Ubuntu LTS 16.04.4 with KVM and QEMU 2.5

CSV information ?

Status archived
Valid from 04.07.2018
Valid until 04.07.2023
Scheme 🇸🇪 SE
Manufacturer Canonical Group Limited
Category Operating Systems
Security level ALC_FLR.3, EAL2

Heuristics summary ?

Certificate ID: CSEC2016011

Certificate ?

Extracted keywords

Security level
EAL 2
Security Assurance Requirements (SAR)
ALC_FLR, ALC_FLR.3
Certificates
CSEC2016011
Evaluation facilities
atsec

File metadata

Creation date D:20180705084810+02'00'
Modification date D:20180730084901+02'00'
Pages 1

Certification report ?

Extracted keywords

Hash functions
SHA-256
Protocols
SSH

Security level
EAL 2
Claims
T.ACCESS, T.RESTRICT, T.IA, T.INFOFLOW, T.COMM, A.AUTHUSER, A.DETECT, A.MANAGE, A.TRAINEDUSER, A.PHYSICAL, A.PEER, A.IT, A.KEYS, A.CONNECT
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_FLR, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Certificates
CSEC2016011
Evaluation facilities
atsec

Vulnerabilities
CVE-2018-9056, CVE-2018-3639, CVE-2017-16808, CVE-2017-0861, CVE-2017-15129, CVE-2017-17805, CVE-2017-17806

Standards
RFC 2460, RFC 3484, RFC 3542, RFC 4213, ISO/IEC 17025, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title Certification Report Canonical Ubuntu LTS 16.04.4
Subject 16FMV12482-52:1
Author Jerry Johansson
Creation date D:20190131103138+01'00'
Modification date D:20190201073718+01'00'
Pages 20
Creator Acrobat PDFMaker 11 för Word
Producer Adobe PDF Library 11.0

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, Triple-DES, TDES, HMAC
Asymmetric Algorithms
ECDSA, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, PBKDF2
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, IKE, VPN
Randomness
DRBG, RNG
Libraries
OpenSSL, libgcrypt
Elliptic Curves
curve P-256, curve P-384, curve P-521, P-256, P-384, P-521
Block cipher modes
ECB, CBC, CTR, XTS

Security level
EAL2, EAL4, EAL2 augmented
Claims
O.AUDITING, O.CRYPTO, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.COMP, O.CP, O.TRUSTED_CHANNEL, T.ACCESS, T.RESTRICT, T.IA, T.INFOFLOW, T.COMM, A.CONNECT, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, A.KEYS, A.IT, OE.ADMIN, OE.REMOTE, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.TRUSTED, OE.IT, OE.INFO_PROTECT
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_RNG.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_RNG, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FDP_CDP, FDP_CDP.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.2, FDP_IFF.1, FDP_ITC.2, FDP_RIP.2, FDP_ACC.2, FDP_ETC.2, FDP_IFC.1, FDP_CDP.1.1, FDP_UCT, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ACF.1.2, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_RIP.2.1, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_ITC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_UID.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UID.2.1, FMT_MSA.3, FMT_MSA.1, FMT_MTD.1, FMT_MSA.4, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_MTD.1.1, FMT_MSA.4.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_TDC.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Certificates
CSEC 2016011
Evaluation facilities
atsec
Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Standards
FIPS 197, FIPS 180-4, FIPS 140-2, FIPS PUB 186-4, FIPS 46-3, FIPS 198-1, FIPS 186-4, FIPS197, FIPS180-4, PKCS #1, AIS 20, AIS 31, RFC 2460, RFC 3484, RFC 3542, RFC 4213, RFC4253, RFC3526, RFC4419, RFC5656, RFC6668, RFC4252, RFC 791, RFC 793, RFC 768, RFC 792, RFC 4253, RFC 4252

File metadata

Title Security Target for Ubuntu 16.04 LTS (version 1.0 as of 2018-06-27)
Subject Ubuntu
Keywords Security Target, Common Criteria, Linux Distribution
Author Stephan Mueller (generated by CCTool version 2.8.4.6)
Creation date D:20180627092838Z
Modification date D:20180730084951+02'00'
Pages 114
Creator Unknown
Producer XEP 4.18 build 20100322

Heuristics ?

