC 2016011: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 1
    • EAL4: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 8
  • AGD:
    • AGD_OPE.1: 11
    • AGD_PRE.1: 3
  • ALC:
    • ALC_CMC.1: 5
    • ALC_CMS.1: 6
  • ATE:
    • ATE_IND.1: 6
  • AVA:
    • AVA_VAN.1: 7
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.3: 5
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 2
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN_EXT.1.3: 1
    • FAU_STG_EXT: 2
    • FAU_STG_EXT.1: 5
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
  • FCS:
    • FCS_CKM: 1
    • FCS_COP: 1
    • FCS_SSH: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1: 1
  • FIA:
    • FIA_AFL: 2
    • FIA_AFL.1: 5
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_SOS: 2
    • FIA_SOS.1: 6
    • FIA_SOS.1.1: 1
    • FIA_USB: 2
    • FIA_USB.1: 3
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF: 2
    • FMT_MOF.1: 6
    • FMT_MTD: 2
    • FMT_MTD.1: 3
    • FMT_MTD.1.1: 1
    • FMT_SMF: 2
    • FMT_SMF.1: 4
    • FMT_SMR: 2
    • FMT_SMR.1: 3
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_APW_EXT: 2
    • FPT_APW_EXT.1: 2
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_SKP_EXT: 2
    • FPT_SKP_EXT.1: 2
    • FPT_SKP_EXT.1.1: 1
  • FTA:
    • FTA_SSL: 4
    • FTA_SSL.3: 5
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 4
    • FTA_SSL.4.1: 1
    • FTA_TAB: 2
    • FTA_TAB.1: 5
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC: 4
    • FTP_ITC.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 2
    • FTP_TRP: 4
    • FTP_TRP.1: 3
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 8
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 6
    • FAU_SAR.2.1: 1
    • FAU_SEL.1: 8
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 10
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
    • FAU_STG.4: 8
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 34
    • FCS_CKM.1.1: 3
    • FCS_CKM.2: 13
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 13
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 26
    • FCS_COP.1.1: 6
    • FCS_RNG: 2
    • FCS_RNG.1: 33
    • FCS_RNG.1.1: 4
    • FCS_RNG.1.2: 5
  • FDP:
    • FDP_ACC.1: 38
    • FDP_ACC.1.1: 3
    • FDP_ACC.2: 19
    • FDP_ACC.2.1: 2
    • FDP_ACC.2.2: 2
    • FDP_ACF.1: 42
    • FDP_ACF.1.1: 5
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.3: 5
    • FDP_ACF.1.4: 5
    • FDP_CDP: 5
    • FDP_CDP.1: 14
    • FDP_CDP.1.1: 2
    • FDP_ETC.2: 8
    • FDP_ETC.2.1: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_IFC.1: 14
    • FDP_IFC.2: 20
    • FDP_IFC.2.1: 2
    • FDP_IFC.2.2: 2
    • FDP_IFF.1: 26
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 3
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_ITC.1: 4
    • FDP_ITC.2: 22
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 2
    • FDP_RIP.2: 13
    • FDP_RIP.2.1: 1
    • FDP_UCT: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 19
    • FIA_ATD.1.1: 2
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 10
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 14
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
    • FIA_USB.1: 8
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.1: 50
    • FMT_MSA.1.1: 5
    • FMT_MSA.3: 51
    • FMT_MSA.3.1: 7
    • FMT_MSA.3.2: 7
    • FMT_MSA.4: 6
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 91
    • FMT_MTD.1.1: 13
    • FMT_REV.1: 15
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 25
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 35
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
    • FPT_TDC.1: 22
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
  • FTA:
