Huawei Reliable Telecomm Operating System version 207.3.5.SPC100.B004
CSV information ?
Status | active |
---|---|
Valid from | 01.02.2022 |
Valid until | 01.02.2027 |
Scheme | 🇪🇸 ES |
Manufacturer | Huawei Technologies Co., Ltd. |
Category | Operating Systems |
Security level | ALC_FLR.3, EAL4 |
Protection profiles |
Heuristics summary ?
Certificate ?
Extracted keywords
Vendor
Huawei, Huawei Technologies CoSecurity level
EAL 4, EAL 2, EAL4Claims
O.E, T.I, R.CSecurity Assurance Requirements (SAR)
ALC_FLR, ALC_FLR.3Protection profiles
BSI-CC-PP-0067, BSI-CC-PP- 0067Evaluation facilities
DEKRA Testing and CertificationFile metadata
Pages | 2 |
---|
Certification report ?
Extracted keywords
Asymmetric Algorithms
ECDSA, DSAProtocols
SSH, TLSVendor
Huawei, Huawei Technologies CoSecurity level
EAL4+, EAL4, EAL 1, EAL 4, EAL 2, EAL2, ITSEC EvaluationClaims
A.USecurity Assurance Requirements (SAR)
ADV_ARC.1, ADV_IMP.1, AGD_OPE.1, ALC_FLR.3, ALC_CMC.4, ALC_DEL.1, ALC_LCD.1, ALC_FLR, ATE_COV.2, ATE_FUN.1, AVA_VAN.3, ASE_CCL.1, ASE_INT.1, ASE_REQ.2Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_RNG.1, FCS_RNG, FDP_ACC.1, FDP_ACF.1, FDP_IFC.2, FDP_IFF.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.3, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.2, FMT_MSA.1, FMT_MSA.3, FMT_MSA.4, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FPT_STM.1, FPT_TDC.1, FTA_SSL.1, FTA_SSL.2, FTP_ITC.1Protection profiles
BSI-CC-PP-0067Certificates
2019-19-INF-3679- v1Evaluation facilities
DEKRA Testing and CertificationFile metadata
Creation date | D:20220202114414+01'00' |
---|---|
Modification date | D:20220202114414+01'00' |
Pages | 15 |
Creator | Microsoft® Word 2016 |
Producer | Microsoft® Word 2016 |
Security target ?
Extracted keywords
Symmetric Algorithms
AES, TDES, HMACAsymmetric Algorithms
ECDSA, Diffie-Hellman, DSAHash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-2, PBKDF2Schemes
MAC, Key exchange, Key agreementProtocols
SSH, TLS, TLSv1.2, TLS 1.2, TLSv1.0, TLSv1.1Randomness
TRNG, PRNG, RNGLibraries
OpenSSLElliptic Curves
curve P-256, curve P-384, curve P-521, P-256, P-384, P-521Block cipher modes
CBC, CTR, GCMTLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384Vendor
Huawei, Huawei Technologies CoSecurity level
EAL4Claims
O.AUDITING, O.CRYPTO, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.TRUSTED_CHANNEL, O.ROLE, T.ACCESS, T.RESTRICT, T.IA, T.ROLE, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, A.CONNECT, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.TRUSTEDSecurity Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_RNG, FCS_RNG.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_RIP.3, FDP_ACC.1, FDP_ACF.1, FDP_IFC.2, FDP_IFF.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP, FDP_RIP.3.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.3, FDP_IFF.1.2, FDP_IFF.1.5, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_ITC, FDP_RIP.2.1, FDP_ITC.1, FDP_IFC.1, FIA_USB.2, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_USB.2.1, FIA_USB.2.2, FIA_USB.2.3, FIA_USB.2.4, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FMT_MSA.1, FMT_MSA.3, FMT_MSA.4, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.4.1, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_TDC.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.3, FTP_TRP.1Protection profiles
BSI-CC-PP-0067Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to storeStandards
FIPS PUB 186-3, FIPS PUB 186-4, AIS 20, AIS 31, RFC4253, RFC5246, RFC5656, RFC 4253, RFC6668, RFC4252, RFC 791, RFC 793, RFC 768, RFC 792, RFC 4252, RFC 5246, X.509Heuristics ?
