Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Red Hat Enterprise Linux Version 7.1
BSI-DSZ-CC-0999-2016
Red Hat Enterprise Linux (RHEL) Version 4 Update 1 AS and Red Hat Enterprise Linux (RHEL) Version 4 Update 1 WS
CCEVS-VR-0009-2006
name Red Hat Enterprise Linux Version 7.1 Red Hat Enterprise Linux (RHEL) Version 4 Update 1 AS and Red Hat Enterprise Linux (RHEL) Version 4 Update 1 WS
scheme DE US
not_valid_after 26.09.2021 06.09.2012
not_valid_before 26.09.2016 26.01.2006
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0999a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10072-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0999b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10072-st.pdf
dgst 8126b64e36fd4969 ba3f5c03b37e6ec0
heuristics/cert_id BSI-DSZ-CC-0999-2016 CCEVS-VR-0009-2006
heuristics/cert_lab BSI US
heuristics/cpe_matches cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:* cpe:2.3:o:redhat:linux:1.1:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux:4.5:*:*:*:*:*:*:*, cpe:2.3:o:redhat:linux:4.0:*:*:*:*:*:*:*, cpe:2.3:o:redhat:linux:4.2:*:*:*:*:*:*:*, cpe:2.3:o:redhat:linux:1.0:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux:4.4:*:*:*:*:*:*:*, cpe:2.3:o:redhat:linux:4.1:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux:4:ga:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux:4:*:*:*:*:*:*:*
heuristics/related_cves CVE-2003-0364, CVE-2000-0701, CVE-2002-0083, CVE-2002-0045, CVE-2002-0080, CVE-2001-0872, CVE-2001-0886, CVE-2001-1383, CVE-1999-1288, CVE-2003-0461, CVE-2001-0690, CVE-2015-7833, CVE-2002-1155, CVE-2003-0464, CVE-2003-0248, CVE-2003-0247, CVE-2007-3103, CVE-2000-1207, CVE-2001-0635, CVE-2001-0859, CVE-1999-0297, CVE-2002-0638, CVE-1999-0798, CVE-2002-0044, CVE-2016-7091, CVE-2002-1232, CVE-2000-0017, CVE-2001-0889, CVE-2003-0370, CVE-1999-0037, CVE-2002-1160, CVE-2003-0434, CVE-2003-0188, CVE-1999-0894, CVE-2003-0041, CVE-2003-0194, CVE-2003-0354, CVE-2001-0787, CVE-2001-0977, CVE-2001-1002, CVE-2002-0836, CVE-2017-1000253 CVE-2007-5079, CVE-2005-4890, CVE-2000-0701, CVE-1999-1330, CVE-2007-5494, CVE-1999-1331, CVE-2000-1207, CVE-2012-2124, CVE-2011-3191, CVE-1999-0868, CVE-2001-0889, CVE-2006-4997, CVE-2011-4967, CVE-1999-0769, CVE-1999-0130, CVE-1999-0041, CVE-2015-1819, CVE-1999-1095, CVE-2011-1145, CVE-1999-1333, CVE-1999-0034, CVE-1999-0042, CVE-1999-0706, CVE-2007-3103, CVE-1999-0011, CVE-1999-0192, CVE-2011-3585, CVE-2006-5170, CVE-1999-1346, CVE-2000-0017, CVE-2015-2877, CVE-1999-0002, CVE-1999-1335, CVE-1999-0010, CVE-2007-2030, CVE-1999-1348, CVE-2014-7169, CVE-2012-1097, CVE-1999-0125, CVE-2014-0224, CVE-2000-1220, CVE-2011-2897, CVE-1999-0390, CVE-1999-1288, CVE-2007-6285, CVE-1999-1182, CVE-2010-0013, CVE-1999-1332, CVE-2000-0170, CVE-2010-4251, CVE-1999-0798, CVE-2009-2416, CVE-2016-7091, CVE-1999-0740, CVE-2009-1837, CVE-2011-3363, CVE-1999-0768, CVE-2009-0846, CVE-2007-1716, CVE-2010-0729, CVE-1999-1329, CVE-2010-4805, CVE-2009-4067, CVE-2001-0886, CVE-2011-3188, CVE-2005-2492, CVE-2000-0118, CVE-2014-6271, CVE-2001-0690, CVE-2011-2717, CVE-2000-1221, CVE-1999-1048, CVE-1999-1347, CVE-2008-1951, CVE-1999-0704, CVE-1999-0872, CVE-1999-0297, CVE-2011-2525, CVE-1999-0037, CVE-1999-0894, CVE-1999-0043, CVE-1999-0009, CVE-2005-0087, CVE-2011-2699, CVE-2016-4983, CVE-1999-1299
