Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Oracle Linux 9.3
653-EWA
Juniper Networks, Inc. Junos 12.1 X46 D20 for SRX Series Platforms
Certificate Number: 2015/90
name Oracle Linux 9.3 Juniper Networks, Inc. Junos 12.1 X46 D20 for SRX Series Platforms
category Operating Systems Network and Network-Related Devices and Systems
scheme CA AU
status active archived
not_valid_after 14.02.2030 24.04.2020
not_valid_before 14.02.2025 03.07.2015
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/653-EWA%20CT%20v1.0.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/653-EWA%20CR%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR_2015_90_Junos12.1%20X46%20D20_SRX.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/653-EWA%20ST%20v1.5.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_Junos12.1%20X46%20D20_SRX.pdf
manufacturer Oracle Corporation Juniper Networks, Inc.
manufacturer_web https://www.oracle.com https://www.juniper.net/
dgst be8e046b00e33ce3 31f1985150107367
heuristics/cert_id 653-EWA Certificate Number: 2015/90
heuristics/cpe_matches {} cpe:2.3:o:juniper:junos:12.1:-:*:*:*:*:*:*
heuristics/related_cves {} CVE-2023-22407, CVE-2024-39528, CVE-2022-22215, CVE-2023-28975, CVE-2013-4689, CVE-2024-39555, CVE-2022-22242, CVE-2023-36840, CVE-2014-3818, CVE-2022-22214, CVE-2022-22244, CVE-2019-0036, CVE-2024-39549, CVE-2022-22208, CVE-2024-30380, CVE-2021-31372, CVE-2024-39511, CVE-2023-28962, CVE-2024-39558, CVE-2023-36841, CVE-2013-6618, CVE-2024-39514, CVE-2023-44182, CVE-2023-28979, CVE-2022-22241, CVE-2023-44175, CVE-2023-44184, CVE-2022-22243, CVE-2013-4686, CVE-2023-22406, CVE-2023-44186, CVE-2023-36839, CVE-2022-22224, CVE-2022-22238, CVE-2014-2712, CVE-2023-28964, CVE-2023-44177, CVE-2022-22181, CVE-2022-22163, CVE-2022-22162, CVE-2024-39556, CVE-2023-28963, CVE-2004-0230, CVE-2023-36842, CVE-2004-0468, CVE-2023-44194, CVE-2023-44197, CVE-2023-44201, CVE-2022-22220, CVE-2013-6014, CVE-2024-21591, CVE-2024-39517, CVE-2024-21594, CVE-2022-22156, CVE-2013-7313, CVE-2023-4481, CVE-2014-2713, CVE-2014-2711, CVE-2021-31362, CVE-2025-21590, CVE-2014-3819, CVE-2023-44176, CVE-2022-22245, CVE-2014-3816, CVE-2022-22197, CVE-2022-22173, CVE-2023-44178, CVE-2024-30397, CVE-2022-22246, CVE-2023-22395, CVE-2023-36843, CVE-2023-44185, CVE-2014-2714, CVE-2023-22391, CVE-2014-6380, CVE-2014-6379
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, AGD_PRE.1
heuristics/extracted_versions 9.3 12.1
heuristics/scheme_data
  • certification_date: 14.02.2025
  • level: PP_OS_V4.3, PKG_TLS_V1.1, PKG_SSH_V1.0
  • product: Oracle Linux 9.3
  • vendor: Oracle Corporation
heuristics/protection_profiles c40ae795865a0dba, ed9c9d74c3710878, 3d6ad6fde534f6c6 d7508f508083d040, ac9abe3d5c5a31f0
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_4.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pkg_ssh_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_v1.1.pdf
pdf_data/cert_filename 653-EWA CT v1.0.pdf
pdf_data/cert_keywords/cc_cert_id
  • CA:
    • 653-EWA: 1
pdf_data/cert_keywords/cc_protection_profile_id
pdf_data/cert_keywords/cc_security_level
pdf_data/cert_keywords/cc_sar
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
pdf_data/cert_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /Author: Clark, Cory P.