Extracted SARs
ASE_CCL.1, ALC_DEL.1, ALC_CMC.4, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ASE_TSS.1, ADV_TDS.3, ADV_ARC.1, AVA_VAN.3, ASE_SPD.1, ASE_REQ.2, ALC_CMS.4, ADV_IMP.1, ALC_TAT.1, ATE_COV.2, ALC_FLR.3, AGD_OPE.1, ALC_DVS.1, ASE_ECD.1, ADV_FSP.4, ASE_INT.1, AGD_PRE.1, ALC_LCD.1, ASE_OBJ.2Similar certificates
Name | Certificate ID | |
---|---|---|
Huawei Reliable Telecomm Operating System Version Extra Exploration, version 301.1.3 | NSCIB-CC-0466049-CR | Compare |
Scheme data ?
Product | Huawei Reliable Telecomm Operating System version 207.3.5.SPC100.B004 | |
---|---|---|
Product Link | https://oc.ccn.cni.es/en/certified-products/certified-products/778-huawei-reliable-telecomm-operating-system-version-207-3-5-spc100-b004 | |
Category | Operating systems | |
Manufacturer | Huawei Technologies Co., Ltd. | |
Certification Date | 01.02.2022 | |
Enhanced | ||
Description | Huawei Reliable Telecomm OS is a highly-configurable Linux-based operating system for embedded devices. | |
Category | Operating systems | |
Manufacturer | Huawei Technologies Co., Ltd. | |
Type | Product | |
Evaluation Facility | DEKRA Testing and Certification S.A.U. | |
Status | Certified | |
Certification Date | 01.02.2022 | |
Cc Version | Common Criteria 3.1 release 5 | |
Level | EAL4 + ALC_FLR.3 | |
Target Link | https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=1346 | |
Cert Link | https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=1347 | |
Report Link | https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=1348 |
References ?
No references are available for this certificate.
Updates ?
-
09.11.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The scheme_data property was updated, with the
{'certification_date': '2022-02-01'}
data.
- The scheme_data property was updated, with the
-
17.10.2024 The certificate data changed.
Certificate changed
The Protection Profiles of the certificate were updated.
- The new value is
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}
.
- The new value is
-
22.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9215787ad04b1f41ca61efbe35aa973da3855001ad822e4704ff006e441c52d6', 'txt_hash': '61c836546aa32c3502f1e9017ea3addad1e29beb7282487558e167981f5d390d'}
data. - The st property was updated, with the
{'download_ok': True, 'convert_ok': True, 'pdf_hash': 'c2d64ee6a6ab5e74815dac517f54ebb9559032498cd58c143657e6175a6da00e', 'txt_hash': '0022bc023522471048e59d4755f939d9461835c06d634cb98e4b4869bf17a628'}
data. - The cert property was updated, with the
{'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '659e423c6ddcd8bb70ae8c2e461f37909d2e7fdde377a6af29c40c5bcac9ec9d', 'txt_hash': '40a2d11f458d5eef526e8483674db27e18887b53c06b5565d1bdb3ab22468e57'}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
{'pdf_file_size_bytes': 920083, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/Producer': 'Microsoft® Word 2016', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20220202114414+01'00'", '/ModDate': "D:20220202114414+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0067.html', 'http://www.commoncriteriaportal.org/', 'https://www.sogis.org/']}}
. - The cert_metadata property was set to
{'pdf_file_size_bytes': 912672, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Creator': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The report_frontpage property was set to
{}
. - The report_keywords property was set to
