EulerOS v2.0 build 3.10.0-327.59.59.46.h34.x86_64

CSV information ?

Status archived
Valid from 06.04.2018
Valid until 06.04.2023
Scheme 🇪🇸 ES
Manufacturer Huawei Technologies Co. Ltd.
Category Operating Systems
Security level

Heuristics summary ?

Certificate ID: 2017-22-INF-225

Certificate ?

Extracted keywords

Vendor
Huawei Technologies Co

Claims
T.I

File metadata

Creation date D:20180416164112+02'00'
Pages 2

Certification report ?

Extracted keywords

Symmetric Algorithms
HMAC
Schemes
MAC
Protocols
SSH, TLS, DTLS, IPsec, VPN

Vendor
Infineon, Huawei Technologies Co, Huawei

Security level
EAL 1, EAL 4, EAL 2, ITSEC Evaluation
Claims
T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACC, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ALC_FLR, ATE_COV.1, ATE_FUN.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.3, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.4, FCS_DTLS_EXT.1, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FIA_AFL.1, FIA_UAU.5, FMT_MOF_EXT.1, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FTA_TAB.1, FTP_TRP.1, FTP_ITC_EXT.1
Certificates
2017-22-INF-2257v1
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the

Standards
X.509

File metadata

Creation date D:20180416162833+02'00'
Modification date D:20180416162833+02'00'
Pages 15
Creator Microsoft® Word 2013
Producer Microsoft® Word 2013

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, DES, HMAC
Asymmetric Algorithms
RSA 4096, ECDHE, ECDSA, ECC, Diffie-Hellman, DHE, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512
Schemes
MAC, Key exchange, Key agreement, AEAD
Protocols
SSH, SSL, TLS, TLS 1.2, TLS 1.0, TLS1.0, TLS 1.1, DTLS, IKEv1, IKEv2, IKE, IPsec, VPN, PGP
Randomness
PRNG, DRBG, RNG, RBG
Libraries
OpenSSL, NSS
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA256

Vendor
Infineon, Huawei, Huawei Technologies Co

Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN, FCS_CKM.4, FCS_SSHS_EXT.1.7, FCS_TLSC_EXT, FCS_TLSC_EXT.1.1, FCS_TLSS_EXT.1.1, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_SSH_EXT.1, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STO_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2.1, FCS_SSH_EXT.1.1, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_DTLS_EXT.1, FCS_COP, FCS_RBG_EXT, FCS_STO_EXT, FCS_SSHS_EXT, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FDP_ACF_EXT.1.1, FDP_IFC_EXT.1.1, FDP_ACF_EXT, FDP_IFC_EXT, FIA_UAU.5.2, FIA_AFL.1, FIA_UAU.5, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_AFL, FIA_UAU, FMT_SMF, FMT_MOF, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_MOF_EXT.1.1, FMT_SMF_EXT.1.1, FMT_SMF_EXT, FMT_MOF_EXT, FPT_TST_EXT.1, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT.1.1, FPT_SBOP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_ACF_EXT, FPT_ASLR_EXT, FPT_SBOP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FTP_TRP.1, FTP_ITC_EXT.1, FTP_ITC_EXT.1.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC_EXT, FTP_TRP
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Standards
FIPS PUB 186-4, FIPS 197, FIPS 186-4, FIPS 180-4, FIPS 198-2, NIST SP 800-38E, NIST SP 800-38A, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-57, SP 800-90A, NIST SP 800-90, NIST SP 800-56A, NIST SP 800-56B, RFC 5246, RFC 4492, RFC 5289, RFC 6125, RFC 4253, RFC 4251, RFC 5280, RFC 5759, RFC 4366, RFC 2818, X.509, CCMB-2012-09-004

File metadata

Author Pro 4
Creation date D:20171228151831+14'18'
Modification date D:20171228151831+14'18'
Pages 111
Creator WPS Office Community

Heuristics ?

