Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

SUSE Linux Enterprise Server 11 Service Pack 2 including KVM virtualization
BSI-DSZ-CC-0787-2013
SUSE Linux Enterprise Server Version 9 with Service Pack 2, ProPack 4 for Service Pack 2 and certification-sles-sgi-eal3 package
BSI-DSZ-CC-0292-2005
name SUSE Linux Enterprise Server 11 Service Pack 2 including KVM virtualization SUSE Linux Enterprise Server Version 9 with Service Pack 2, ProPack 4 for Service Pack 2 and certification-sles-sgi-eal3 package
not_valid_before 2013-02-27 2005-10-13
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0787b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0292b.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0787a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0292a.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': frozenset({'OSPP_V2.0'})})
state/report/pdf_hash 4efa0cc09dd5cc3446e71e9b350e8c1cdb59ce801143dd6d2e3f009cfa353615 930433dd0d405f260c5fdeffb6abcffad35d2d5e353a1f7f40c32f46aeedc3f2
state/report/txt_hash f701e5cb5d89ea4b90b76d42d12f9cc7b86dd3eeaa160e1dcf2268e1ec6a225d d3ddaf69e960235188252437e69862f7af48d4d6aaa4cf06b9879be27c8d1ce3
state/st/pdf_hash dec1deade6547a8ea3e19ae7c95094fb5abece9bd3f7e5e74db45684fe4e9841 4856543475d2ea468074556e2aee4d89d9389687dc639cf1465a416daf8dde9d
state/st/txt_hash 56d4b6107dcc31164da886f6fb521ab0ee88d2d31ce542fdee5df29600ddbdd9 94827fc656bd922d1e876086cf8db78258e6c4a2a8a31b91284651a13194c4a2
heuristics/cert_id BSI-DSZ-CC-0787-2013 BSI-DSZ-CC-0292-2005
heuristics/cpe_matches cpe:2.3:o:suse:linux_enterprise_java:11:sp2:*:*:*:*:*:*, cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:-:*:*:*, cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:-:*:*, cpe:2.3:o:suse:linux_enterprise_sdk:11:sp3:*:*:*:*:*:*, cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*, cpe:2.3:o:suse:linux_enterprise_sdk:11:sp2:*:*:*:*:*:*, cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*, cpe:2.3:o:suse:linux_enterprise:11.0:sp2:*:*:*:*:*:*, cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp2:*:*:*:-:*:*, cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*, cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:-:*:*, cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*, cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp2:*:*:*:*:*:* cpe:2.3:o:suse:suse_linux:4.0:*:*:*:*:*:*:*, cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*, cpe:2.3:o:suse:suse_linux:4.4:*:*:*:*:*:*:*, cpe:2.3:o:suse:linux_enterprise:9.0:-:*:*:*:*:*:*, cpe:2.3:o:suse:suse_linux:4.3:*:*:*:*:*:*:*, cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*, cpe:2.3:o:suse:suse_linux:4.4.1:*:*:*:*:*:*:*, cpe:2.3:o:suse:suse_linux:4.2:*:*:*:*:*:*:*, cpe:2.3:o:suse:suse_linux:2.0:*:*:*:*:*:*:*, cpe:2.3:o:suse:suse_linux:9.3:*:*:*:*:*:*:*, cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*, cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*
heuristics/direct_transitive_cves CVE-2014-2494, CVE-2014-1738, CVE-2013-3802, CVE-2013-0759, CVE-2014-2706, CVE-2014-5077, CVE-2013-0757, CVE-2012-4217, CVE-2015-2738, CVE-2014-1947, CVE-2014-1498, CVE-2014-1494, CVE-2013-1861, CVE-2012-0879, CVE-2012-4213, CVE-2017-15115, CVE-2018-19541, CVE-2016-3718, CVE-2015-0505, CVE-2018-19542, CVE-2013-3793, CVE-2012-1823, CVE-2015-2695, CVE-2015-8776, CVE-2013-6673, CVE-2014-1505, CVE-2012-4208, CVE-2012-4186, CVE-2011-3172, CVE-2013-0170, CVE-2012-3963, CVE-2015-4902, CVE-2015-4495, CVE-2014-1485, CVE-2013-5614, CVE-2012-1972, CVE-2015-2568, CVE-2015-7547, CVE-2014-9853, CVE-2012-4196, CVE-2014-3469, CVE-2013-0767, CVE-2012-1976, CVE-2012-5835, CVE-2014-6271, CVE-2012-4215, CVE-2012-3983, CVE-2012-1090, CVE-2016-3715, CVE-2017-1000366, CVE-2013-0749, CVE-2013-0771, CVE-2015-0501, CVE-2014-7169, CVE-2012-3994, CVE-2012-3991, CVE-2017-13086, CVE-2013-3801, CVE-2012-3995, CVE-2014-4667, CVE-2012-3515, CVE-2012-4180, CVE-2013-5612, CVE-2013-4480, CVE-2015-8551, CVE-2013-0761, CVE-2014-1512, CVE-2012-3972, CVE-2017-13088, CVE-2013-0745, CVE-2015-2573, CVE-2012-3967, CVE-2014-4038, CVE-2013-0766, CVE-2012-3961, CVE-2013-0746, CVE-2013-5619, CVE-2013-3809, CVE-2012-5612, CVE-2015-2571, CVE-2014-9854, CVE-2018-19539, CVE-2016-1000030, CVE-2014-4027, CVE-2014-1496, CVE-2012-3988, CVE-2016-0718, CVE-2012-4185, CVE-2012-5829, CVE-2015-1781, CVE-2014-1511, CVE-2020-15706, CVE-2014-1502, CVE-2012-4193, CVE-2015-0272, CVE-2013-0747, CVE-2014-1509, CVE-2018-19540, CVE-2014-0181, CVE-2015-8778, CVE-2016-4953, CVE-2012-4201, CVE-2018-17962, CVE-2016-0642, CVE-2013-0760, CVE-2013-5609, CVE-2014-0196, CVE-2012-4194, CVE-2015-0484, CVE-2016-3427, CVE-2012-4202, CVE-2017-13087, CVE-2012-5838, CVE-2014-1480, CVE-2013-5610, CVE-2012-1975, CVE-2012-4183, CVE-2017-17805, CVE-2013-5613, CVE-2017-14491, CVE-2014-9761, CVE-2013-5615, CVE-2013-3794, CVE-2014-1482, CVE-2015-8567, CVE-2014-1501, CVE-2012-4179, CVE-2012-4184, CVE-2012-4204, CVE-2012-4218, CVE-2017-13080, CVE-2012-4187, CVE-2014-3153, CVE-2015-5006, CVE-2013-0748, CVE-2014-1739, CVE-2013-5611, CVE-2014-4943, CVE-2015-7976, CVE-2014