{'cc_cert_id': {'ES': {'2019-19-INF-3679- v1': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067': 6}}, 'cc_security_level': {'EAL': {'EAL4+': 1, 'EAL4': 8, 'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1, 'EAL2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_IMP.1': 1}, 'AGD': {'AGD_OPE.1': 1}, 'ALC': {'ALC_FLR.3': 6, 'ALC_CMC.4': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_FLR': 3}, 'ATE': {'ATE_COV.2': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_INT.1': 1, 'ASE_REQ.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.2': 1, 'FAU_SEL.1': 1, 'FAU_STG.1': 1, 'FAU_STG.3': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_CKM.1': 4, 'FCS_CKM.2': 1, 'FCS_CKM.4': 1, 'FCS_COP.1': 1, 'FCS_RNG.1': 1, 'FCS_RNG': 1}, 'FDP': {'FDP_ACC.1': 2, 'FDP_ACF.1': 2, 'FDP_IFC.2': 1, 'FDP_IFF.1': 1, 'FDP_ITC.2': 1, 'FDP_RIP.2': 1, 'FDP_RIP.3': 2}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 2, 'FIA_SOS.1': 1, 'FIA_UAU.1': 1, 'FIA_UAU.5': 1, 'FIA_UAU.7': 1, 'FIA_UID.1': 1, 'FIA_USB.2': 2}, 'FMT': {'FMT_MSA.1': 2, 'FMT_MSA.3': 3, 'FMT_MSA.4': 1, 'FMT_MTD.1': 12, 'FMT_REV.1': 2, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_STM.1': 1, 'FPT_TDC.1': 1}, 'FTA': {'FTA_SSL.1': 1, 'FTA_SSL.2': 1}, 'FTP': {'FTP_ITC.1': 1}}, 'cc_claims': {'A': {'A.U': 5}}, 'vendor': {'Huawei': {'Huawei': 21, 'Huawei Technologies Co': 3}}, 'eval_facility': {'DEKRA': {'DEKRA Testing and Certification': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'TLS': {'TLS': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The st_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067': 5}}, 'cc_security_level': {'EAL': {'EAL4': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 7, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.2': 8, 'FAU_SAR.1': 7, 'FAU_SAR.2': 5, 'FAU_SEL.1': 9, 'FAU_STG.1': 9, 'FAU_STG.3': 7, 'FAU_STG.4': 8, 'FAU_GEN.1.1': 3, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_RNG': 3, 'FCS_RNG.1': 16, 'FCS_CKM.1': 38, 'FCS_CKM.2': 12, 'FCS_CKM.4': 13, 'FCS_COP.1': 22, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_CKM.1.1': 4, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_RIP.3': 20, 'FDP_ACC.1': 23, 'FDP_ACF.1': 18, 'FDP_IFC.2': 8, 'FDP_IFF.1': 11, 'FDP_ITC.2': 12, 'FDP_RIP.2': 17, 'FDP_RIP': 1, 'FDP_RIP.3.1': 2, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 1, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.3': 6, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.2.1': 2, 'FDP_ITC.2.2': 1, 'FDP_ITC.2.3': 1, 'FDP_ITC.2.4': 1, 'FDP_ITC.2.5': 1, 'FDP_ITC': 1, 'FDP_RIP.2.1': 1, 'FDP_ITC.1': 3, 'FDP_IFC.1': 5}, 'FIA': {'FIA_USB.2': 13, 'FIA_AFL.1': 8, 'FIA_ATD.1': 15, 'FIA_SOS.1': 7, 'FIA_UAU.1': 12, 'FIA_UAU.5': 7, 'FIA_UAU.7': 6, 'FIA_UID.1': 12, 'FIA_USB.1': 5, 'FIA_USB.2.1': 2, 'FIA_USB.2.2': 2, 'FIA_USB.2.3': 2, 'FIA_USB.2.4': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MSA.1': 16, 'FMT_MSA.3': 20, 'FMT_MSA.4': 6, 'FMT_MTD.1': 81, 'FMT_REV.1': 13, 'FMT_SMF.1': 21, 'FMT_SMR.1': 26, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 3, 'FMT_MSA.3.2': 3, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 12, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 7, 'FPT_TDC.1': 9, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1}, 'FTA': {'FTA_SSL.1': 6, 'FTA_SSL.2': 6, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 1}}, 'cc_claims': {'O': {'O.AUDITING': 15, 'O.CRYPTO': 14, 'O.DISCRETIONARY': 10, 'O.NETWORK': 12, 'O.SUBJECT': 11, 'O.MANAGE': 23, 'O.TRUSTED_CHANNEL': 5, 'O.ROLE': 16}, 'T': {'T.ACCESS': 18, 'T.RESTRICT': 2, 'T.IA': 6, 'T.ROLE': 6}, 'A': {'A.PHYSICAL': 3, 'A.MANAGE': 6, 'A.AUTHUSER': 4, 'A.TRAINEDUSER': 4, 'A.DETECT': 4, 'A.PEER': 6, 'A.CONNECT': 4}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED': 5}}, 'vendor': {'Huawei': {'Huawei': 22, 'Huawei Technologies