Certificate ID: CSEC2016011

Extracted SARs

ADV_FSP.2, ALC_CMC.2, ASE_CCL.1, ASE_TSS.1, ATE_COV.1, ATE_FUN.1, AGD_OPE.1, ADV_TDS.1, ALC_CMS.2, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ASE_INT.1, ASE_REQ.2, ADV_ARC.1, AGD_PRE.1, ASE_ECD.1, ASE_SPD.1, ALC_FLR.3, AVA_VAN.2

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '10f99d730a6e205ce4231244cb4b6be728058539713cdd5089c8d4273e9c20e7', 'txt_hash': '89636640fac87f12f9ff2994586b24ff30d19baad66da4f37176faa3372637ed'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '77d52c3904d73ecc7c71b84536cb3f5c6a7a42b06960d79189133b422d90e375', 'txt_hash': 'fd849fc162a647e54ba05ed3fe3cc30cc9a3923b135ae9ec2ffa2a9145fff305'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6bfe656210382b99098bb0444dce8ed07ccb65674be4cbebb26e9fcfcaf08cd3', 'txt_hash': '49867e3b9644bf1a6d860b30e8963927fa81f06518e3901520c6700b36736fd7'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 166835, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/Ansvarigt Område/enhet': 'CSEC', '/Author': 'Jerry Johansson', '/C-datum': '2008', '/CSEC ID': '', '/CSECID': '', '/Company': 'FMV/CSEC', '/ContentTypeId': '0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230', '/Copy': '0', '/CreationDate': "D:20190131103138+01'00'", '/Creator': 'Acrobat PDFMaker 11 för Word', '/Current Version': '0.9', '/DDocBinder': 'Scheme (CB)', '/DDocCabinet': 'QMS', '/DDocID': '2005-03-05-64D6-T9YR', '/DDocLastModDate': '2006-03-16 10:56:39', '/DDocLibrary': 'https://haddock.fmv.se/domdoc/CSECLib.nsf', '/DDocRevision': '3,7', '/DDocTitle': '035 CB General Document - Template', '/Datum, skapat': '-', '/Deluppdragsbenämning': ' ', '/Dokument Status': 'Aktiv', '/Dokumentansvarig': 'Jerry Johansson', '/Dokumentansvarigs enhet': 'KC Ledsyst', '/Dokumentbeteckning': '', '/Dokumentdatum': '2018-Jul-04', '/Dokumenttitel': 'Certification Report Canonical Ubuntu LTS 16.04.4', '/Dokumenttyp': 'CB', '/FMV_beteckning': '16FMV12482-52:1', '/Fast_Roll': '', '/Fast_av': '', '/Fast_den': '2014-01-27T19:05:45Z', '/Fastställarens roll': 'Lead Certifier', '/Fastställd den': '2016-06-10T19:05:00Z', '/Fastställt av': 'Jerry Johansson', '/Fastställt av1': 'Jerry Johansson', '/Giltigt från': '-', '/Infoklass': 'Öppen', '/Informationsklass': '', '/Keywords': '', '/Klassificeringsnr': '25 550', '/MallVersion': '7.0', '/ModDate': "D:20190201073718+01'00'", '/Paragraf': '', '/Platina': '1', '/Producer': 'Adobe PDF Library 11.0', '/Referens ID': 'FMVID-297-738', '/Sekr. gäller tom.': '-', '/SourceModified': '', '/Status': 'Aktivt', '/Stämpel': '0', '/Subject': '16FMV12482-52:1', '/Title': 'Certification Report Canonical Ubuntu LTS 16.04.4', '/Uncontrolled': '0.000000', '/Uppdragsbenämning': ' ', '/Utgåva': '1.0', '/_dlc_DocId': 'CSEC-37-1650', '/_dlc_DocIdItemGuid': 'cfa7e571-175c-4889-bd10-378edb70609a', '/_dlc_DocIdUrl': 'http://sp.fmv.se/sites/CSEC/_layouts/15/DocIdRedir.aspx?ID=CSEC-37-1650, CSEC-37-1650', '/Ärendetyp': '6', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1143627, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 114, '/Author': 'Stephan Mueller (generated by CCTool version 2.8.4.6)', '/CreationDate': 'D:20180627092838Z', '/Creator': 'Unknown', '/Keywords': 'Security Target, Common Criteria, Linux Distribution', '/ModDate': "D:20180730084951+02'00'", '/Producer': 'XEP 4.18 build 20100322', '/Subject': 'Ubuntu', '/Title': 'Security Target for Ubuntu 16.04 LTS (version 1.0 as of 2018-06-27)', '/Trapped': '/False', '/application': 'CCTool version x.y', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf', 'http://tools.ietf.org/html/rfc5656', 'http://tools.ietf.org/html/rfc4253', 