-1486, CVE-2013-1690, CVE-2014-1508, CVE-2012-3984, CVE-2018-10195, CVE-2012-5843, CVE-2012-3968, CVE-2014-1514, CVE-2013-4002, CVE-2015-5300, CVE-2017-13082, CVE-2018-19655, CVE-2013-6501, CVE-2012-3960, CVE-2014-1488, CVE-2012-4195, CVE-2013-0770, CVE-2013-3804, CVE-2013-0758, CVE-2012-3990, CVE-2012-4188, CVE-2012-1970, CVE-2016-4954, CVE-2014-4258, CVE-2016-5244, CVE-2020-15705, CVE-2014-3468, CVE-2014-1483, CVE-2013-0744, CVE-2012-5836, CVE-2013-0768, CVE-2011-3970, CVE-2014-4207, CVE-2014-1491, CVE-2012-5839, CVE-2012-5841, CVE-2015-3209, CVE-2012-5840, CVE-2022-27239, CVE-2015-5041, CVE-2013-0800, CVE-2014-1737, CVE-2017-13079, CVE-2012-4216, CVE-2014-1499, CVE-2015-2734, CVE-2015-2576, CVE-2012-4207, CVE-2012-3867, CVE-2012-3976, CVE-2014-1481, CVE-2013-6672, CVE-2014-3467, CVE-2012-6639, CVE-2012-1146, CVE-2020-15707, CVE-2012-1097, CVE-2015-0441, CVE-2015-0797, CVE-2014-1504, CVE-2017-17806, CVE-2017-13084, CVE-2015-8779, CVE-2015-4106, CVE-2014-1493, CVE-2012-4182, CVE-2012-3992, CVE-2014-1487, CVE-2014-1484, CVE-2014-1513, CVE-2012-3985, CVE-2014-1490, CVE-2013-0753, CVE-2014-1500, CVE-2014-4214, CVE-2015-0433, CVE-2016-4957, CVE-2012-3989, CVE-2013-5616, CVE-2014-0069, CVE-2018-19543, CVE-2013-3805, CVE-2012-5830, CVE-2013-0763, CVE-2012-4212, CVE-2013-0756, CVE-2017-13081, CVE-2013-0769, CVE-2014-1497, CVE-2017-18017, CVE-2013-3783, CVE-2012-1973, CVE-2014-4260, CVE-2017-13078, CVE-2014-1489, CVE-2012-3957, CVE-2015-5707, CVE-2016-2782, CVE-2016-1285, CVE-2015-5239, CVE-2020-8013, CVE-2013-5618, CVE-2016-0264, CVE-2015-2737, CVE-2016-1286, CVE-2015-1283, CVE-2015-1931, CVE-2017-13077, CVE-2013-0755, CVE-2014-2497, CVE-2016-0651, CVE-2014-4039, CVE-2012-0507, CVE-2014-4243, CVE-2013-2465, CVE-2012-5833, CVE-2018-6556, CVE-2014-1479, CVE-2012-5842, CVE-2017-14798, CVE-2012-4214, CVE-2014-1477, CVE-2012-4209, CVE-2012-3959, CVE-2013-0764, CVE-2011-1083, CVE-2018-18873, CVE-2018-19208, CVE-2012-1974, CVE-2016-4956, CVE-2013-0754, CVE-2017-17558, CVE-2016-5772, CVE-2012-1717, CVE-2013-3808, CVE-2015-2575, CVE-2021-45082, CVE-2014-3601, CVE-2012-4205, CVE-2015-5154, CVE-2012-3986, CVE-2013-0752, CVE-2015-4830, CVE-2018-19052, CVE-2014-1510, CVE-2017-5753, CVE-2012-3982, CVE-2015-0492, CVE-2013-3301, CVE-2013-3812, CVE-2016-4955, CVE-2013-0762, CVE-2012-3956, CVE-2014-2484, CVE-2015-0499, CVE-2013-0750 None
heuristics/indirect_transitive_cves CVE-2014-1738, CVE-2014-6555, CVE-2014-2706, CVE-2014-1498, CVE-2016-1694, CVE-2012-1823, CVE-2021-41817, CVE-2013-5614, CVE-2014-9584, CVE-2014-9853, CVE-2012-4196, CVE-2012-5835, CVE-2014-3470, CVE-2016-2324, CVE-2016-1673, CVE-2015-0501, CVE-2014-0198, CVE-2012-3991, CVE-2017-13086, CVE-2016-1690, CVE-2014-4667, CVE-2012-3995, CVE-2016-1697, CVE-2012-3967, CVE-2013-0766, CVE-2014-4038, CVE-2012-3961, CVE-2016-1691, CVE-2016-1689, CVE-2012-3988, CVE-2016-2796, CVE-2015-1781, CVE-2016-9959, CVE-2016-1696, CVE-2014-1511, CVE-2014-1502, CVE-2016-1672, CVE-2014-7815, CVE-2018-17962, CVE-2014-6507, CVE-2012-4194, CVE-2015-0484, CVE-2012-4202, CVE-2012-5838, CVE-2016-1695, CVE-2012-1975, CVE-2020-14147, CVE-2012-4179, CVE-2014-6520, CVE-2014-9116, CVE-2018-10195, CVE-2002-20001, CVE-2013-4002, CVE-2020-6428, CVE-2012-4195, CVE-2013-0770, CVE-2013-3804, CVE-2014-3468, CVE-2020-15705, CVE-2016-5118, CVE-2013-0744, CVE-2012-5840, CVE-2022-27239, CVE-2012-3867, CVE-2012-4207, CVE-2016-2799, CVE-2015-0797, CVE-2017-13084, CVE-2014-1493, CVE-2014-1487, CVE-2014-1490, CVE-2014-4214, CVE-2016-5325, CVE-2016-4957, CVE-2016-1682, CVE-2013-0763, CVE-2017-13081, CVE-2012-1973, CVE-2014-4260, CVE-2014-1489, CVE-2012-3957, CVE-2016-2782, CVE-2016-1286, CVE-2016-1685, CVE-2017-13077, CVE-2012-0507, CVE-2012-5833, CVE-2018-6556, CVE-2020-5504, CVE-2012-4209, CVE-2014-9585, CVE-2013-3808, CVE-2016-1678, CVE-2012-4205, CVE-2014-8160, CVE-2015-4830, CVE-2012-3982, CVE-2015-0492, CVE-2016-2797, CVE-2016-4955, CVE-2012-3956, CVE-2014-1509, CVE-2015-0499, CVE-2013-0750, CVE-2014-6530, CVE-2014-5077, CVE-2012-0879, CVE-2016-3718, CVE-2020-6426, CVE-2019-18902, CVE-2011-3172, CVE-2015-4495, CVE-2015-2568, CVE-2016-2790, CVE-2014-3469, CVE-2017-1000366, CVE-2021-4166, CVE-2016-1659, CVE-2016-2806, CVE-2014-3673, CVE-2012-4180, CVE-2016-2801, CVE-2015-8551, CVE-2015-2573, CVE-2013-5619, CVE-2013-3809, CVE-2014-4027, CVE-2012-4185, CVE-2016-1652, CVE-2016-3714, CVE-2012-5829, CVE-2013-0760, CVE-2013-5613, CVE-2013-5615, CVE-2015-8567, CVE-2017-13080, CVE-2013-5611, CVE-2014-1486, CVE-2013-1690, CVE-2012-3984, CVE-2015-2697, CVE-2015-2590, CVE-2014-1514, CVE-2018-19655, CVE-2015-5300, CVE-2013-6501, CVE-2016-1681, CVE-2012-1970, CVE-2015-0192, CVE-2014-1491, CVE-2015-3209, CVE-2014-6484, CVE-2018-12122, CVE-2014-1499, CVE-2015-2576, CVE-2012-3976, CVE-2014-1504, CVE-2015-1241, CVE-2015-6855, CVE-2016-1688, CVE-2015-8779, CVE-2010-5298, CVE-2012-3985, CVE-2013-0753, CVE-2013-3805, CVE-2012-4212, CVE-2013-0756, CVE-2017-13078, CVE-2014-2977, CVE-2014-6496, CVE-2016-1285, CVE-2015-5239, CVE-2020-8013, CVE-2015-2737, CVE-2018-16874, CVE-2013-0755, CVE-2016-0651, CVE