Co': 7}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5}}, 'DES': {'3DES': {'TDES': 1}}, 'constructions': {'MAC': {'HMAC': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 19}}, 'FF': {'DH': {'Diffie-Hellman': 6}, 'DSA': {'DSA': 12}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1, 'SHA-2': 2}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key exchange': 1}, 'KA': {'Key agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 50}, 'TLS': {'TLS': {'TLS': 20, 'TLSv1.2': 2, 'TLS 1.2': 1, 'TLSv1.0': 1, 'TLSv1.1': 1}}}, 'randomness': {'TRNG': {'TRNG': 1}, 'PRNG': {'PRNG': 2}, 'RNG': {'RNG': 13}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'curve P-256': 1, 'curve P-384': 1, 'curve P-521': 1, 'P-256': 1, 'P-384': 1, 'P-521': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_128_GCM_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_DHE_DSS_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 7}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-3': 8, 'FIPS PUB 186-4': 6}, 'BSI': {'AIS 20': 1, 'AIS 31': 1}, 'RFC': {'RFC4253': 9, 'RFC5246': 5, 'RFC5656': 1, 'RFC 4253': 5, 'RFC6668': 1, 'RFC4252': 5, 'RFC 791': 1, 'RFC 793': 1, 'RFC 768': 1, 'RFC 792': 1, 'RFC 4252': 4, 'RFC 5246': 4}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, 'PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation': 1, 'as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also': 1, 'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store': 1}}}
. - The cert_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067': 1, 'BSI-CC-PP- 0067': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL 2': 1, 'EAL4': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 2, 'ALC_FLR.3': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.E': 1}, 'T': {'T.I': 1}, 'R': {'R.C': 1}}, 'vendor': {'Huawei': {'Huawei': 2, 'Huawei Technologies Co': 2}}, 'eval_facility': {'DEKRA': {'DEKRA Testing and Certification': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The report_filename property was set to
2019-19-INF-3679.pdf
. - The st_filename property was set to
2019-19-ST.pdf
. - The cert_filename property was set to
2019-19-Certificate.pdf
.
The computed heuristics were updated.
- The cert_id property was set to
2019-19-INF-3679
. - The extracted_sars property was updated, with the
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}]}
values added.
- The report property was updated, with the
-
17.08.2024 The certificate data changed.
Certificate changed
The report_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-INF-3679.pdf
.
The st_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-ST.pdf
.
The state of the certificate object was updated.
- The st property was updated, with the
{'download_ok': False, 'convert_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The cert property was updated, with the
{'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The cert_metadata property was set to
None
. - The st_keywords property was set to
None
. - The cert_keywords property was set to
None
. - The st_filename property was set to
None
. - The cert_filename property was set to
None
.
The computed heuristics were updated.
- The extracted_sars property was updated, with the
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}]}
values discarded.
- The new value is
-
12.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
None
. - The report_frontpage property was set to
None
. - The report_keywords property was set to
None
. - The report_filename property was set to
None
.
The computed heuristics were updated.
- The cert_id property was set to
None
.