heuristics/extracted_sars APE_REQ.2, ASE_INT.1, ASE_ECD.1, APE_INT.1, ATE_FUN.1, ALC_TAT.1, ALC_DVS.1, ADV_IMP.1, ADV_SPM.1, ASE_TSS.1, APE_SPD.1, APE_ECD.1, AGD_PRE.1, ASE_CCL.1, ALC_CMS.4, ADV_INT.3, ASE_SPD.1, ASE_OBJ.2, ADV_FSP.4, ATE_COV.2, ASE_REQ.2, ALC_CMC.4, ADV_ARC.1, ALC_FLR.3, AVA_VAN.3, APE_OBJ.2, ATE_DPT.1, ADV_TDS.3, ALC_DEL.1, AGD_OPE.1, ALC_LCD.1, APE_CCL.1, ATE_IND.2 ADV_LLD.1, ALC_TAT.1, ATE_FUN.1, ALC_DVS.1, ADV_IMP.1, ADV_SPM.1, AVA_SOF.1, AGD_ADM.1, ADV_HLD.2, ADV_FSP.2, AGD_USR.1, AVA_MSU.2, AVA_VLA.2, ATE_COV.2, ASE_REQ.1, ALC_FLR.3, ADV_RCR.1, ATE_DPT.1, ALC_LCD.1, ATE_IND.2
heuristics/extracted_versions 7.1 1, 4
heuristics/report_references/directly_referencing BSI-DSZ-CC-0754-2012 {}
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0754-2012 {}
heuristics/scheme_data
  • category: Operating System
  • certification_date: 26.01.2006
  • evaluation_facility: atsec information security corporation
  • expiration_date:
  • id: CCEVS-VR-VID10072
  • product: Red Hat Enterprise Linux (RHEL) Version 4 Update 1 AS and Red Hat Enterprise Linux (RHEL) Version 4 Update 1 WS
  • scheme: US
  • url: https://www.niap-ccevs.org/product/10072
  • vendor: IBM Corporation
heuristics/st_references/directly_referenced_by 2/PC1/AC223/2024, OCSI/CERT/SYS/06/2017/RC {}
heuristics/st_references/indirectly_referenced_by 2/PC1/AC223/2024, OCSI/CERT/SYS/06/2017/RC {}
protection_profiles
pdf_data/report_filename 0999a_pdf.pdf st_vid10072-vr.pdf
pdf_data/report_frontpage
  • DE:
    • cc_security_level: Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cert_id: BSI-DSZ-CC-0999-2016
    • cert_item: Red Hat Enterprise Linux Version 7.1
    • cert_lab: BSI
    • developer: Red Hat
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
    • ref_protection_profiles: Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Package – Advanced Management, Version 2.0, 28 May 2010, OSPP Extended Package – Labeled Security, Version 2.0, 28 May 2010
  • US:
  • DE:
  • US:
    • cert_id: CCEVS-VR-06-0009
    • cert_item: IBM Red Hat Enterprise Linux Version 4, Update 1
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0754-2012: 3
    • BSI-DSZ-CC-0999-2016: 25
  • US:
    • CCEVS-VR-06-0009: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067-2010: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 7
    • EAL 2: 4
    • EAL 3: 4
    • EAL 4: 10
    • EAL 4 augmented: 3
    • EAL 5: 6
    • EAL 6: 3
    • EAL 7: 4
    • EAL4: 1
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 4: 3
    • EAL 4 augmented: 2
    • EAL4: 3
    • EAL4 augmented: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM: 1
    • ADV_SPM.1: 1
    • ADV_TDS: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL: 1
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR: 3
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 5
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
  • APE:
    • APE_CCL.1: 1
    • APE_ECD.1: 1
    • APE_INT.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
    • APE_SPD.1: 1
  • ASE:
    • ASE_CCL: 1
    • ASE_CCL.1: 1
    • ASE_ECD: 1
    • ASE_ECD.1: 1
    • ASE_INT: 1
    • ASE_INT.1: 1
    • ASE_OBJ: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_SPD: 1
    • ASE_SPD.1: 1
    • ASE_TSS: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
  • AVA:
    • AVA_VAN: 3
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
  • ALC:
    • ALC_FLR.3: 3
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 1
    • FCS_RNG.1: 3
  • FIA:
    • FIA_SOS.1: 1
  • FTP:
    • FTP_ITC.1: 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 15
  • DES:
    • 3DES:
      • 3DES: 2
      • TDES: 3