Certificate ID: 2017-22-INF-225

Extracted SARs

ALC_CMC.1, ASE_REQ.1, ASE_ECD.1, ASE_CCL.1, AGD_PRE.1, ASE_SPD.1, ASE_INT.1, ATE_IND.1, ADV_FSP.1, ASE_OBJ.1, ASE_TSS.1, ALC_TSU_EXT.1, ALC_CMS.1, ATE_COV.1, ATE_FUN.1, AVA_VAN.1, AGD_OPE.1

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name EulerOS v2.0 build 3.10.0-327.59.59.46.h34.x86_64 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2017-22-CCRA.pdf",
  "dgst": "483be89f17178148",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2017-22-INF-225",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.10.0",
        "2.0",
        "327.59.59.46"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co. Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "EulerOS v2.0 build 3.10.0-327.59.59.46.h34.x86_64",
  "not_valid_after": "2023-04-06",
  "not_valid_before": "2018-04-06",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2017-22-CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei Technologies Co": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180416164112+02\u002700\u0027",
      "pdf_file_size_bytes": 756901,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2017-22-INF-2257.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2017-22-INF-2257v1": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        },
        "T": {
          "T.LIMITED_PHYSICAL_ACC": 1,
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_FLR": 2,
          "ALC_TSU_EXT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 2
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM_EXT.3": 1,
          "FCS_COP.1": 4,
          "FCS_DTLS_EXT.1": 1,
          "FCS_RBG_EXT.1": 1,
          "FCS_STO_EXT.1": 1,
          "FCS_TLSC_EXT.1": 1,
          "FCS_TLSC_EXT.2": 1,
          "FCS_TLSC_EXT.3": 1,
          "FCS_TLSC_EXT.4": 1
        },
        "FDP": {
          "FDP_ACF_EXT.1": 1,
          "FDP_IFC_EXT.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_UAU.5": 1
        },
        "FMT": {
          "FMT_MOF_EXT.1": 1
        },
        "FPT": {
          "FPT_ACF_EXT.1": 1,
          "FPT_ASLR_EXT.1": 1,
          "FPT_SBOP_EXT.1": 1,
          "FPT_SRP_EXT.1": 1,
          "FPT_TST_EXT.1": 1,
          "FPT_TUD_EXT.1": 1,
          "FPT_TUD_EXT.2": 1
        },
        "FTA": {
          "FTA_TAB.1": 1
        },
        "FTP": {
          "FTP_ITC_EXT.1": 2,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 6
        },
        "TLS": {
          "DTLS": {
            "DTLS": 2
          },
          "TLS": {
            "TLS": 8
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 2,
          "Huawei Technologies Co": 3
        },
        "Infineon": {
          "Infineon": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20180416162833+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20180416162833+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 641524,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://oc.ccn.cni.es/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "2017-22-ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDH": {
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 7
          }
        },
        "FF": {
          "DH": {
            "DHE": 1,
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 4096": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "O": {
          "O.ACCOUNTABILITY": 1,
          "O.INTEGRITY": 1,
          "O.MANAGEMENT": 1,
          "O.PROTECTED_COMMS": 1,
          "O.PROTECTED_STORAGE": 1
        },
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        },
        "T": {
          "T.LIMITED_PHYSICAL_ACCESS": 1,
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 7
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 3,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 1,
          "FCS_COP.1": 30,
          "FCS_COP.1.1": 5,
          "FCS_DTLS_EXT.1": 1,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 3,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT.1": 5,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHC_EXT.1.2": 1,
          "FCS_SSHC_EXT.1.3": 1,
          "FCS_SSHC_EXT.1.4": 1,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHC_EXT.1.6": 1,
          "FCS_SSHC_EXT.1.7": 1,
          "FCS_SSHC_EXT.1.8": 1,
          "FCS_SSHS_EXT": 1,
          "FCS_SSHS_EXT.1": 4,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 2,
          "FCS_SSH_EXT.1": 5,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_STO_EXT": 1,
          "FCS_STO_EXT.1": 3,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLSC_EXT": 2,
          "FCS_TLSC_EXT.1": 5,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.2": 5,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACF_EXT": 1,