- The report property was updated, with the
-
23.07.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name Huawei Reliable Telecomm Operating System version 207.3.5.SPC100.B004 was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Operating Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-Certificate.pdf",
"dgst": "0cc9d8f07bee3b56",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "2019-19-INF-3679",
"cert_lab": null,
"cpe_matches": null,
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 3
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 4
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_IMP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_COV",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_FLR",
"level": 3
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_TDS",
"level": 3
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TAT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 4
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_FUN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_LCD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_DVS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_ARC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_DPT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 4
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_DEL",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"207.3.5"
]
},
"indirect_transitive_cves": null,
"related_cves": null,
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": {
"category": "Operating systems",
"certification_date": "2022-02-01",
"enhanced": {
"category": "Operating systems",
"cc_version": "Common Criteria 3.1 release 5",
"cert_link": "https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw\u0026task=download\u0026fid=1347",
"certification_date": "2022-02-01",
"description": "Huawei Reliable Telecomm OS is a highly-configurable Linux-based operating system for embedded devices.",
"evaluation_facility": "DEKRA Testing and Certification S.A.U.",
"level": "EAL4 + ALC_FLR.3",
"manufacturer": "Huawei Technologies Co., Ltd.",
"report_link": "https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw\u0026task=download\u0026fid=1348",
"status": "Certified",
"target_link": "https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw\u0026task=download\u0026fid=1346",
"type": "Product"
},
"manufacturer": "Huawei Technologies Co., Ltd.",
"product": "Huawei Reliable Telecomm Operating System version 207.3.5.SPC100.B004",
"product_link": "https://oc.ccn.cni.es/en/certified-products/certified-products/778-huawei-reliable-telecomm-operating-system-version-207-3-5-spc100-b004"
},
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "Huawei Technologies Co., Ltd.",
"manufacturer_web": "https://www.huawei.com",
"name": "Huawei Reliable Telecomm Operating System version 207.3.5.SPC100.B004",
"not_valid_after": "2027-02-01",
"not_valid_before": "2022-02-01",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "2019-19-Certificate.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {},
"cc_claims": {
"O": {
"O.E": 1
},
"R": {
"R.C": 1
},
"T": {
"T.I": 1
}
},
"cc_protection_profile_id": {
"BSI": {
"BSI-CC-PP- 0067": 1,