-2014-4039, CVE-2013-2465, CVE-2017-14798, CVE-2012-5842, CVE-2011-1083, CVE-2016-1654, CVE-2016-1677, CVE-2012-1974, CVE-2016-4956, CVE-2015-2696, CVE-2018-19052, CVE-2017-5753, CVE-2020-6427, CVE-2014-2484, CVE-2015-0382, CVE-2014-2494, CVE-2013-0759, CVE-2013-0757, CVE-2016-1701, CVE-2013-1861, CVE-2015-2738, CVE-2014-1947, CVE-2014-1494, CVE-2018-19542, CVE-2013-3793, CVE-2015-8776, CVE-2014-6494, CVE-2013-6673, CVE-2012-4208, CVE-2016-1693, CVE-2016-1974, CVE-2016-9957, CVE-2013-0170, CVE-2015-4902, CVE-2016-7966, CVE-2012-1972, CVE-2015-7547, CVE-2016-2807, CVE-2012-1976, CVE-2012-4215, CVE-2014-6464, CVE-2013-0749, CVE-2015-0432, CVE-2014-7169, CVE-2013-3801, CVE-2013-5612, CVE-2013-0761, CVE-2014-1512, CVE-2012-3972, CVE-2015-2571, CVE-2018-19539, CVE-2016-1000030, CVE-2016-0718, CVE-2015-0374, CVE-2014-0181, CVE-2018-19540, CVE-2016-1675, CVE-2012-4201, CVE-2020-6422, CVE-2014-6474, CVE-2013-5609, CVE-2014-0196, CVE-2014-6478, CVE-2016-3427, CVE-2016-1602, CVE-2017-14491, CVE-2013-3794, CVE-2012-4204, CVE-2015-5006, CVE-2014-1739, CVE-2016-1699, CVE-2015-7976, CVE-2014-1508, CVE-2016-2178, CVE-2012-5843, CVE-2012-3968, CVE-2016-5131, CVE-2012-3960, CVE-2013-0745, CVE-2016-1700, CVE-2012-4188, CVE-2014-6463, CVE-2016-2793, CVE-2016-1686, CVE-2014-4258, CVE-2020-6429, CVE-2016-5244, CVE-2014-1483, CVE-2014-4207, CVE-2015-5041, CVE-2015-4000, CVE-2014-1737, CVE-2017-13079, CVE-2012-4216, CVE-2015-2734, CVE-2014-1481, CVE-2014-3467, CVE-2019-15624, CVE-2012-1146, CVE-2012-6639, CVE-2020-15707, CVE-2012-1097, CVE-2015-0441, CVE-2016-2315, CVE-2017-17806, CVE-2014-1500, CVE-2012-3989, CVE-2014-0069, CVE-2018-19543, CVE-2012-5830, CVE-2014-1497, CVE-2013-5618, CVE-2016-1961, CVE-2015-1283, CVE-2015-0381, CVE-2014-2497, CVE-2016-1674, CVE-2016-1687, CVE-2014-4243, CVE-2014-1479, CVE-2012-4214, CVE-2014-1477, CVE-2012-3959, CVE-2016-5772, CVE-2012-1717, CVE-2021-45082, CVE-2014-3601, CVE-2015-5154, CVE-2012-3986, CVE-2016-1964, CVE-2016-2798, CVE-2016-7099, CVE-2013-3301, CVE-2013-0762, CVE-2013-3802, CVE-2016-0668, CVE-2012-4217, CVE-2016-1960, CVE-2018-12116, CVE-2019-18897, CVE-2012-4213, CVE-2016-1692, CVE-2017-15115, CVE-2018-19541, CVE-2015-0505, CVE-2014-6495, CVE-2015-2695, CVE-2015-8126, CVE-2016-2792, CVE-2014-1505, CVE-2012-4186, CVE-2012-3963, CVE-2014-1485, CVE-2013-0767, CVE-2014-6271, CVE-2016-3715, CVE-2016-1676, CVE-2012-3983, CVE-2012-1090, CVE-2013-0771, CVE-2014-6559, CVE-2015-2808, CVE-2016-2800, CVE-2012-3994, CVE-2012-3515, CVE-2014-0221, CVE-2016-9958, CVE-2013-4480, CVE-2016-1651, CVE-2017-13088, CVE-2013-0746, CVE-2016-8569, CVE-2012-5612, CVE-2016-1698, CVE-2014-9854, CVE-2016-1656, CVE-2014-1496, CVE-2020-15706, CVE-2012-4193, CVE-2015-0272, CVE-2015-8778, CVE-2013-0747, CVE-2016-4953, CVE-2016-0642, CVE-2015-0391, CVE-2020-6424, CVE-2017-13087, CVE-2013-5610, CVE-2014-1480, CVE-2012-4183, CVE-2017-17805, CVE-2014-9761, CVE-2014-1482, CVE-2014-1501, CVE-2012-4184, CVE-2012-4218, CVE-2012-4187, CVE-2014-3153, CVE-2013-0748, CVE-2014-4943, CVE-2016-2795, CVE-2016-1703, CVE-2017-13082, CVE-2014-1488, CVE-2013-0758, CVE-2012-3990, CVE-2016-4954, CVE-2012-5836, CVE-2013-0768, CVE-2011-3970, CVE-2012-5839, CVE-2012-5841, CVE-2013-0800, CVE-2016-8568, CVE-2016-2791, CVE-2014-6568, CVE-2013-6672, CVE-2019-18901, CVE-2014-6469, CVE-2018-16873, CVE-2015-4106, CVE-2012-4182, CVE-2014-1484, CVE-2012-3992, CVE-2014-1513, CVE-2020-6449, CVE-2016-1977, CVE-2016-1655, CVE-2015-0433, CVE-2013-5616, CVE-2014-4287, CVE-2021-41819, CVE-2017-18017, CVE-2013-3783, CVE-2015-5707, CVE-2016-1653, CVE-2016-0264, CVE-2015-1931, CVE-2016-2802, CVE-2016-1679, CVE-2013-0764, CVE-2018-18873, CVE-2018-19208, CVE-2013-0754, CVE-2017-17558, CVE-2016-1683, CVE-2016-2794, CVE-2015-2575, CVE-2015-3340, CVE-2016-1680, CVE-2013-0752, CVE-2014-6564, CVE-2014-1510, CVE-2023-29552, CVE-2014-6505, CVE-2013-3812, CVE-2014-2978, CVE-2014-6551, CVE-2019-18903, CVE-2016-1702, CVE-2013-0769 None
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0852-2013 None
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0852-2013, BSI-DSZ-CC-0962-2016 None
pdf_data/report_filename 0787a_pdf.pdf 0292a.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0787-2013 BSI-DSZ-CC-0292-2005
pdf_data/report_frontpage/DE/cert_item SUSE Linux Enterprise Server 11 Service Pack 2 including KVM virtualization SUSE Linux Enterprise Server Version 9 with Service Pack 2, ProPack 4 for Service Pack 2 and certification-sles-sgi-eal3 package
pdf_data/report_frontpage/DE/developer SUSE Linux Products GmbH Novell – SUSE LINUX Products GmbH sponsored by Silicon Graphics, Inc
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 1
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0787-2013: 20
  • BSI-DSZ-CC-0292-2005: 25
  • BSI-DSZ-CC-0256-2004: 3
pdf_data/report_keywords/cc_claims
  • T:
    • T.UAUSER: 1
    • T.UAACCESS: 1
    • T.COMPROT: 1
  • A:
    • A.LOCATE: 2
    • A.PROTECT: 2
    • A.MANAGE: 2
    • A.NO_EVIL_ADMIN: 2
    • A.COOP: 2
    • A.UTRAIN: 2
    • A.UTRUST: 2
    • A.NET_COMP: 2
    • A.PEER: 2