'http://tools.ietf.org/html/rfc4252', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'http://tools.ietf.org/html/rfc6668', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf', 'http://tools.ietf.org/html/rfc3526', 'http://tools.ietf.org/html/rfc4419']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 1416660, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20180705084810+02'00'", '/ModDate': "D:20180730084901+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2016011': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1, 'ALC_FLR': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.ACCESS': 6, 'T.RESTRICT': 1, 'T.IA': 2, 'T.INFOFLOW': 1, 'T.COMM': 1}, 'A': {'A.AUTHUSER': 1, 'A.DETECT': 1, 'A.MANAGE': 1, 'A.TRAINEDUSER': 1, 'A.PHYSICAL': 1, 'A.PEER': 2, 'A.IT': 1, 'A.KEYS': 1, 'A.CONNECT': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 8}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {'CVE': {'CVE-2018-9056': 1, 'CVE-2018-3639': 1, 'CVE-2017-16808': 1, 'CVE-2017-0861': 1, 'CVE-2017-15129': 1, 'CVE-2017-17805': 1, 'CVE-2017-17806': 1}}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC 2460': 1, 'RFC 3484': 1, 'RFC 3542': 1, 'RFC 4213': 1}, 'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'SE': {'CSEC 2016011': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 4, 'EAL4': 1, 'EAL2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 2, 'ASE_INT.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.2': 6, 'FAU_SAR.1': 8, 'FAU_SAR.2': 6, 'FAU_SEL.1': 8, 'FAU_STG.1': 10, 'FAU_STG.3': 7, 'FAU_STG.4': 8, 'FAU_GEN': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_RNG.1': 33, 'FCS_COP.1': 26, 'FCS_CKM.1': 34, 'FCS_CKM.2': 13, 'FCS_CKM.4': 13, 'FCS_RNG': 2, 'FCS_RNG.1.1': 4, 'FCS_RNG.1.2': 5, 'FCS_COP.1.1': 6, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_CDP': 5, 'FDP_CDP.1': 14, 'FDP_ACC.1': 38, 'FDP_ACF.1': 42, 'FDP_IFC.2': 20, 'FDP_IFF.1': 26, 'FDP_ITC.2': 22, 'FDP_RIP.2': 13, 'FDP_ACC.2': 19, 'FDP_ETC.2': 8, 'FDP_IFC.1': 14, 'FDP_CDP.1.1': 2, 'FDP_UCT': 1, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 5, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 5, 'FDP_ACF.1.2': 4, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 3, 'FDP_IFF.1.2': 3, 'FDP_IFF.1.3': 3, 'FDP_IFF.1.4': 3, 'FDP_IFF.1.5': 3, 'FDP_ITC.2.1': 2, 'FDP_ITC.2.2': 2, 'FDP_ITC.2.3': 2, 'FDP_ITC.2.4': 2, 'FDP_ITC.2.5': 2, 'FDP_RIP.2.1': 1, 'FDP_ACC.2.1': 2, 'FDP_ACC.2.2': 2, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_ITC.1': 4}, 'FIA': {'FIA_AFL.1': 9, 'FIA_ATD.1': 19, 'FIA_SOS.1': 8, 'FIA_UAU.1': 12, 'FIA_UAU.5': 10, 'FIA_UAU.7': 6, 'FIA_UID.1': 14, 'FIA_USB.1': 8, 'FIA_UID.2': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.3': 51, 'FMT_MSA.1': 50, 'FMT_MTD.1': 91, 'FMT_MSA.4': 6, 'FMT_REV.1': 15, 'FMT_SMF.1': 25, 'FMT_SMR.1': 35, 'FMT_MSA.3.1': 7, 'FMT_MSA.3.2': 7, 'FMT_MSA.1.1': 5, 'FMT_MTD.1.1': 13, 'FMT_MSA.4.1': 1, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 8, 'FPT_TDC.1': 22, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2}, 'FTA': {'FTA_SSL.1': 7, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 11, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.AUDITING': 14, 'O.CRYPTO': 15, 'O.DISCRETIONARY': 10, 'O.NETWORK': 12, 'O.SUBJECT': 10, 'O.MANAGE': 26, 'O.COMP': 32, 'O.CP': 17, 'O.TRUSTED_CHANNEL': 4}, 'T': {'T.ACCESS': 24, 'T.RESTRICT': 3, 'T.IA': 6, 'T.INFOFLOW': 4, 'T.COMM': 4}, 'A': {'A.CONNECT': 5, 'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.KEYS': 3, 'A.IT': 2}, 'OE': {'OE.ADMIN': 6, 'OE.REMOTE': 4, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED': 5, 'OE.IT': 4, 