  • /CreationDate: D:20250218135452-05'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId: 03c3dcc6-6bfd-4194-a625-fb83b8d0389e
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits: 1
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled: true
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method: Privileged
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name: UNCLASSIFIED
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate: 2023-05-16T11:46:20Z
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId: da9cbe40-ec1e-4997-afb3-17d87574571a
  • /ModDate: D:20250218135452-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 185393
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 653-EWA CR v1.0.pdf CR_2015_90_Junos12.1 X46 D20_SRX.pdf
pdf_data/report_frontpage
  • CA:
  • CA:
pdf_data/report_keywords/cc_cert_id
  • AU:
    • Certification Report 2015/90: 1
  • FR:
    • Certification Report 2015/90: 1
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
pdf_data/report_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 1
  • IPsec:
    • IPsec: 1
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. The user of the OS is not willfully negligent or hostile, and uses the software in: 1
    • out of scope: 1
pdf_data/report_metadata
  • /Author: Clark, Cory P.
  • /CreationDate: D:20250218133709-05'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId: f4235719-a1a3-4fb4-8b18-a47ac84bac11
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits: 1
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled: true
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method: Privileged
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name: UNCLASSIFIED
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate: 2022-07-20T10:41:47Z
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId: da9cbe40-ec1e-4997-afb3-17d87574571a
  • /ModDate: D:20250218133709-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 336111
  • pdf_hyperlinks: https://www.cisa.gov/known-exploited-vulnerabilities-catalog, mailto:[email protected], https://linux.oracle.com/security/, https://nvd.nist.gov/vuln/search
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: ACA
  • /Company: Department of Defence
  • /CreationDate: D:20150709132128+10'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /ModDate: D:20150709132132+10'00'
  • /Objective-Classification: [Inherited - Restricted]
  • /Objective-CreationStamp: D:20150703
  • /Objective-Id: R22670710
  • /Objective-IsApproved: 0
  • /Objective-IsPublished: 0
  • /Objective-ModificationStamp: D:20150709
  • /Objective-Owner: Caulfield, Terence (MR)(ASD)
  • /Objective-Parent: Certification
  • /Objective-Path: Objective Global Folder - PROD:Defence Business Units:Intelligence and Security Group:Defence Signals Directorate:DSD : Defence Signals Directorate (DSD):CISD:ASCS:CSPD:Evals:Australasn Certn Auth:Certification:Operations:AISEP Certification Records:EFS-T
  • /Objective-State: Being Edited
  • /Objective-Title: Junos 12.1 X46 D20.6 for SRX Series Platforms Certification Report Final
  • /Objective-Version: 0.6
  • /Objective-VersionNumber: 6
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /SourceModified: D:20150709032102
  • /Title:
  • pdf_file_size_bytes: 76775
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
pdf_data/st_filename 653-EWA ST v1.5.pdf ST_Junos12.1 X46 D20_SRX.pdf
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
    • ALC_TSU_EXT.1: 8
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 3
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 1
  • FCS:
    • FCS_CKM.1: 4
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 4
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.4: 9
    • FCS_CKM_EXT.4.1: 3
    • FCS_CKM_EXT.4.2: 2
    • FCS_COP: 27
    • FCS_COP.1: 4
    • FCS_DTLS_EXT.1: 1
    • FCS_RBG_EXT.1: 8
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SSHC_EXT.1: 10