"BSI-CC-PP-0067": 1
}
},
"cc_sar": {
"ALC": {
"ALC_FLR": 2,
"ALC_FLR.3": 1
}
},
"cc_security_level": {
"EAL": {
"EAL 2": 1,
"EAL 4": 1,
"EAL4": 1
}
},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"DEKRA": {
"DEKRA Testing and Certification": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Huawei": {
"Huawei": 2,
"Huawei Technologies Co": 2
}
},
"vulnerability": {}
},
"cert_metadata": {
"/Author": "",
"/CreationDate": "",
"/Creator": "",
"/Keywords": "",
"/ModDate": "",
"/Producer": "",
"/Subject": "",
"/Title": "",
"/Trapped": "",
"pdf_file_size_bytes": 912672,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 2
},
"report_filename": "2019-19-INF-3679.pdf",
"report_frontpage": {},
"report_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECDSA": {
"ECDSA": 1
}
},
"FF": {
"DSA": {
"DSA": 1
}
}
},
"cc_cert_id": {
"ES": {
"2019-19-INF-3679- v1": 1
}
},
"cc_claims": {
"A": {
"A.U": 5
}
},
"cc_protection_profile_id": {
"BSI": {
"BSI-CC-PP-0067": 6
}
},
"cc_sar": {
"ADV": {
"ADV_ARC.1": 1,
"ADV_IMP.1": 1
},
"AGD": {
"AGD_OPE.1": 1
},
"ALC": {
"ALC_CMC.4": 1,
"ALC_DEL.1": 1,
"ALC_FLR": 3,
"ALC_FLR.3": 6,
"ALC_LCD.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_INT.1": 1,
"ASE_REQ.2": 1
},
"ATE": {
"ATE_COV.2": 1,
"ATE_FUN.1": 1
},
"AVA": {
"AVA_VAN.3": 1
}
},
"cc_security_level": {
"EAL": {
"EAL 1": 1,
"EAL 2": 1,
"EAL 4": 2,
"EAL2": 1,
"EAL4": 8,
"EAL4+": 1
},
"ITSEC": {
"ITSEC Evaluation": 1
}
},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 1,
"FAU_GEN.2": 1,
"FAU_SAR.1": 1,
"FAU_SAR.2": 1,
"FAU_SEL.1": 1,
"FAU_STG.1": 1,
"FAU_STG.3": 1,
"FAU_STG.4": 1
},
"FCS": {
"FCS_CKM.1": 4,
"FCS_CKM.2": 1,
"FCS_CKM.4": 1,
"FCS_COP.1": 1,
"FCS_RNG": 1,
"FCS_RNG.1": 1
},
"FDP": {
"FDP_ACC.1": 2,
"FDP_ACF.1": 2,
"FDP_IFC.2": 1,
"FDP_IFF.1": 1,
"FDP_ITC.2": 1,
"FDP_RIP.2": 1,
"FDP_RIP.3": 2
},
"FIA": {
"FIA_AFL.1": 1,
"FIA_ATD.1": 2,
"FIA_SOS.1": 1,
"FIA_UAU.1": 1,
"FIA_UAU.5": 1,
"FIA_UAU.7": 1,
"FIA_UID.1": 1,
"FIA_USB.2": 2
},
"FMT": {
"FMT_MSA.1": 2,
"FMT_MSA.3": 3,
"FMT_MSA.4": 1,
"FMT_MTD.1": 12,
"FMT_REV.1": 2,
"FMT_SMF.1": 1,
"FMT_SMR.1": 1
},
"FPT": {
"FPT_STM.1": 1,
"FPT_TDC.1": 1
},
"FTA": {
"FTA_SSL.1": 1,
"FTA_SSL.2": 1
},
"FTP": {
"FTP_ITC.1": 1
}
},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"SSH": {
"SSH": 2
},
"TLS": {
"TLS": {
"TLS": 2
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"DEKRA": {
"DEKRA Testing and Certification": 5
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Huawei": {
"Huawei": 21,
"Huawei Technologies Co": 3
}
},
"vulnerability": {}
},
"report_metadata": {
"/CreationDate": "D:20220202114414+01\u002700\u0027",
"/Creator": "Microsoft\u00ae Word 2016",
"/ModDate": "D:20220202114414+01\u002700\u0027",
"/Producer": "Microsoft\u00ae Word 2016",
"pdf_file_size_bytes": 920083,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0067.html",
"https://www.sogis.org/",
"http://www.commoncriteriaportal.org/"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 15
},
"st_filename": "2019-19-ST.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECDSA": {
"ECDSA": 19
}
},
"FF": {
"DH": {
"Diffie-Hellman": 6
},
"DSA": {
"DSA": 12
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.AUTHUSER": 4,