    • A.CONNECT: 2
  • OE:
    • OE.ADMIN: 1
    • OE.CREDEN: 1
    • OE.INSTALL: 1
    • OE.PHYSICAL: 1
    • OE.INFO_PROTECT: 1
    • OE.MAINTENANCE: 1
    • OE.RECOVER: 1
    • OE.SOFTWARE_IN: 1
    • OE.SERIAL_LOGIN: 1
    • OE.HW_SEP: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067-2010: 2
    • BSI-CC-PP-0067-: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.3: 5
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ACM:
    • ACM_CAP.4: 1
    • ACM_SCP.2: 1
    • ACM_AUT.1: 1
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP.2: 1
    • ADV_HLD.2: 1
    • ADV_LLD.1: 1
    • ADV_IMP.1: 1
    • ADV_SPM.1: 1
    • ADV_RCR.1: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_FLR.3: 6
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.2: 1
    • AVA_SOF.1: 1
    • AVA_VLA.3: 2
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 4
    • AVA_VLA: 4
    • AVA_VLA.2: 1
    • AVA_VLA.4: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.5: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_FSP.2: 1
  • ADV_HLD.2: 1
  • ADV_LLD.1: 1
  • ADV_IMP.1: 1
  • ADV_SPM.1: 1
  • ADV_RCR.1: 1
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_INT 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_SPM 1 2
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_ADM.1: 1
  • AGD_USR.1: 1
  • AGD_ADM: 2
  • AGD_USR: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.3: 5
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_LCD.1: 1
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
  • ALC_FLR.3: 6
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.3 5 6
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_DES.1: 1
  • ASE_ENV.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_PPC.1: 1
  • ASE_REQ.1: 1
  • ASE_SRE.1: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_COV.3: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.3: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_FUN.2: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
pdf_data/report_keywords/cc_sar/ATE/ATE_COV 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_DPT 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 2
  • AVA_MSU.2: 1
  • AVA_SOF.1: 1
  • AVA_VLA.3: 2
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 4
  • AVA_VLA: 4
  • AVA_VLA.2: 1
  • AVA_VLA.4: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 6
    • EAL1: 7
    • EAL4: 6
    • EAL4+: 1
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL 4 augmented: 2
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL3: 7
    • EAL 1: 1
    • EAL 7: 1
    • EAL 4: 1
    • EAL3+: 4
    • EAL1: 5
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL4: 4
    • EAL6: 3
    • EAL3 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 6
  • EAL1: 7
  • EAL4: 6
  • EAL4+: 1
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 4 augmented: 2
  • EAL3: 7
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL3+: 4
  • EAL1: 5
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL4: 4
  • EAL6: 3
  • EAL3 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 6 1
pdf_data/report_keywords/cc_security_level/EAL/EAL1 7 5
pdf_data/report_keywords/cc_security_level/EAL/EAL3 4 7
pdf_data/report_keywords/cc_security_level/EAL/EAL4 6 4
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_SAR.3: 1
    • FAU_SEL.1: 1
    • FAU_STG.1: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM.1: 1
    • FCS_CKM.2: 1
    • FCS_COP.1: 1
  • FDP:
    • FDP_ACC.1: 1
    • FDP_ACF.1: 1
    • FDP_RIP.2: 1
    • FDP_UCT.1: 1
    • FDP_UIT.1: 1
  • FIA:
    • FIA_ATD.1: 1
    • FIA_SOS.1: 1
    • FIA_UAU.7: 1
    • FIA_USB.1: 1
    • FIA_UAU.2: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
    • FMT_MTD.1: 1
    • FMT_REV.1: 1
    • FMT_SMR.1: 1
    • FMT_SMF: 1
    • FMT_MSA.2: 1
  • FPT:
    • FPT_AMT.1: 1
    • FPT_RVM.1: 1
    • FPT_SEP.1: 1
    • FPT_STM.1: 1
  • FTP:
    • FTP_ITC.1: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • Report, Version 4, 2013-02-15, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] Configuration list for the TOE: [CM.OBS] Configuration List OBS, 2012-08-29, [CM.SAR: 1
  • List CC Related Items, 2012-09-04, [CMLIST] SUSE Configuration Management Lists, 2012-08-21, (confidential document) [10] Guidance documentation for the TOE, Version 1.0, 2012-09-28, Common Criteria EAL4+ Evaluated: 1
  • Guide for SUSE LINUX Enterprise Server 11 SP2, (confidential document) 9 specifically • AIS 20, Version 2, Funktionalitätsklassen und Evaluationsmethodologie für: 1
  • 1.4, 07.09.2005, SUSE Linux Enterprise Server V 9 Security Target for CAPP Compliance, SGI, atsec (confidential document) [8] Evaluation Technical Report, Version 3, 16.09.2005, SUSE Linux Enterprise Server 9 SP 2 with: 1
  • 4 SP 2 (confidential document) [9] Controlled Access Protection Profile (CAPP), Version 1.d, National Security Agency, 08.10.1999: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 9
  • SSH:
    • SSH: 8
  • TLS:
    • SSL:
      • SSL: 9
pdf_data/report_keywords/crypto_protocol/SSH/SSH 9 8