'OE.INFO_PROTECT': 8}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 116}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14, 'AES-256': 2}}, 'DES': {'3DES': {'Triple-DES': 2, 'TDES': 1}}, 'constructions': {'MAC': {'HMAC': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 16}}, 'FF': {'DH': {'Diffie-Hellman': 11}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-224': 1, 'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 4, 'SHA-2': 2}}, 'PBKDF': {'PBKDF2': 5}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 59}, 'TLS': {'SSL': {'SSL': 11}, 'TLS': {'TLS': 3}}, 'IKE': {'IKE': 1}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RNG': 17}}, 'cipher_mode': {'ECB': {'ECB': 3}, 'CBC': {'CBC': 5}, 'CTR': {'CTR': 3}, 'XTS': {'XTS': 3}}, 'ecc_curve': {'NIST': {'curve P-256': 1, 'curve P-384': 1, 'curve P-521': 1, 'P-256': 1, 'P-384': 1, 'P-521': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 5}, 'libgcrypt': {'libgcrypt': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 5, 'FIPS 180-4': 6, 'FIPS 140-2': 7, 'FIPS PUB 186-4': 4, 'FIPS 46-3': 1, 'FIPS 198-1': 2, 'FIPS 186-4': 1, 'FIPS197': 2, 'FIPS180-4': 2}, 'PKCS': {'PKCS #1': 1}, 'BSI': {'AIS 20': 1, 'AIS 31': 1}, 'RFC': {'RFC 2460': 1, 'RFC 3484': 1, 'RFC 3542': 1, 'RFC 4213': 1, 'RFC4253': 13, 'RFC3526': 2, 'RFC4419': 3, 'RFC5656': 4, 'RFC6668': 2, 'RFC4252': 6, 'RFC 791': 2, 'RFC 793': 1, 'RFC 768': 1, 'RFC 792': 1, 'RFC 4253': 3, 'RFC 4252': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, 'PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation': 1, 'as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also': 1, 'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2016011': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 2}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_FLR.3': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to Certification Report Ubuntu LTS 16.04.4.pdf.
    • The st_filename property was set to ST-Ubuntu_16.04_LTS-1.0.pdf.
    • The cert_filename property was set to CCRA Certificate Ubuntu.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CSEC2016011.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20Ubuntu%20LTS%2016.04.4.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST-Ubuntu_16.04_LTS-1.0.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Ubuntu LTS 16.04.4 with KVM and QEMU 2.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20Certificate%20Ubuntu.pdf",
  "dgst": "13c72eba73efe67d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2016011",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.5",
        "16.04.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Canonical Group Limited",
  "manufacturer_web": "https://www.canonical.com/",
  "name": "Ubuntu LTS 16.04.4 with KVM and QEMU 2.5",
  "not_valid_after": "2023-07-04",
  "not_valid_before": "2018-07-04",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "CCRA Certificate Ubuntu.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2016011": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180705084810+02\u002700\u0027",
      "/ModDate": "D:20180730084901+02\u002700\u0027",
      "pdf_file_size_bytes": 1416660,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report Ubuntu LTS 16.04.4.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2016011": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 1,
          "A.CONNECT": 1,
          "A.DETECT": 1,
          "A.IT": 1,
          "A.KEYS": 1,
          "A.MANAGE": 1,
          "A.PEER": 2,
          "A.PHYSICAL": 1,
          "A.TRAINEDUSER": 1
        },
        "T": {
          "T.ACCESS": 6,
          "T.COMM": 1,