"A.CONNECT": 4,
"A.DETECT": 4,
"A.MANAGE": 6,
"A.PEER": 6,
"A.PHYSICAL": 3,
"A.TRAINEDUSER": 4
},
"O": {
"O.AUDITING": 15,
"O.CRYPTO": 14,
"O.DISCRETIONARY": 10,
"O.MANAGE": 23,
"O.NETWORK": 12,
"O.ROLE": 16,
"O.SUBJECT": 11,
"O.TRUSTED_CHANNEL": 5
},
"OE": {
"OE.ADMIN": 5,
"OE.INFO_PROTECT": 7,
"OE.INSTALL": 4,
"OE.MAINTENANCE": 3,
"OE.PHYSICAL": 3,
"OE.RECOVER": 4,
"OE.REMOTE": 4,
"OE.TRUSTED": 5
},
"T": {
"T.ACCESS": 18,
"T.IA": 6,
"T.RESTRICT": 2,
"T.ROLE": 6
}
},
"cc_protection_profile_id": {
"BSI": {
"BSI-CC-PP-0067": 5
}
},
"cc_sar": {
"ADV": {
"ADV_ARC.1": 1,
"ADV_FSP.4": 1,
"ADV_IMP.1": 1,
"ADV_TDS.3": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.4": 1,
"ALC_CMS.4": 1,
"ALC_DEL.1": 1,
"ALC_DVS.1": 1,
"ALC_FLR.3": 4,
"ALC_LCD.1": 1,
"ALC_TAT.1": 1
},
"ASE": {
"ASE_CCL.1": 7,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.2": 1,
"ASE_REQ.2": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_COV.2": 1,
"ATE_DPT.1": 1,
"ATE_FUN.1": 1,
"ATE_IND.2": 1
},
"AVA": {
"AVA_VAN.3": 1
}
},
"cc_security_level": {
"EAL": {
"EAL4": 4
}
},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 11,
"FAU_GEN.1.1": 3,
"FAU_GEN.2": 8,
"FAU_GEN.2.1": 1,
"FAU_SAR.1": 7,
"FAU_SAR.1.1": 1,
"FAU_SAR.1.2": 1,
"FAU_SAR.2": 5,
"FAU_SAR.2.1": 1,
"FAU_SEL.1": 9,
"FAU_SEL.1.1": 1,
"FAU_STG.1": 9,
"FAU_STG.1.1": 1,
"FAU_STG.1.2": 1,
"FAU_STG.3": 7,
"FAU_STG.3.1": 1,
"FAU_STG.4": 8,
"FAU_STG.4.1": 1
},
"FCS": {
"FCS_CKM.1": 38,
"FCS_CKM.1.1": 4,
"FCS_CKM.2": 12,
"FCS_CKM.2.1": 1,
"FCS_CKM.4": 13,
"FCS_CKM.4.1": 1,
"FCS_COP.1": 22,
"FCS_COP.1.1": 1,
"FCS_RNG": 3,
"FCS_RNG.1": 16,
"FCS_RNG.1.1": 2,
"FCS_RNG.1.2": 2
},
"FDP": {
"FDP_ACC.1": 23,
"FDP_ACC.1.1": 2,
"FDP_ACF.1": 18,
"FDP_ACF.1.1": 2,
"FDP_ACF.1.2": 2,
"FDP_ACF.1.3": 2,
"FDP_ACF.1.4": 1,
"FDP_IFC.1": 5,
"FDP_IFC.2": 8,
"FDP_IFC.2.1": 1,
"FDP_IFC.2.2": 1,
"FDP_IFF.1": 11,
"FDP_IFF.1.1": 1,
"FDP_IFF.1.2": 1,
"FDP_IFF.1.3": 6,
"FDP_IFF.1.5": 1,
"FDP_ITC": 1,
"FDP_ITC.1": 3,
"FDP_ITC.2": 12,
"FDP_ITC.2.1": 2,
"FDP_ITC.2.2": 1,
"FDP_ITC.2.3": 1,
"FDP_ITC.2.4": 1,
"FDP_ITC.2.5": 1,
"FDP_RIP": 1,
"FDP_RIP.2": 17,
"FDP_RIP.2.1": 1,
"FDP_RIP.3": 20,
"FDP_RIP.3.1": 2
},
"FIA": {
"FIA_AFL.1": 8,
"FIA_AFL.1.1": 1,
"FIA_AFL.1.2": 1,
"FIA_ATD.1": 15,
"FIA_ATD.1.1": 2,
"FIA_SOS.1": 7,
"FIA_SOS.1.1": 1,
"FIA_UAU.1": 12,
"FIA_UAU.1.1": 1,
"FIA_UAU.1.2": 1,
"FIA_UAU.5": 7,
"FIA_UAU.5.1": 1,
"FIA_UAU.5.2": 1,
"FIA_UAU.7": 6,
"FIA_UAU.7.1": 1,
"FIA_UID.1": 12,
"FIA_UID.1.1": 1,
"FIA_UID.1.2": 1,
"FIA_USB.1": 5,
"FIA_USB.2": 13,
"FIA_USB.2.1": 2,
"FIA_USB.2.2": 2,
"FIA_USB.2.3": 2,
"FIA_USB.2.4": 2
},
"FMT": {
"FMT_MSA.1": 16,
"FMT_MSA.1.1": 2,
"FMT_MSA.3": 20,
"FMT_MSA.3.1": 3,
"FMT_MSA.3.2": 3,
"FMT_MSA.4": 6,
"FMT_MSA.4.1": 1,
"FMT_MTD.1": 81,
"FMT_MTD.1.1": 12,
"FMT_REV.1": 13,
"FMT_REV.1.1": 2,
"FMT_REV.1.2": 2,
"FMT_SMF.1": 21,
"FMT_SMF.1.1": 1,
"FMT_SMR.1": 26,
"FMT_SMR.1.1": 1,
"FMT_SMR.1.2": 1
},
"FPT": {
"FPT_STM.1": 7,
"FPT_STM.1.1": 1,
"FPT_TDC.1": 9,
"FPT_TDC.1.1": 1,
"FPT_TDC.1.2": 1
},
"FTA": {
"FTA_SSL.1": 6,
"FTA_SSL.1.1": 1,
"FTA_SSL.1.2": 1,
"FTA_SSL.2": 6,
"FTA_SSL.2.1": 1,
"FTA_SSL.2.2": 1
},
"FTP": {
"FTP_ITC.1": 9,
"FTP_ITC.1.1": 1,
"FTP_ITC.1.3": 1,
"FTP_TRP.1": 1
