RACF for z/OS Version 2 Release 2

CSV information ?

Status archived
Valid from 25.08.2017
Valid until 24.08.2022
Scheme 🇩🇪 DE
Manufacturer IBM Corporation
Category Operating Systems
Security level ALC_FLR.3, EAL5+

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1029-2017

Certificate ?

Certification report ?

Extracted keywords

Hash functions
SHA-256
Schemes
MAC
Protocols
SSL, TLS

Security level
EAL 5, EAL 4, EAL 1, EAL 2, EAL 3, EAL 6, EAL 7, EAL 5 augmented, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.3, ALC_CMS.5, ALC_TAT.2, ALC_FLR, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_DPT.3, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.4, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.5, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Certificates
BSI-DSZ-CC-1029-2017, BSI-DSZ-CC-0875-2015, BSI-DSZ-CC-0948
Evaluation facilities
atsec
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, Version 3, Date 17.08.2017, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Configuration list for the TOE, 08.03.2016, Configuration List (confidential document) [9

Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, Version 3, Date 17.08.2017, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Configuration list for the TOE, 08.03.2016, Configuration List (confidential document) [9

Standards
FIPS 180-2, PKCS#1, AIS01, AIS14, AIS19, AIS23, AIS32, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065
Technical reports
BSI TR-02102, BSI 7148, BSI 7125

File metadata

Title: Certification Report BSI-DSZ-CC-1029-2017
Subject: Certification Report, Zertifizierungsreport
Keywords: "Common Criteria, Certification, Zertifizierung"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20170829094604+02'00'
Modification date: D:20170830080450+02'00'
Pages: 36
Creator: Writer
Producer: LibreOffice 5.2

Frontpage

Certificate ID: BSI-DSZ-CC-1029-2017
Certified item: RACF for z/OS, Version 2 Release 2
Certification lab: BSI
Developer: IBM Corporation

References

Outgoing Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES128, AES256, DES
Asymmetric Algorithms
ECC, DSA
Hash functions
SHA256
Schemes
MAC
Protocols
SSL, TLS

Security level
EAL5
Claims
O.AUDITING, O.DISCRETIONARY, O.MANAGE, O.PROGRAM_INTEGRITY_SUPPORT, O.LS, O.PROGRAM_INTEGRITY_S, T.ACCESS, T.IA, T.SENSITIVITY, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.OPERATING_SYSTEM, A.TRUSTED_PROGRAMS, A.OPERATING_SY, A.TRUSTED_PRO-, R.DIGTCERT, R.PWRESET, R.LU, OE.ADMIN, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.OS_SEP, OE.TRUSTED_PROGRAMS
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.2, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.4
Security Functional Requirements (SFR)
FAU_GEN_SUB.1, FAU_GEN.2, FAU_SAR.1, FAU_SEL.1, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN_SUB.1.1, FAU_GEN_SUB.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SEL.1.1, FCS_COP.1, FCS_COP.1.1, FCS_CKM.1, FCS_CKM.4, FDP_ACC.1, FDP_ACF.1, FDP_IFC.2, FDP_IFF.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.2.1, FDP_IFF.2.2, FDP_IFF.2.3, FDP_IFF.2.4, FDP_IFF.2.5, FDP_IFF.2.6, FDP_ITC.1, FDP_ITC.2, FDP_IFF.1, FDP_IFC.1, FDP_MSA.1, FIA_USB.2, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_USB.2.1, FIA_USB.2.2, FIA_USB.2.3, FIA_USB.2.4, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.3, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_TDC.1, FPT_STM.1, FPT_TDC.1.1, FPT_TDC.1.2
Protection profiles
BSI-CC-PP-0067
Certificates
BSI-DSZ-CC-1029

Standards
PKCS#11, PKCS#1, PKCS #11, PKCS#7, PKCS#12, PKCS #1, X.509, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title: Security Target for IBM RACF for z/OS Version 2 Release 2
Subject: RACF EAL5 Evaluation
Author: Walter Farrell, Helmut Kurth
Creation date: D:20170822090539+02'00'
Pages: 178
Creator: Writer
Producer: LibreOffice 5.3

References

Outgoing
Incoming

Heuristics ?