          "T.IA": 2,
          "T.INFOFLOW": 1,
          "T.RESTRICT": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR": 1,
          "ALC_FLR.3": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 8
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 3484": 1,
          "RFC 3542": 1,
          "RFC 4213": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {
        "CVE": {
          "CVE-2017-0861": 1,
          "CVE-2017-15129": 1,
          "CVE-2017-16808": 1,
          "CVE-2017-17805": 1,
          "CVE-2017-17806": 1,
          "CVE-2018-3639": 1,
          "CVE-2018-9056": 1
        }
      }
    },
    "report_metadata": {
      "/Ansvarigt Omr\u00e5de/enhet": "CSEC",
      "/Author": "Jerry Johansson",
      "/C-datum": "2008",
      "/CSEC ID": "",
      "/CSECID": "",
      "/Company": "FMV/CSEC",
      "/ContentTypeId": "0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230",
      "/Copy": "0",
      "/CreationDate": "D:20190131103138+01\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 f\u00f6r Word",
      "/Current Version": "0.9",
      "/DDocBinder": "Scheme (CB)",
      "/DDocCabinet": "QMS",
      "/DDocID": "2005-03-05-64D6-T9YR",
      "/DDocLastModDate": "2006-03-16 10:56:39",
      "/DDocLibrary": "https://haddock.fmv.se/domdoc/CSECLib.nsf",
      "/DDocRevision": "3,7",
      "/DDocTitle": "035 CB General Document - Template",
      "/Datum, skapat": "-",
      "/Deluppdragsben\u00e4mning": " ",
      "/Dokument Status": "Aktiv",
      "/Dokumentansvarig": "Jerry Johansson",
      "/Dokumentansvarigs enhet": "KC Ledsyst",
      "/Dokumentbeteckning": "",
      "/Dokumentdatum": "2018-Jul-04",
      "/Dokumenttitel": "Certification Report Canonical Ubuntu LTS 16.04.4",
      "/Dokumenttyp": "CB",
      "/FMV_beteckning": "16FMV12482-52:1",
      "/Fast_Roll": "",
      "/Fast_av": "",
      "/Fast_den": "2014-01-27T19:05:45Z",
      "/Fastst\u00e4llarens roll": "Lead Certifier",
      "/Fastst\u00e4lld den": "2016-06-10T19:05:00Z",
      "/Fastst\u00e4llt av": "Jerry Johansson",
      "/Fastst\u00e4llt av1": "Jerry Johansson",
      "/Giltigt fr\u00e5n": "-",
      "/Infoklass": "\u00d6ppen",
      "/Informationsklass": "",
      "/Keywords": "",
      "/Klassificeringsnr": "25 550",
      "/MallVersion": "7.0",
      "/ModDate": "D:20190201073718+01\u002700\u0027",
      "/Paragraf": "",
      "/Platina": "1",
      "/Producer": "Adobe PDF Library 11.0",
      "/Referens ID": "FMVID-297-738",
      "/Sekr. g\u00e4ller tom.": "-",
      "/SourceModified": "",
      "/Status": "Aktivt",
      "/St\u00e4mpel": "0",
      "/Subject": "16FMV12482-52:1",
      "/Title": "Certification Report Canonical Ubuntu LTS 16.04.4",
      "/Uncontrolled": "0.000000",
      "/Uppdragsben\u00e4mning": " ",
      "/Utg\u00e5va": "1.0",
      "/_dlc_DocId": "CSEC-37-1650",
      "/_dlc_DocIdItemGuid": "cfa7e571-175c-4889-bd10-378edb70609a",
      "/_dlc_DocIdUrl": "http://sp.fmv.se/sites/CSEC/_layouts/15/DocIdRedir.aspx?ID=CSEC-37-1650, CSEC-37-1650",
      "/\u00c4rendetyp": "6",
      "pdf_file_size_bytes": 166835,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "ST-Ubuntu_16.04_LTS-1.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 16
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 11
          }
        }
      },
      "cc_cert_id": {
        "SE": {
          "CSEC 2016011": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 3,
          "A.CONNECT": 5,
          "A.DETECT": 3,
          "A.IT": 2,
          "A.KEYS": 3,
          "A.MANAGE": 5,
          "A.PEER": 6,
          "A.PHYSICAL": 4,
          "A.TRAINEDUSER": 3