pdf_data/report_keywords/eval_facility/atsec/atsec 3 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA512: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
    • FIPS PUB 46-3: 1
  • BSI:
    • AIS 20: 2
    • AIS 31: 1
    • AIS 32: 1
  • RFC:
    • RFC 4253: 1
  • BSI:
    • AIS 32: 1
    • AIS32: 1
    • AIS 33: 1
    • AIS33: 1
  • ISO:
    • ISO/IEC 15408:1999: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 20: 2
  • AIS 31: 1
  • AIS 32: 1
  • AIS 32: 1
  • AIS32: 1
  • AIS 33: 1
  • AIS33: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
    • Twofish:
      • Twofish: 1
    • Serpent:
      • Serpent: 1
  • DES:
    • 3DES:
      • Triple-DES: 1
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 1000567
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
  • /Author: Federal Office for Information Security
  • /CreationDate: D:20130306111651+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, OSPP, SUSE Linux Enterprise Server 11 Service Pack 2"
  • /ModDate: D:20130306154502+01'00'
  • /Producer: OpenOffice.org 3.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0787-2013
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
  • pdf_file_size_bytes: 530480
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 50
  • /CreationDate: D:20051102223423+01'00'
  • /Subject: Certification Report BSI-DSZ-CC-292 SLES9/SGI
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Acrobat PDFMaker 7.0.5 für Word
  • /Keywords: CC, Common Criteria, Linux, SLES9, SGI
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20051103061037+01'00'
  • /Company: BSI
  • /SourceModified: D:20051102144942
  • /Title: Certification Report
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Federal Office for Information Security Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20130306111651+01'00' D:20051102223423+01'00'
pdf_data/report_metadata//Creator Writer Acrobat PDFMaker 7.0.5 für Word
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, OSPP, SUSE Linux Enterprise Server 11 Service Pack 2" CC, Common Criteria, Linux, SLES9, SGI
pdf_data/report_metadata//ModDate D:20130306154502+01'00' D:20051103061037+01'00'
pdf_data/report_metadata//Producer OpenOffice.org 3.2 Acrobat Distiller 7.0.5 (Windows)
pdf_data/report_metadata//Subject Common Criteria Certification Certification Report BSI-DSZ-CC-292 SLES9/SGI
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0787-2013 Certification Report
pdf_data/report_metadata/pdf_file_size_bytes 1000567 530480
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_number_of_pages 38 50
pdf_data/st_filename 0787b_pdf.pdf 0292b.pdf
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 2
  • DSA:
    • DSA: 17
  • DH:
    • Diffie-Hellman: 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 4
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0787: 1
pdf_data/st_keywords/cc_claims/A
  • A.CONNECT: 5
  • A.PHYSICAL: 4
  • A.MANAGE: 5
  • A.AUTHUSER: 3
  • A.TRAINEDUSER: 3
  • A.DETECT: 3
  • A.PEER: 6
  • A.PROTECT: 6
  • A.LOCATE: 3
  • A.MANAGE: 5
  • A.NO_EVIL_ADMIN: 4
  • A.COOP: 3
  • A.UTRAIN: 3
  • A.UTRUST: 3
  • A.NET_COMP: 5
  • A.PEER: 3
  • A.CONNECT: 7
pdf_data/st_keywords/cc_claims/A/A.CONNECT 5 7
pdf_data/st_keywords/cc_claims/A/A.PEER 6 3
pdf_data/st_keywords/cc_claims/O
  • O.AUDITING: 15
  • O.CRYPTO: 16
  • O.DISCRETIONARY: 11
  • O.NETWORK: 13
  • O.SUBJECT: 11
  • O.MANAGE: 26
  • O.TRUSTED_CHANNEL: 5
  • O.COMP: 31
  • O.CP: 17
  • O.MANAGE: 31
  • O.AUTHORIZATION: 22
  • O.DISCRETIONARY_ACCESS: 22
  • O.AUDITING: 31
  • O.RESIDUAL_INFO: 9
  • O.ENFORCEMENT: 13
  • O.COMPROT: 24
  • O.RESIDUAL_INFORMATION: 3
pdf_data/st_keywords/cc_claims/O/O.AUDITING 15 31
pdf_data/st_keywords/cc_claims/O/O.MANAGE 26 31
pdf_data/st_keywords/cc_claims/OE
  • OE.ADMIN: 5
  • OE.REMOTE: 4
  • OE.INSTALL: 4
  • OE.MAINTENANCE: 3
  • OE.PHYSICAL: 3
  • OE.RECOVER: 4
  • OE.TRUSTED: 5
  • OE.INFO_PROTECT: 7
  • OE.ADMIN: 7
  • OE.CREDEN: 4
  • OE.INSTALL: 12
  • OE.PHYSICAL: 8
  • OE.INFO_PROTECT: 10
  • OE.MAINTENANCE: 5
  • OE.RECOVER: 8
  • OE.SOFTWARE_IN: 5
  • OE.SERIAL_LOGIN: 4
  • OE.HW_SEP: 8
  • OE.PROTECT: 10
pdf_data/st_keywords/cc_claims/OE/OE.ADMIN 5 7
pdf_data/st_keywords/cc_claims/OE/OE.INFO_PROTECT 7 10
pdf_data/st_keywords/cc_claims/OE/OE.INSTALL 4 12
pdf_data/st_keywords/cc_claims/OE/OE.MAINTENANCE 3 5
pdf_data/st_keywords/cc_claims/OE/OE.PHYSICAL 3 8
pdf_data/st_keywords/cc_claims/OE/OE.RECOVER 4 8
pdf_data/st_keywords/cc_claims/T
  • T.ACCESS: 24
  • T.RESTRICT: 3
  • T.IA: 6
  • T.INFOFLOW: 4
  • T.COMM: 4
  • T.UAUSER: 4
  • T.UAACCESS: 4
  • T.COMPROT: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.3: 5
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
  • ASE:
    • ASE_CCL.1: 17
    • ASE_INT.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
  • ACM:
    • ACM_CAP.3: 1
    • ACM_SCP.1: 1
  • ADO:
    • ADO_DEL.1: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.1: 1
    • ADV_HLD.2: 1
    • ADV_RCR.1: 1
    • ADV_SPM.1: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_FLR.3: 8