    • FCS_SSHC_EXT.1.1: 2
    • FCS_SSHS_EXT.1: 8
    • FCS_SSHS_EXT.1.1: 2
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSH_EXT.1: 10
    • FCS_SSH_EXT.1.1: 2
    • FCS_SSH_EXT.1.2: 4
    • FCS_SSH_EXT.1.3: 3
    • FCS_SSH_EXT.1.4: 3
    • FCS_SSH_EXT.1.5: 3
    • FCS_SSH_EXT.1.6: 3
    • FCS_SSH_EXT.1.7: 3
    • FCS_SSH_EXT.1.8: 3
    • FCS_STO_EXT.1: 10
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT.1: 11
    • FCS_TLSC_EXT.1.1: 3
    • FCS_TLSC_EXT.1.2: 3
    • FCS_TLSC_EXT.1.3: 3
    • FCS_TLSC_EXT.5: 7
    • FCS_TLSC_EXT.5.1: 3
    • FCS_TLSS_EXT: 5
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLS_EXT.1: 3
  • FDP:
    • FDP_ACF_EXT.1: 8
    • FDP_ACF_EXT.1.1: 1
    • FDP_IFC_EXT.1: 7
    • FDP_IFC_EXT.1.1: 2
  • FIA:
    • FIA_AFL.1: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MOF_EXT.1: 7
    • FMT_MOF_EXT.1.1: 2
    • FMT_SMF_EXT.1: 7
    • FMT_SMF_EXT.1.1: 4
  • FPT:
    • FPT_ACF_EXT.1: 7
    • FPT_ACF_EXT.1.1: 2
    • FPT_ACF_EXT.1.2: 2
    • FPT_ASLR_EXT.1: 7
    • FPT_ASLR_EXT.1.1: 2
    • FPT_SBOP_EXT.1: 7
    • FPT_SBOP_EXT.1.1: 2
    • FPT_TST_EXT.1: 8
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT.1: 8
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.2: 7
    • FPT_TUD_EXT.2.1: 2
    • FPT_TUD_EXT.2.2: 2
  • FTP:
    • FTP_ITC_EXT.1: 7
    • FTP_ITC_EXT.1.1: 2
    • FTP_TRP: 1
    • FTP_TRP.1: 3
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1: 5
    • FAU_STG_EXT.1.1: 1
  • FCS:
    • FCS_CKM.1: 9
    • FCS_CKM.1.1: 2
    • FCS_CKM_EXT.4: 5
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1: 28
    • FCS_COP.1.1: 5
    • FCS_RBG_EXT.1: 4
    • FCS_SSH_EXT: 1
    • FCS_SSH_EXT.1: 5
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
  • FDP:
    • FDP_RIP.2: 5
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 5
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1: 5
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_UAU.7: 5
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 5
    • FIA_UAU_EXT.2.1: 1
    • FIA_UIA_EXT.1: 6
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
  • FMT:
    • FMT_MTD: 1
    • FMT_MTD.1: 4
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 5
    • FMT_SMF.1.1: 1
    • FMT_SMR.2: 4
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 4
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 4
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM.1: 5
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 4
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1: 5
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL.3: 3
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 4
    • FTA_SSL_EXT.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL_EXT.4.1: 1
    • FTA_TAB.1: 4
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 1
    • FTP_TRP.1: 3
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PLATFORM: 3
    • A.PROPER_ADMIN: 3
    • A.PROPER_USER: 3
  • O:
    • O.ACCOUNTABILITY: 3
    • O.INTEGRITY: 5
    • O.MANAGEMENT: 5
    • O.PROTECTED_COMMS: 5
    • O.PROTECTED_STORAGE: 3
  • OE:
    • OE.PLATFORM: 3
    • OE.PROPER_ADMIN: 3
    • OE.PROPER_USER: 3
  • T:
    • T.LIMITED_PHYSICAL_ACCESS: 2
    • T.LOCAL_ATTACK: 2
    • T.NETWORK_ATTACK: 6
    • T.NETWORK_EAVESDROP: 4
  • A:
    • A.CONNECTIONS: 1
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
  • O:
    • O.ADDRESS_FILTERING: 2
    • O.DISPLAY_BANNER: 2
    • O.PORT_FILTERING: 2
    • O.PROTECTED_COMMUNICATIONS: 2
    • O.RELATED_CONNECTION_FILTERING: 2
    • O.RESIDUAL_INFORMATION_CLEARING: 2
    • O.SESSION_LOCK: 2
    • O.STATEFUL_INSPECTION: 2
    • O.SYSTEM_MONITORING: 2
    • O.TOE_ADMINISTRATION: 3
    • O.TSF_SELF_TEST: 2
    • O.VERIFIABLE_UPDATES: 2
  • OE:
    • OE.CONNECTIONS: 1
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.PHYSICAL: 1
    • OE.TRUSTED_ADMIN: 1
  • T:
    • T.ADMIN_ERROR: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.NETWORK_DOS: 1