        },
        "O": {
          "O.AUDITING": 14,
          "O.COMP": 32,
          "O.CP": 17,
          "O.CRYPTO": 15,
          "O.DISCRETIONARY": 10,
          "O.MANAGE": 26,
          "O.NETWORK": 12,
          "O.SUBJECT": 10,
          "O.TRUSTED_CHANNEL": 4
        },
        "OE": {
          "OE.ADMIN": 6,
          "OE.INFO_PROTECT": 8,
          "OE.INSTALL": 4,
          "OE.IT": 4,
          "OE.MAINTENANCE": 3,
          "OE.PHYSICAL": 3,
          "OE.RECOVER": 4,
          "OE.REMOTE": 4,
          "OE.TRUSTED": 5
        },
        "T": {
          "T.ACCESS": 24,
          "T.COMM": 4,
          "T.IA": 6,
          "T.INFOFLOW": 4,
          "T.RESTRICT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.3": 5
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 4,
          "EAL2 augmented": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 8,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SEL.1": 8,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 10,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 7,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 34,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 13,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 13,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 26,
          "FCS_COP.1.1": 6,
          "FCS_RNG": 2,
          "FCS_RNG.1": 33,
          "FCS_RNG.1.1": 4,
          "FCS_RNG.1.2": 5
        },
        "FDP": {
          "FDP_ACC.1": 38,
          "FDP_ACC.1.1": 3,
          "FDP_ACC.2": 19,
          "FDP_ACC.2.1": 2,
          "FDP_ACC.2.2": 2,
          "FDP_ACF.1": 42,
          "FDP_ACF.1.1": 5,
          "FDP_ACF.1.2": 4,
          "FDP_ACF.1.3": 5,
          "FDP_ACF.1.4": 5,
          "FDP_CDP": 5,
          "FDP_CDP.1": 14,
          "FDP_CDP.1.1": 2,
          "FDP_ETC.2": 8,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC.1": 14,
          "FDP_IFC.2": 20,
          "FDP_IFC.2.1": 2,
          "FDP_IFC.2.2": 2,
          "FDP_IFF.1": 26,
          "FDP_IFF.1.1": 3,
          "FDP_IFF.1.2": 3,
          "FDP_IFF.1.3": 3,
          "FDP_IFF.1.4": 3,
          "FDP_IFF.1.5": 3,
          "FDP_ITC.1": 4,
          "FDP_ITC.2": 22,
          "FDP_ITC.2.1": 2,
          "FDP_ITC.2.2": 2,
          "FDP_ITC.2.3": 2,
          "FDP_ITC.2.4": 2,
          "FDP_ITC.2.5": 2,
          "FDP_RIP.2": 13,
          "FDP_RIP.2.1": 1,
          "FDP_UCT": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 19,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 12,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 10,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 14,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA.1": 50,
          "FMT_MSA.1.1": 5,
          "FMT_MSA.3": 51,
          "FMT_MSA.3.1": 7,
          "FMT_MSA.3.2": 7,
          "FMT_MSA.4": 6,
          "FMT_MSA.4.1": 1,
          "FMT_MTD.1": 91,
          "FMT_MTD.1.1": 13,
          "FMT_REV.1": 15,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 25,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 35,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 22,
          "FPT_TDC.1.1": 2,
          "FPT_TDC.1.2": 2
        },
        "FTA": {
          "FTA_SSL.1": 7,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 7,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 11,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {
        "OutOfScope": {
          "DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store": 1,
          "PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation": 1,
          "as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also": 1,