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_SOF.1: 2
    • AVA_MSU.1: 1
    • AVA_VLA.1: 1
  • ASE:
    • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_TDS.3: 1
  • ADV_FSP.1: 1
  • ADV_HLD.2: 1
  • ADV_RCR.1: 1
  • ADV_SPM.1: 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_ADM.1: 1
  • AGD_USR.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.3: 5
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_FLR.3: 8
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.3 5 8
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 17
  • ASE_INT.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 1
  • AVA_SOF.1: 2
  • AVA_MSU.1: 1
  • AVA_VLA.1: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 3
  • EAL4 augmented: 1
  • EAL3: 9
  • EAL4+: 1
  • EAL3 augmented: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 11
    • FAU_GEN.2: 6
    • FAU_SAR.1: 8
    • FAU_SAR.2: 6
    • FAU_SEL.1: 8
    • FAU_STG.1: 11
    • FAU_STG.3: 8
    • FAU_STG.4: 7
    • FAU_GEN: 2
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3.1: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_RNG.1: 30
    • FCS_CKM.1: 33
    • FCS_CKM.2: 10
    • FCS_CKM.4: 13
    • FCS_COP.1: 20
    • FCS_RNG: 2
    • FCS_RNG.1.1: 4
    • FCS_RNG.1.2: 5
    • FCS_CKM.1.1: 3
    • FCS_CKM.2.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 2
  • FDP:
    • FDP_CDP: 5
    • FDP_CDP.1: 14
    • FDP_ACC.1: 36
    • FDP_ACF.1: 39
    • FDP_IFC.2: 20
    • FDP_IFF.1: 29
    • FDP_ITC.2: 21
    • FDP_RIP.2: 13
    • FDP_RIP.3: 13
    • FDP_ACC.2: 19
    • FDP_ETC.2: 8
    • FDP_IFC.1: 14
    • FDP_CDP.1.1: 2
    • FDP_UCT: 1
    • FDP_ACC.1.1: 2
    • FDP_ACF.1.1: 4
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.3: 4
    • FDP_ACF.1.4: 4
    • FDP_IFC.2.1: 2
    • FDP_IFC.2.2: 2
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 3
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 2
    • FDP_RIP.2.1: 1
    • FDP_RIP.3.1: 1
    • FDP_ACC.2.1: 2
    • FDP_ACC.2.2: 2
    • FDP_ETC.2.1: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_ITC.1: 5
    • FDP_UID.2: 1
    • FDP_TDC.1: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_ATD.1: 19
    • FIA_SOS.1: 8
    • FIA_UAU.1: 12
    • FIA_UAU.5: 10
    • FIA_UAU.7: 6
    • FIA_UID.1: 14
    • FIA_USB.2: 8
    • FIA_UID.2: 7
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 2
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.2.1: 1
    • FIA_USB.2.2: 1
    • FIA_USB.2.3: 1
    • FIA_USB.2.4: 1
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA.1: 46
    • FMT_MSA.3: 47
    • FMT_MTD.1: 88
    • FMT_MSA.4: 6
    • FMT_REV.1: 12
    • FMT_SMF.1: 24
    • FMT_SMR.1: 32
    • FMT_MSA.1.1: 5
    • FMT_MSA.3.1: 6
    • FMT_MSA.3.2: 6
    • FMT_MTD.1.1: 13
    • FMT_MSA.4.1: 1
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 8
    • FPT_TDC.1: 21
    • FPT_STM.1.1: 1
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
  • FTA:
    • FTA_SSL.1: 7
    • FTA_SSL.2: 7
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 2
  • FAU:
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 10
    • FAU_SAR.1: 13
    • FAU_SAR.2: 12
    • FAU_SAR.3: 14
    • FAU_SEL.1: 12
    • FAU_STG.1: 12
    • FAU_STG.3: 12
    • FAU_STG.4: 11
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3.1: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 23
    • FCS_CKM.2: 24
    • FCS_COP.1: 22
    • FCS_CKM.1.1: 3
    • FCS_CKM.2.1: 4
    • FCS_COP.1.1: 3
    • FCS_CKM.4: 4
  • FDP:
    • FDP_UCT.1: 13
    • FDP_UIT.1: 13
    • FDP_ACC.1: 25
    • FDP_ACF.1: 18
    • FDP_RIP.2: 14
    • FDP_ACC.1.1: 2
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 5
    • FDP_ACF.1.4: 3
    • FDP_RIP.2.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_MSA.3: 1
    • FDP_ACF.2: 1
    • FDP_ITC.1: 2
    • FDP_IFC.1: 4
  • FIA:
    • FIA_UID: 1
    • FIA_ATD.1: 13
    • FIA_SOS.1: 14
    • FIA_UAU.2: 15
    • FIA_UAU.7: 12
    • FIA_UID.2: 15
    • FIA_USB.1: 15
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1.1: 2
    • FIA_UAU.1: 2
    • FIA_UID.1: 6
    • FIA_USB: 1
  • FMT:
    • FMT_SMF.1: 23
    • FMT_MSA.2: 16
    • FMT_MSA.1: 23
    • FMT_MSA.3: 20
    • FMT_MTD.1: 54
    • FMT_REV.1: 25
    • FMT_SMR.1: 24
    • FMT_MOF.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 2
    • FMT_MTD.1.1: 5
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF: 2
  • FPT:
    • FPT_AMT.1: 11
    • FPT_RVM.1: 12
    • FPT_SEP.1: 17
    • FPT_STM.1: 10
    • FPT_AMT.1.1: 1
    • FPT_RVM.1.1: 1
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_ITC.1: 17
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 11
  • FAU_GEN.2: 6
  • FAU_SAR.1: 8
  • FAU_SAR.2: 6
  • FAU_SEL.1: 8
  • FAU_STG.1: 11
  • FAU_STG.3: 8
  • FAU_STG.4: 7
  • FAU_GEN: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3.1: 1
  • FAU_STG.4.1: 1
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 10
  • FAU_SAR.1: 13
  • FAU_SAR.2: 12
  • FAU_SAR.3: 14
  • FAU_SEL.1: 12
  • FAU_STG.1: 12
  • FAU_STG.3: 12
  • FAU_STG.4: 11