    • FTA_SSL.1: 7
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 7
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_claims
  • A:
    • A.CRYPTO: 1
    • A.ENROLLMENT: 1
    • A.ESM: 2
    • A.FEDERATE: 1
    • A.MANAGE: 1
    • A.SYSTIME: 1
  • O:
    • O.ACCESSID: 1
    • O.AUDIT: 1
    • O.AUTH: 1
    • O.BANNER: 1
    • O.EXPORT: 1
    • O.IDENT: 1
    • O.INTEGRITY: 1
    • O.MANAGE: 1
    • O.PROTCOMMS: 1
    • O.PROTCRED: 1
    • O.ROBUST: 1
    • O.SELFID: 1
  • OE:
    • OE.ADMIN: 1
    • OE.CRYPTO: 1
    • OE.ENROLLMENT: 1
    • OE.FEDERATE: 1
    • OE.INSTALL: 1
    • OE.MANAGEMENT: 1
    • OE.PERSON: 1
    • OE.SYSTIME: 1
  • T:
    • T.ADMIN_ERROR: 1
    • T.EAVES: 1
    • T.FALSIFY: 1
    • T.FORGE: 1
    • T.MASK: 1
    • T.RAWCRED: 1
    • T.UNAUTH: 1
    • T.WEAKIA: 1
  • A:
    • A.AUTHUSER: 3
    • A.CONNECT: 5
    • A.DETECT: 3
    • A.IT: 2
    • A.KEYS: 3
    • A.MANAGE: 5
    • A.PEER: 6
    • A.PHYSICAL: 4
    • A.TRAINEDUSER: 3
  • O:
    • O.AUDITING: 14
    • O.COMP: 32
    • O.CP: 17
    • O.CRYPTO: 15
    • O.DISCRETIONARY: 10
    • O.MANAGE: 26
    • O.NETWORK: 12
    • O.SUBJECT: 10
    • O.TRUSTED_CHANNEL: 4
  • OE:
    • OE.ADMIN: 6
    • OE.INFO_PROTECT: 8
    • OE.INSTALL: 4
    • OE.IT: 4
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 3
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.TRUSTED: 5
  • T:
    • T.ACCESS: 24
    • T.COMM: 4
    • T.IA: 6
    • T.INFOFLOW: 4
    • T.RESTRICT: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 13
pdf_data/st_keywords/eval_facility
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 45
  • atsec:
    • atsec: 116
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-256: 4
    • E2:
      • E2: 1
  • AES_competition:
    • AES:
      • AES: 14
      • AES-256: 2
  • DES:
    • 3DES:
      • TDES: 1
      • Triple-DES: 2
  • constructions:
    • MAC:
      • HMAC: 3
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 16
  • FF:
    • DH:
      • Diffie-Hellman: 11
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-2: 2
      • SHA-224: 1
      • SHA-256: 4
      • SHA-384: 4
      • SHA-512: 4
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 17
  • IKE:
    • IKE: 1
  • SSH:
    • SSH: 59
    • SSHv2: 8
  • TLS:
    • SSL:
      • SSL: 11
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RBG: 1
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 17
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 3
  • ECB:
    • ECB: 3
  • XTS:
    • XTS: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 1
    • P-384: 1
    • P-521: 1
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 5
  • libgcrypt:
    • libgcrypt: 2
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-003: 1
    • CCMB-2012-009-004: 1
  • NIST:
    • NIST SP 800-131A: 1
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS 140-2: 7
    • FIPS 180-4: 6
    • FIPS 186-4: 1
    • FIPS 197: 5
    • FIPS 198-1: 2
    • FIPS 46-3: 1
    • FIPS PUB 186-4: 4
    • FIPS180-4: 2
    • FIPS197: 2
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
    • RFC 4252: 4
    • RFC 4253: 3
    • RFC 768: 1
    • RFC 791: 2
    • RFC 792: 1
    • RFC 793: 1
    • RFC3526: 2
    • RFC4252: 6
    • RFC4253: 13
    • RFC4419: 3
    • RFC5656: 4
    • RFC6668: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • out of scope: 3
pdf_data/st_metadata
  • /CreationDate: D:20250218111501-05'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20250218111501-05'00'
  • /Producer: Microsoft® Word 2019
  • pdf_file_size_bytes: 468128
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 45
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different