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 24
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 6
    • ECDH:
      • ECDH: 1
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 21
  • FF:
    • DH:
      • DH: 13
      • DHE: 1
    • DSA:
      • DSA: 21
pdf_data/report_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 4
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA1:
      • SHA-1: 24
    • SHA2:
      • SHA-2: 3
      • SHA-256: 27
      • SHA-384: 19
      • SHA-512: 15
      • SHA256: 1
      • SHA384: 1
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key agreement: 6
  • MAC:
    • MAC: 4
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 19
    • IKEv1: 7
    • IKEv2: 9
  • IPsec:
    • IPsec: 12
  • PGP:
    • PGP: 1
  • SSH:
    • SSH: 13
  • TLS:
    • TLS:
      • TLS: 7
      • TLS 1.1: 1
      • TLS v1.0: 2
      • TLS v1.1: 1
      • TLSv1.1: 4
      • TLSv1.2: 8
  • SSH:
    • SSH: 1
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 15
  • CTR:
    • CTR: 3
  • GCM:
    • GCM: 3
  • XTS:
    • XTS: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • NIST P-256: 12
    • NIST P-384: 2
    • NIST P-521: 3
    • P-256: 20
    • P-384: 30
    • P-521: 29
pdf_data/report_keywords/crypto_library
  • NSS:
    • NSS: 4
  • OpenSSL:
    • OpenSSL: 1
  • OpenSSL:
    • OpenSSL: 2
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2015-5157: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
    • AIS 38: 1
  • FIPS:
    • FIPS 186-4: 3
    • FIPS180-4: 36
    • FIPS186-4: 30
    • FIPS197: 5
    • FIPS198-1: 6
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
  • NIST:
    • SP 800-38A: 3
    • SP 800-67: 2
  • PKCS:
    • PKCS#1: 10
  • RFC:
    • RFC 4253: 1
    • RFC 5996: 1
    • RFC1321: 1
    • RFC2104: 3
    • RFC2246: 1
    • RFC2404: 2
    • RFC2409: 9
    • RFC2451: 1
    • RFC2898: 1
    • RFC3447: 15
    • RFC3526: 3
    • RFC3602: 1
    • RFC3686: 1
    • RFC4251: 3
    • RFC4252: 4
    • RFC4253: 12
    • RFC4303: 1
    • RFC4307: 4
    • RFC4344: 1
    • RFC4346: 5
    • RFC4419: 1
    • RFC4492: 3
    • RFC4595: 1
    • RFC4868: 1
    • RFC5114: 2
    • RFC5228: 1
    • RFC5246: 8
    • RFC5647: 1
    • RFC5656: 2
    • RFC5903: 2
    • RFC5930: 1
    • RFC5996: 6
    • RFC6151: 1
    • RFC6668: 3
    • RFC7427: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • 7] Evaluation Technical Report, Version: 3, Date: 2016-06-30, atsec information security GmbH (confidential document) [8] Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP: 1
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • list for the TOE: CI list for source, Date 2016-05-13, File name rhel-71-brew-logs.tar.bz2 (confidential document) [10] EAL4 Evaluated Configuration Guide for Red Hat Enterprise Linux 7.1, Version 0.25, Date: 1
pdf_data/report_metadata
  • /Author: Mario Tinto
  • /CreationDate: D:20060511192309Z
  • /Creator: Acrobat PDFMaker 5.0 for Word
  • /ModDate: D:20060512092654-04'00'
  • /Producer: Acrobat Distiller 5.0.5 (Windows)
  • /Title: Validators Report
  • pdf_file_size_bytes: 265865
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
pdf_data/st_filename 0999b_pdf.pdf st_vid10072-st.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0999: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 3
    • EAL4 augmented: 1
  • EAL:
    • EAL 4: 1
    • EAL 4 augmented: 1
    • EAL3: 1
    • EAL3+: 1
    • EAL4: 5
    • EAL4 augmented: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.3: 5