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3.1: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 11 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 6 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 8 13
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 6 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_SEL.1 8 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 11 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.3 8 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 7 11
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 30
  • FCS_CKM.1: 33
  • FCS_CKM.2: 10
  • FCS_CKM.4: 13
  • FCS_COP.1: 20
  • FCS_RNG: 2
  • FCS_RNG.1.1: 4
  • FCS_RNG.1.2: 5
  • FCS_CKM.1.1: 3
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 2
  • FCS_CKM.1: 23
  • FCS_CKM.2: 24
  • FCS_COP.1: 22
  • FCS_CKM.1.1: 3
  • FCS_CKM.2.1: 4
  • FCS_COP.1.1: 3
  • FCS_CKM.4: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 33 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 10 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2.1 1 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 13 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 20 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 2 3
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_CDP: 5
  • FDP_CDP.1: 14
  • FDP_ACC.1: 36
  • FDP_ACF.1: 39
  • FDP_IFC.2: 20
  • FDP_IFF.1: 29
  • FDP_ITC.2: 21
  • FDP_RIP.2: 13
  • FDP_RIP.3: 13
  • FDP_ACC.2: 19
  • FDP_ETC.2: 8
  • FDP_IFC.1: 14
  • FDP_CDP.1.1: 2
  • FDP_UCT: 1
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 4
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.3: 4
  • FDP_ACF.1.4: 4
  • FDP_IFC.2.1: 2
  • FDP_IFC.2.2: 2
  • FDP_IFF.1.1: 3
  • FDP_IFF.1.2: 3
  • FDP_IFF.1.3: 3
  • FDP_IFF.1.4: 3
  • FDP_IFF.1.5: 3
  • FDP_ITC.2.1: 2
  • FDP_ITC.2.2: 2
  • FDP_ITC.2.3: 2
  • FDP_ITC.2.4: 2
  • FDP_ITC.2.5: 2
  • FDP_RIP.2.1: 1
  • FDP_RIP.3.1: 1
  • FDP_ACC.2.1: 2
  • FDP_ACC.2.2: 2
  • FDP_ETC.2.1: 1
  • FDP_ETC.2.2: 1
  • FDP_ETC.2.3: 1
  • FDP_ETC.2.4: 1
  • FDP_ITC.1: 5
  • FDP_UID.2: 1
  • FDP_TDC.1: 1
  • FDP_UCT.1: 13
  • FDP_UIT.1: 13
  • FDP_ACC.1: 25
  • FDP_ACF.1: 18
  • FDP_RIP.2: 14
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 5
  • FDP_ACF.1.4: 3
  • FDP_RIP.2.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_MSA.3: 1
  • FDP_ACF.2: 1
  • FDP_ITC.1: 2
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 36 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 39 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 4 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 4 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 14 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 5 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.2 13 14
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_ATD.1: 19
  • FIA_SOS.1: 8
  • FIA_UAU.1: 12
  • FIA_UAU.5: 10
  • FIA_UAU.7: 6
  • FIA_UID.1: 14
  • FIA_USB.2: 8
  • FIA_UID.2: 7
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 2
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.2.1: 1
  • FIA_USB.2.2: 1
  • FIA_USB.2.3: 1
  • FIA_USB.2.4: 1
  • FIA_UID.2.1: 1
  • FIA_UID: 1
  • FIA_ATD.1: 13
  • FIA_SOS.1: 14
  • FIA_UAU.2: 15
  • FIA_UAU.7: 12
  • FIA_UID.2: 15
  • FIA_USB.1: 15
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 2
  • FIA_UAU.1: 2
  • FIA_UID.1: 6
  • FIA_USB: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 19 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 8 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 12 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 6 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 14 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 7 15
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 46
  • FMT_MSA.3: 47
  • FMT_MTD.1: 88
  • FMT_MSA.4: 6
  • FMT_REV.1: 12
  • FMT_SMF.1: 24
  • FMT_SMR.1: 32
  • FMT_MSA.1.1: 5
  • FMT_MSA.3.1: 6
  • FMT_MSA.3.2: 6
  • FMT_MTD.1.1: 13
  • FMT_MSA.4.1: 1
  • FMT_REV.1.1: 2
  • FMT_REV.1.2: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 23
  • FMT_MSA.2: 16
  • FMT_MSA.1: 23
  • FMT_MSA.3: 20
  • FMT_MTD.1: 54
  • FMT_REV.1: 25
  • FMT_SMR.1: 24
  • FMT_MOF.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 3
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 5
  • FMT_REV.1.1: 2
  • FMT_REV.1.2: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 46 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 5 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 47 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 6 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 6 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 88 54
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 13 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_REV.1 12 25
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 24 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 32 24
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 8
  • FPT_TDC.1: 21
  • FPT_STM.1.1: 1
  • FPT_TDC.1.1: 2
  • FPT_TDC.1.2: 2
  • FPT_AMT.1: 11
  • FPT_RVM.1: 12
  • FPT_SEP.1: 17
  • FPT_STM.1: 10