    • T.NETWORK_MISUSE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.UNDETECTED_ACTIONS: 1
    • T.USER_DATA_REUSE: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 13
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 8
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • AES_competition:
    • AES:
      • AES: 4
      • AES-: 2
  • DES:
    • 3DES:
      • TDEA: 1
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 6
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 8
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 2
  • ECC:
    • ECC:
      • ECC: 5
    • ECDSA:
      • ECDSA: 10
  • FF:
    • DH:
      • DH: 6
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 10
      • SHA-384: 8
      • SHA-512: 9
  • SHA:
    • SHA1:
      • SHA-1: 5
      • SHA1: 4
    • SHA2:
      • SHA-256: 2
      • SHA-384: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KEX:
    • Key Exchange: 2
    • Key exchange: 1
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 4
  • SSH:
    • SSH: 73
    • SSHv2: 1
  • TLS:
    • DTLS:
      • DTLS: 2
    • TLS:
      • TLS: 50
      • TLS 1.1: 1
      • TLS 1.2: 3
      • TLS v1.2: 5
  • VPN:
    • VPN: 11
  • IKE:
    • IKE: 7
    • IKEv1: 12
    • IKEv2: 10
  • IPsec:
    • IPsec: 20
  • SSH:
    • SSH: 55
    • SSHv2: 6
  • TLS:
    • SSL:
      • SSL: 6
  • VPN:
    • VPN: 3
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 6
  • RNG:
    • RBG: 5
  • PRNG:
    • DRBG: 1
    • PRNG: 1
  • RNG:
    • RBG: 2
    • RNG: 5
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 4
  • GCM:
    • GCM: 4
  • CBC:
    • CBC: 3
  • CCM:
    • CCM: 1
  • GCM:
    • GCM: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 14
    • P-521: 10
    • secp384r1: 4
    • secp521r1: 4
  • NIST:
    • P-256: 2
    • P-384: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 16
  • OpenSSL:
    • OpenSSL: 9
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 186-4: 1
    • FIPS PUB 186-5: 12
  • NIST:
    • NIST SP 800-38A: 9
    • NIST SP 800-38D: 3
    • NIST SP 800-57: 4
    • SP 800-186: 1
  • RFC:
    • RFC 3526: 1
    • RFC 4251: 4
    • RFC 4252: 8
    • RFC 4253: 13
    • RFC 4256: 1
    • RFC 4344: 5
    • RFC 5246: 9
    • RFC 5280: 5
    • RFC 5288: 7
    • RFC 5289: 14
    • RFC 5647: 6
    • RFC 5656: 40
    • RFC 5759: 1
    • RFC 6066: 1
    • RFC 6125: 3
    • RFC 6187: 12
    • RFC 6668: 8
    • RFC 6960: 1
    • RFC 6961: 1
    • RFC 8268: 5
    • RFC 8332: 24
    • RFC 8603: 2
    • RFC 8709: 6
    • RFC 8731: 2
  • X509:
    • X.509: 16
  • FIPS:
    • FIPS PUB 186-2: 1
    • FIPS PUB 186-3: 2
    • FIPS PUB 197: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • SP 800-56A: 2
  • RFC:
    • RFC 2409: 2
    • RFC 2460: 2
    • RFC 3513: 2
    • RFC 3602: 2
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4252: 1
    • RFC 4253: 2
    • RFC 4301: 2
    • RFC 4303: 1
    • RFC 4306: 2
    • RFC 4443: 2
    • RFC 4868: 4
    • RFC 4945: 1
    • RFC 5735: 2
    • RFC 6379: 1
    • RFC 768: 2
    • RFC 791: 1
    • RFC 792: 2
    • RFC 793: 2
    • RFC 959: 2
    • RFC4253: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
    • out of scope: 1
  • OutOfScope:
    • FTP), Secure Socket Layer (SSL) are out of scope. Document Version 1.11 @©Juniper Networks, Inc: 1
    • out of scope: 1
    • used to exchange information, Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Document Version 1.11 @©Juniper Networks, Inc. Page 12 of 62 Security Target: 1
pdf_data/st_metadata
  • /AAPL:Keywords: ['']
  • /Author:
  • /CreationDate: D:20150611045615Z00'00'
  • /Creator: Word
  • /Keywords:
  • /ModDate: D:20150611045615Z00'00'
  • /Producer: Mac OS X 10.9.5 Quartz PDFContext
  • /Subject:
  • /Title:
  • pdf_file_size_bytes: 769549
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 62
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/convert_garbage False True
state/st/pdf_hash Different Different
state/st/txt_hash Different Different