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 18
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.2: 1
    • ADV_HLD.2: 1
    • ADV_IMP.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.1: 1
    • ADV_SPM.1: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_DVS.1: 1
    • ALC_FLR.3: 8
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_REQ.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.2: 1
    • AVA_SOF.1: 2
    • AVA_VLA.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 3
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 9
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 6
    • FAU_SAR.2.1: 1
    • FAU_SEL.1: 8
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 10
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
    • FAU_STG.4: 8
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 60
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 31
    • FCS_CKM.2.1: 3
    • FCS_CKM.4: 18
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 36
    • FCS_COP.1.1: 5
    • FCS_RNG: 2
    • FCS_RNG.1: 64
    • FCS_RNG.1.1: 7
    • FCS_RNG.1.2: 8
  • FDP:
    • FDP_ACC.1: 47
    • FDP_ACC.1.1: 3
    • FDP_ACC.2: 38
    • FDP_ACC.2.1: 4
    • FDP_ACC.2.2: 4
    • FDP_ACF: 1
    • FDP_ACF.1: 50
    • FDP_ACF.1.1: 7
    • FDP_ACF.1.2: 8
    • FDP_ACF.1.3: 6
    • FDP_ACF.1.4: 7
    • FDP_CDP: 5
    • FDP_CDP.1: 14
    • FDP_CDP.1.1: 2
    • FDP_ETC.2: 15
    • FDP_ETC.2.1: 2
    • FDP_ETC.2.2: 2
    • FDP_ETC.2.3: 2
    • FDP_ETC.2.4: 2
    • FDP_IFC: 1
    • FDP_IFC.1: 16
    • FDP_IFC.2: 21
    • FDP_IFC.2.1: 2
    • FDP_IFC.2.2: 2
    • FDP_IFF.1: 14
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 4
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_IFF.2: 7
    • FDP_IFF.2.1: 1
    • FDP_IFF.2.2: 1
    • FDP_IFF.2.3: 1
    • FDP_IFF.2.4: 1
    • FDP_IFF.2.5: 1
    • FDP_IFF.2.6: 1
    • FDP_ITC.1: 14
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITC.2: 30
    • FDP_ITC.2.1: 3
    • FDP_ITC.2.2: 3
    • FDP_ITC.2.3: 3
    • FDP_ITC.2.4: 3
    • FDP_ITC.2.5: 3
    • FDP_RIP.2: 13
    • FDP_RIP.2.1: 1
    • FDP_RIP.3: 13
    • FDP_RIP.3.1: 1
    • FDP_TDC.1: 1
    • FDP_UCT: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 22
    • FIA_ATD.1.1: 2
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 13
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 11
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 14
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
    • FIA_USB.1: 1
    • FIA_USB.2: 10
    • FIA_USB.2.1: 1
    • FIA_USB.2.2: 1
    • FIA_USB.2.3: 1
    • FIA_USB.2.4: 1
  • FMT:
    • FMT_MSA.1: 64
    • FMT_MSA.1.1: 7
    • FMT_MSA.3: 64
    • FMT_MSA.3.1: 9
    • FMT_MSA.3.2: 9
    • FMT_MSA.4: 6
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 121
    • FMT_MTD.1.1: 18
    • FMT_REV.1: 12
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 31
    • FMT_SMF.1.1: 1
    • FMT_SMF_RMT.1: 3
    • FMT_SMR.1: 3
    • FMT_SMR.2: 43
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_FLS.1: 27
    • FPT_FLS.1.1: 3
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
    • FPT_TDC.1: 30
    • FPT_TDC.1.1: 3
    • FPT_TDC.1.2: 3
  • FTA:
    • FTA_SSL.1: 7
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 7
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 15
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
  • FAU:
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 10
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 13