}
},
"certification_process": {
"OutOfScope": {
"DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store": 1,
"PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation": 1,
"as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also": 1,
"out of scope": 3
}
},
"cipher_mode": {
"CBC": {
"CBC": 4
},
"CTR": {
"CTR": 1
},
"GCM": {
"GCM": 1
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 7
}
},
"crypto_protocol": {
"SSH": {
"SSH": 50
},
"TLS": {
"TLS": {
"TLS": 20,
"TLS 1.2": 1,
"TLSv1.0": 1,
"TLSv1.1": 1,
"TLSv1.2": 2
}
}
},
"crypto_scheme": {
"KA": {
"Key agreement": 2
},
"KEX": {
"Key exchange": 1
},
"MAC": {
"MAC": 1
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 1,
"P-384": 1,
"P-521": 1,
"curve P-256": 1,
"curve P-384": 1,
"curve P-521": 1
}
},
"eval_facility": {},
"hash_function": {
"PBKDF": {
"PBKDF2": 1
},
"SHA": {
"SHA1": {
"SHA-1": 3
},
"SHA2": {
"SHA-2": 2,
"SHA-256": 1,
"SHA-384": 1,
"SHA-512": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"PRNG": 2
},
"RNG": {
"RNG": 13
},
"TRNG": {
"TRNG": 1
}
},
"side_channel_analysis": {},
"standard_id": {
"BSI": {
"AIS 20": 1,
"AIS 31": 1
},
"FIPS": {
"FIPS PUB 186-3": 8,
"FIPS PUB 186-4": 6
},
"RFC": {
"RFC 4252": 4,
"RFC 4253": 5,
"RFC 5246": 4,
"RFC 768": 1,
"RFC 791": 1,
"RFC 792": 1,
"RFC 793": 1,
"RFC4252": 5,
"RFC4253": 9,
"RFC5246": 5,
"RFC5656": 1,
"RFC6668": 1
},
"X509": {
"X.509": 1
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 5
}
},
"DES": {
"3DES": {
"TDES": 1
}
},
"constructions": {
"MAC": {
"HMAC": 3
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_DSS_WITH_AES_128_CBC_SHA": 1,
"TLS_DHE_DSS_WITH_AES_128_CBC_SHA256": 1,
"TLS_DHE_DSS_WITH_AES_128_GCM_SHA256": 1,
"TLS_DHE_DSS_WITH_AES_256_CBC_SHA": 1,
"TLS_DHE_DSS_WITH_AES_256_CBC_SHA256": 1,
"TLS_DHE_DSS_WITH_AES_256_GCM_SHA384": 1,
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_RSA_WITH_AES_256_CBC_SHA256": 1,
"TLS_RSA_WITH_AES_256_GCM_SHA384": 1
}
},
"vendor": {
"Huawei": {
"Huawei": 22,
"Huawei Technologies Co": 7
}
},
"vulnerability": {}
},
"st_metadata": null
},
"protection_profiles": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": "EAL4+",
"pp_ids": {
"_type": "Set",
"elements": [
"OSPP_V2.0"
]
},
"pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf",
"pp_name": "Operating System Protection Profile, Version 2.0"
}
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-INF-3679.pdf",
"scheme": "ES",
"security_level": {
"_type": "Set",
"elements": [
"EAL4",
"ALC_FLR.3"
]
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-ST.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "659e423c6ddcd8bb70ae8c2e461f37909d2e7fdde377a6af29c40c5bcac9ec9d",
"txt_hash": "40a2d11f458d5eef526e8483674db27e18887b53c06b5565d1bdb3ab22468e57"
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "9215787ad04b1f41ca61efbe35aa973da3855001ad822e4704ff006e441c52d6",
"txt_hash": "61c836546aa32c3502f1e9017ea3addad1e29beb7282487558e167981f5d390d"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": false,
"pdf_hash": "c2d64ee6a6ab5e74815dac517f54ebb9559032498cd58c143657e6175a6da00e",
"txt_hash": "0022bc023522471048e59d4755f939d9461835c06d634cb98e4b4869bf17a628"
}
},
"status": "active"
}