          "out of scope": 3
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 3
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 5
        },
        "libgcrypt": {
          "libgcrypt": 2
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "SSH": {
          "SSH": 59
        },
        "TLS": {
          "SSL": {
            "SSL": 11
          },
          "TLS": {
            "TLS": 3
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 1,
          "P-384": 1,
          "P-521": 1,
          "curve P-256": 1,
          "curve P-384": 1,
          "curve P-521": 1
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 116
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 5
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-224": 1,
            "SHA-256": 4,
            "SHA-384": 4,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RNG": 17
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 31": 1
        },
        "FIPS": {
          "FIPS 140-2": 7,
          "FIPS 180-4": 6,
          "FIPS 186-4": 1,
          "FIPS 197": 5,
          "FIPS 198-1": 2,
          "FIPS 46-3": 1,
          "FIPS PUB 186-4": 4,
          "FIPS180-4": 2,
          "FIPS197": 2
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 3484": 1,
          "RFC 3542": 1,
          "RFC 4213": 1,
          "RFC 4252": 4,
          "RFC 4253": 3,
          "RFC 768": 1,
          "RFC 791": 2,
          "RFC 792": 1,
          "RFC 793": 1,
          "RFC3526": 2,
          "RFC4252": 6,
          "RFC4253": 13,
          "RFC4419": 3,
          "RFC5656": 4,
          "RFC6668": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14,
            "AES-256": 2
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Stephan Mueller (generated by CCTool version 2.8.4.6)",
      "/CreationDate": "D:20180627092838Z",
      "/Creator": "Unknown",
      "/Keywords": "Security Target, Common Criteria, Linux Distribution",
      "/ModDate": "D:20180730084951+02\u002700\u0027",
      "/Producer": "XEP 4.18 build 20100322",
      "/Subject": "Ubuntu",
      "/Title": "Security Target for Ubuntu 16.04 LTS (version 1.0 as of 2018-06-27)",
      "/Trapped": "/False",
      "/application": "CCTool version x.y",
      "pdf_file_size_bytes": 1143627,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://tools.ietf.org/html/rfc5656",
          "http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "http://tools.ietf.org/html/rfc4419",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf",
          "http://tools.ietf.org/html/rfc6668",
          "http://tools.ietf.org/html/rfc4252",
          "http://tools.ietf.org/html/rfc4253",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf",
          "http://tools.ietf.org/html/rfc3526",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 114
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20Ubuntu%20LTS%2016.04.4.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST-Ubuntu_16.04_LTS-1.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6bfe656210382b99098bb0444dce8ed07ccb65674be4cbebb26e9fcfcaf08cd3",
      "txt_hash": "49867e3b9644bf1a6d860b30e8963927fa81f06518e3901520c6700b36736fd7"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "10f99d730a6e205ce4231244cb4b6be728058539713cdd5089c8d4273e9c20e7",
      "txt_hash": "89636640fac87f12f9ff2994586b24ff30d19baad66da4f37176faa3372637ed"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "77d52c3904d73ecc7c71b84536cb3f5c6a7a42b06960d79189133b422d90e375",
      "txt_hash": "fd849fc162a647e54ba05ed3fe3cc30cc9a3923b135ae9ec2ffa2a9145fff305"
    }
  },
  "status": "archived"
}