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 12
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 14
    • FAU_SAR.3.1: 1
    • FAU_SEL.1: 12
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 12
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 12
    • FAU_STG.3.1: 1
    • FAU_STG.4: 11
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 23
    • FCS_CKM.1.1: 3
    • FCS_CKM.2: 24
    • FCS_CKM.2.1: 4
    • FCS_CKM.4: 4
    • FCS_COP.1: 22
    • FCS_COP.1.1: 3
  • FDP:
    • FDP_ACC.1: 22
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 15
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 3
    • FDP_ACF.1.4: 2
    • FDP_ACF.2: 1
    • FDP_IFC.1: 4
    • FDP_ITC.1: 2
    • FDP_MSA.3: 1
    • FDP_RIP.2: 14
    • FDP_RIP.2.1: 1
    • FDP_UCT.1: 13
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 13
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_ATD.1: 14
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 14
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 2
    • FIA_UAU.2: 15
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 12
    • FIA_UAU.7.1: 1
    • FIA_UID: 1
    • FIA_UID.1: 6
    • FIA_UID.2: 15
    • FIA_UID.2.1: 1
    • FIA_USB: 1
    • FIA_USB.1: 15
    • FIA_USB.1.1: 2
  • FMT:
    • FMT_MOF.1: 1
    • FMT_MSA.1: 24
    • FMT_MSA.1.1: 1
    • FMT_MSA.2: 15
    • FMT_MSA.2.1: 1
    • FMT_MSA.3: 17
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 55
    • FMT_MTD.1.1: 5
    • FMT_REV.1: 25
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF: 2
    • FMT_SMF.1: 26
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 22
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_AMT.1: 11
    • FPT_AMT.1.1: 1
    • FPT_RVM.1: 12
    • FPT_RVM.1.1: 1
    • FPT_SEP.1: 18
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_ITC.1: 17
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_claims
  • A:
    • A.AUTHUSER: 3
    • A.CONNECT: 4
    • A.DETECT: 3
    • A.IT: 3
    • A.KEYS: 3
    • A.MANAGE: 5
    • A.PEER: 6
    • A.PHYSICAL: 4
    • A.TRAINEDUSER: 3
  • O:
    • O.AUDITING: 15
    • O.COMP: 37
    • O.CP: 19
    • O.CRYPTO: 19
    • O.DISCRETIONARY: 11
    • O.LS: 29
    • O.MANAGE: 27
    • O.NETWORK: 12
    • O.ROLE: 17
    • O.RUNTIME: 8
    • O.SUBJECT: 11
    • O.TRUSTED_CHANNEL: 5
  • OE:
    • OE.ADMIN: 6
    • OE.INFO_PROTECT: 9
    • OE.INSTALL: 4
    • OE.IT: 4
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 3
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.TRUSTED: 4
  • T:
    • T.ACCESS: 27
    • T.COMM: 5
    • T.DATA_NOT_SEPARATED: 3
    • T.IA: 6
    • T.RESTRICT: 3
    • T.ROLE: 6
  • A:
    • A.CONNECT: 7
    • A.COOP: 3
    • A.LOCATE: 3
    • A.MANAGE: 5
    • A.NET_COMP: 5
    • A.NO_EVIL_ADMIN: 4
    • A.PEER: 3
    • A.PROTECT: 5
    • A.UTRAIN: 3
    • A.UTRUST: 3
  • O:
    • O.AUDITING: 30
    • O.AUTHORIZATION: 22
    • O.COMPROT: 24
    • O.DISCRETIONARY_ACCESS: 22
    • O.ENFORCEMENT: 13
    • O.MANAGE: 30
    • O.RESIDUAL_INFO: 9
    • O.RESIDUAL_INFORMATION: 3
  • OE:
    • OE.ADMIN: 7
    • OE.CREDEN: 4
    • OE.INFO_PROTECT: 10
    • OE.INSTALL: 12
    • OE.MAINTENANCE: 5
    • OE.PHYSICAL: 8
    • OE.PROTECT: 9
    • OE.RECOVER: 8
    • OE.SERIAL_LOGIN: 4
    • OE.SOFTWARE_IN: 5
  • T:
    • T.COMPROT: 3
    • T.UAACCESS: 4
    • T.UAUSER: 4
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 158
  • atsec:
    • atsec: 109
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
      • AES-256: 2
  • DES:
    • 3DES:
      • TDES: 3