  • FPT_AMT.1.1: 1
  • FPT_RVM.1.1: 1
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 8 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 11 17
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 3
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 1
  • CBC:
    • CBC: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 6
  • libgcrypt:
    • libgcrypt: 2
  • OpenSSL:
    • OpenSSL: 3
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 6 3
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 45
  • TLS:
    • SSL:
      • SSL: 11
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 1
  • SSH:
    • SSH: 36
  • TLS:
    • SSL:
      • SSL: 45
  • PGP:
    • PGP: 1
pdf_data/st_keywords/crypto_protocol/SSH/SSH 45 36
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 11
  • TLS:
    • TLS: 3
  • SSL:
    • SSL: 45
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 11 45
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
pdf_data/st_keywords/eval_facility/atsec/atsec 202 192
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
  • SHA:
    • SHA1:
      • SHA-1: 1
  • MD:
    • MD5:
      • MD5: 5
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-224: 1
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
  • SHA1:
    • SHA-1: 1
pdf_data/st_keywords/javacard_api_const
  • curves:
    • SM2: 4
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 18
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 8
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 5
    • FIPS PUB 186-3: 4
    • FIPS 186-3: 1
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
    • RFC4253: 3
    • RFC 4253: 10
    • RFC 4252: 9
    • RFC 791: 2
    • RFC 793: 1
    • RFC 768: 1
    • RFC 792: 1
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 3268: 1
    • RFC2104: 1
    • RFC3268: 1
  • X509:
    • X.509: 3
  • CC:
    • CCIMB-2004-01-003: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2460: 1
  • RFC 3484: 1
  • RFC 3542: 1
  • RFC 4213: 1
  • RFC4253: 3
  • RFC 4253: 10
  • RFC 4252: 9
  • RFC 791: 2
  • RFC 793: 1
  • RFC 768: 1
  • RFC 792: 1
  • RFC 3268: 1
  • RFC2104: 1
  • RFC3268: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES128: 1
      • AES256: 1
      • AES: 5
      • AES-128: 1
    • Twofish:
      • Twofish: 2
    • Serpent:
      • Serpent: 1
  • DES:
    • 3DES:
      • TDES: 1
      • Triple-DES: 1
  • AES_competition:
    • AES:
      • AES: 6
    • RC:
      • RC4: 4
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 6
  • miscellaneous:
    • SM4:
      • SM4: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES128: 1
    • AES256: 1
    • AES: 5
    • AES-128: 1
  • Twofish:
    • Twofish: 2
  • Serpent:
    • Serpent: 1
  • AES:
    • AES: 6
  • RC:
    • RC4: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES128: 1
  • AES256: 1
  • AES: 5
  • AES-128: 1
  • AES: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 5 6
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • TDES: 1
    • Triple-DES: 1
  • DES:
    • DES: 2
  • 3DES:
    • TDES: 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 1
  • Triple-DES: 1
  • TDES: 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 1 6
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1101932
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 100
  • /Author: Stephan Mueller (generated by CCTool version 2.7.2)
  • /CreationDate: D:20130118132358Z
  • /Creator: Unknown
  • /Keywords: "Security Target, Common Criteria, Linux Distribution"
  • /ModDate: D:20130306101641+01'00'
  • /Producer: XEP 4.18 build 20100322
  • /Subject: Common Criteria Certification
  • /Title: SUSE Linux Enterprise Server 11 SP2 including KVM virtualization (version 1.1 as of 2013-01-17 )
  • /Trapped: /False
  • /application: CCTool version x.y
  • pdf_hyperlinks: http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf
  • pdf_file_size_bytes: 709347
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 88
  • /CreationDate: D:20050908090716-07'00'
  • /ModDate: D:20050908090716-07'00'
  • /Producer: Acrobat Distiller 5.0 (Windows)
  • /Author: smueller
  • /Creator: PScript5.dll Version 5.2
  • /Title: Microsoft Word - SGI-SLES9_security_target_eal3-1.4.doc
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Stephan Mueller (generated by CCTool version 2.7.2) smueller
pdf_data/st_metadata//CreationDate D:20130118132358Z D:20050908090716-07'00'
pdf_data/st_metadata//Creator Unknown PScript5.dll Version 5.2
pdf_data/st_metadata//ModDate D:20130306101641+01'00' D:20050908090716-07'00'
pdf_data/st_metadata//Producer XEP 4.18 build 20100322 Acrobat Distiller 5.0 (Windows)
pdf_data/st_metadata//Title SUSE Linux Enterprise Server 11 SP2 including KVM virtualization (version 1.1 as of 2013-01-17 ) Microsoft Word - SGI-SLES9_security_target_eal3-1.4.doc
pdf_data/st_metadata/pdf_file_size_bytes 1101932 709347
pdf_data/st_metadata/pdf_hyperlinks http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf
pdf_data/st_metadata/pdf_number_of_pages 100 88
dgst cac91660b0d1f7c7 b8bea9a6818066d3