          "FDP_ACF_EXT.1": 3,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_IFC_EXT": 1,
          "FDP_IFC_EXT.1": 3,
          "FDP_IFC_EXT.1.1": 1
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU": 1,
          "FIA_UAU.5": 3,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 2
        },
        "FMT": {
          "FMT_MOF": 1,
          "FMT_MOF_EXT": 3,
          "FMT_MOF_EXT.1": 3,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_SMF": 1,
          "FMT_SMF_EXT": 2,
          "FMT_SMF_EXT.1": 3,
          "FMT_SMF_EXT.1.1": 2
        },
        "FPT": {
          "FPT_ACF_EXT": 1,
          "FPT_ACF_EXT.1": 3,
          "FPT_ACF_EXT.1.1": 1,
          "FPT_ACF_EXT.1.2": 1,
          "FPT_ASLR_EXT": 1,
          "FPT_ASLR_EXT.1": 3,
          "FPT_ASLR_EXT.1.1": 1,
          "FPT_SBOP_EXT": 1,
          "FPT_SBOP_EXT.1": 3,
          "FPT_SBOP_EXT.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.2": 3,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTP": {
          "FTP_ITC_EXT": 1,
          "FTP_ITC_EXT.1": 4,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_TRP": 1,
          "FTP_TRP.1": 3,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store": 1,
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 3
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 1
        },
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 3,
          "IKEv1": 1,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 5
        },
        "PGP": {
          "PGP": 3
        },
        "SSH": {
          "SSH": 95
        },
        "TLS": {
          "DTLS": {
            "DTLS": 3
          },
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 47,
            "TLS 1.0": 1,
            "TLS 1.1": 3,
            "TLS 1.2": 3,
            "TLS1.0": 3
          }
        },
        "VPN": {
          "VPN": 10
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 1
        },
        "KA": {
          "Key agreement": 1
        },
        "KEX": {
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "P-521": 4,
          "secp256r1": 1,
          "secp384r1": 1,
          "secp521r1": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 2,
            "SHA-512": 2,
            "SHA256": 1,
            "SHA384": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 13,
          "PRNG": 1
        },
        "RNG": {
          "RBG": 2,
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 186-4": 2,
          "FIPS 197": 1,
          "FIPS 198-2": 1,
          "FIPS PUB 186-4": 4
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-57": 1,
          "NIST SP 800-90": 1,
          "SP 800-90A": 2
        },
        "RFC": {
          "RFC 2818": 1,
          "RFC 4251": 1,
          "RFC 4253": 3,
          "RFC 4366": 1,
          "RFC 4492": 8,
          "RFC 5246": 9,
          "RFC 5280": 3,
          "RFC 5289": 16,
          "RFC 5759": 1,
          "RFC 6125": 1
        },
        "X509": {
          "X.509": 9
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9,
            "AES-256": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2
        }
      },
      "vendor": {
        "Huawei": {
          "Huawei": 18,
          "Huawei Technologies Co": 5
        },
        "Infineon": {
          "Infineon": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Pro 4",
      "/Comments": "",
      "/Company": "",
      "/CreationDate": "D:20171228151831+14\u002718\u0027",
      "/Creator": "WPS Office Community",
      "/Keywords": "",
      "/ModDate": "D:20171228151831+14\u002718\u0027",
      "/Producer": "",
      "/SourceModified": "D:20171228151831+14\u002718\u0027",
      "/Subject": "",
      "/Title": "",
      "/Trapped": false,
      "pdf_file_size_bytes": 784910,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 111
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_os_v4.1.pdf",
        "pp_name": "Protection Profile for General Purpose Operating Systems"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2017-22-INF-2257.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/2017-22-ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3fdf1190b7a8953ce6919591d2ca4eda91db5b663574ca620c6fe8aa3c3335c3",
      "txt_hash": "28c43e1afada3d73151a1830aa1dcc4cd10634deea8ed8cc0bfade510968cea3"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8684a3aaa561e3ca46dda458b449298b4080308922b5770b4faab51a2a068d54",
      "txt_hash": "76e677c9ca1f3fdeeb8e5774615e7f8a5463a3915a083b3681b37b70fe9e6a35"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ed822824d087c278fd2c102abfe2809fbb0665f5de4e943b5cf9247a568a1931",
      "txt_hash": "cbef09cf8bee763e1889f058554efa78209f552507598e2ceacdf50af944df89"
    }
  },
  "status": "archived"
}