      • Triple-DES: 3
  • constructions:
    • MAC:
      • HMAC: 10
  • AES_competition:
    • AES:
      • AES: 6
    • RC:
      • RC4: 4
  • DES:
    • 3DES:
      • TDES: 6
    • DES:
      • DES: 2
  • miscellaneous:
    • SM4:
      • SM4: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDSA:
      • ECDSA: 23
  • FF:
    • DH:
      • Diffie-Hellman: 22
    • DSA:
      • DSA: 24
  • FF:
    • DH:
      • Diffie-Hellman: 4
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 3
  • SHA:
    • SHA1:
      • SHA-1: 11
    • SHA2:
      • SHA-2: 3
      • SHA-224: 1
      • SHA-256: 7
      • SHA-384: 4
      • SHA-512: 4
  • MD:
    • MD5:
      • MD5: 3
  • SHA:
    • SHA1:
      • SHA-1: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
  • KEX:
    • Key Exchange: 4
    • Key exchange: 1
  • MAC:
    • MAC: 6
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 19
    • IKEv1: 11
    • IKEv2: 13
  • IPsec:
    • IPsec: 7
  • SSH:
    • SSH: 67
  • TLS:
    • SSL:
      • SSL: 9
    • TLS:
      • TLS: 24
      • TLS 1.1: 2
      • TLS 1.2: 2
      • TLS v1.1: 1
      • TLS v1.2: 1
      • TLSv1.0: 1
      • TLSv1.1: 3
      • TLSv1.2: 1
  • VPN:
    • VPN: 2
  • SSH:
    • SSH: 29
  • TLS:
    • SSL:
      • SSL: 45
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 5
    • PRNG: 1
  • RNG:
    • RNG: 21
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 9
  • CTR:
    • CTR: 5
  • ECB:
    • ECB: 2
  • GCM:
    • GCM: 1
  • XTS:
    • XTS: 5
  • CBC:
    • CBC: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 1
    • P-384: 1
    • P-521: 1
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_3DES_EDE_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
pdf_data/st_keywords/crypto_library
  • NSS:
    • NSS: 25
  • OpenSSL:
    • OpenSSL: 7
  • libgcrypt:
    • libgcrypt: 4
  • OpenSSL:
    • OpenSSL: 3
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 8
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS 140-2: 22
    • FIPS 180-4: 1
    • FIPS 186-4: 1
    • FIPS 197: 1
    • FIPS PUB 186-4: 4
    • FIPS140-2: 1
    • FIPS180-4: 2
    • FIPS197: 2
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
    • RFC 5246: 5
    • RFC 768: 1
    • RFC 791: 1
    • RFC 792: 1
    • RFC 793: 1
    • RFC2401: 2
    • RFC2402: 2
    • RFC2406: 2
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 7
    • RFC3526: 4
    • RFC3602: 3
    • RFC4252: 10
    • RFC4253: 18
    • RFC4301: 3
    • RFC4303: 4
    • RFC4307: 5
    • RFC4346: 3
    • RFC4419: 3
    • RFC5114: 3
    • RFC5246: 5
    • RFC5656: 4
    • RFC5996: 5
    • RFC6668: 2
  • X509:
    • X.509: 1
  • CC:
    • CCIMB-2004-01-001: 1
    • CCIMB-2004-01-003: 1
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 3268: 1
    • RFC2104: 1
    • RFC3268: 1
  • X509:
    • X.509: 3
pdf_data/st_keywords/javacard_api_const
  • curves:
    • SM2: 4
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples Page 136 of 156 Classification: public Version: 0.21 Copyright © 2016: 1
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • out of scope: 3
pdf_data/st_metadata
  • /Author: smueller
  • /CreationDate: D:20060511175647Z
  • /Creator: PScript5.dll Version 5.2
  • /ModDate: D:20060512111411-04'00'
  • /Producer: Acrobat Distiller 5.0 (Windows)
  • /Title: Microsoft Word - RedHat_security_target_eal4_v2-6.doc
  • pdf_file_size_bytes: 710072
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 93
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different