Certificate ID: BSI-DSZ-CC-1029-2017

Extracted SARs

ALC_DVS.1, AGD_PRE.1, APE_REQ.2, ASE_TSS.2, ASE_REQ.2, ASE_OBJ.2, ALC_FLR.3, AGD_OPE.1, AVA_VAN.4, ALC_CMC.4, ADV_FSP.5, ASE_CCL.1, ASE_INT.1, ADV_TDS.4, APE_CCL.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ATE_FUN.1, ADV_INT.2, APE_SPD.1, APE_OBJ.2, ALC_CMS.5, APE_ECD.1, ADV_SPM.1, ASE_SPD.1, ATE_COV.2, ATE_DPT.3, ATE_IND.2, ADV_IMP.1, ADV_ARC.1, ALC_TAT.2, APE_INT.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'be0670aa45eb3ed0aa3814d54424d65634177d9385489eacb5ff1649ef925dd3', 'txt_hash': '318fe842eb0ee241283ee85e1a3807d71aff3f778fee221c1a0c158a759169ff'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7cd1af28a393d2cfef542ddecd3255b9a3145b013271c08be54517edc73b0f69', 'txt_hash': '2f3c82d925a0845f5b236d4f9af25c46096a2792ea83c27e093a824b6d6234f6'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-1029-2017', 'cert_item': 'RACF for z/OS, Version 2 Release 2', 'developer': 'IBM Corporation', 'cert_lab': 'BSI', 'ref_protection_profiles': 'None', 'cc_version': 'Product specific Security Target Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 5 augmented by ALC_FLR.3'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-0948': 1}, '__update__': {'BSI-DSZ-CC-1029-2017': 19, 'BSI-DSZ-CC-0875-2015': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1029': 1}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1029-2017': 38, 'BSI-DSZ-CC-0875-2015': 6}, '__delete__': ['BSI-DSZ-CC-0948']}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 1': 18, '1 2 3': 5, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 2, '1 1 3': 1, '2 2 3': 1}}, '__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-0948': 1}, '__update__': {'BSI-DSZ-CC-1029-2017': 19, 'BSI-DSZ-CC-0875-2015': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1029': 1}, 'CA': {'2017 1 2': 1, '1 2 3': 66, '5 6 7': 52, '178 1 2': 62, '4 5 6': 54, '8 9 10': 50, '178 1 1': 2, '4 5 1': 4, '5 6 1': 4, '1 2 1': 1, '8 9 1': 1, '8 8 8': 1, '4 4 8': 1}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['5-6-1']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['5-6-1']}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0753-2012']}}} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 7cd1af28a393d2cfef542ddecd3255b9a3145b013271c08be54517edc73b0f69.
    • The st_txt_hash property was set to 2f3c82d925a0845f5b236d4f9af25c46096a2792ea83c27e093a824b6d6234f6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 3228412, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 178, '/Title': 'Security Target for IBM RACF for z/OS Version 2 Release 2', '/Author': 'Walter Farrell, Helmut Kurth', '/Subject': 'RACF EAL5 Evaluation', '/Creator': 'Writer', '/Producer': 'LibreOffice 5.3', '/CreationDate': "D:20170822090539+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.sdsusa.com/dictionary/glossAZ/r.htm#racf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.5': 1, 'ADV_IMP.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 3, 'ALC_CMC.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.4': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN_SUB.1': 17, 'FAU_GEN.2': 8, 'FAU_SAR.1': 8, 'FAU_SEL.1': 7, 'FAU_GEN.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN_SUB.1.1': 1, 'FAU_GEN_SUB.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SEL.1.1': 1}, 'FCS': {'FCS_COP.1': 8, 'FCS_COP.1.1': 1, 'FCS_CKM.1': 1, 'FCS_CKM.4': 2}, 'FDP': {'FDP_ACC.1': 37, 'FDP_ACF.1': 33, 'FDP_IFC.2': 8, 'FDP_IFF.2': 7, 'FDP_ACC.1.1': 4, 'FDP_ACF.1.1': 4, 'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 4, 'FDP_ACF.1.4': 4, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 1, 'FDP_IFF.1': 1, 'FDP_IFC.1': 6, 'FDP_MSA.1': 1}, 'FIA': {'FIA_USB.2': 13, 'FIA_AFL.1': 7, 'FIA_ATD.1': 17, 'FIA_SOS.1': 7, 'FIA_UAU.1': 10, 'FIA_UAU.5': 7, 'FIA_UAU.7': 6, 'FIA_UID.1': 10, 'FIA_USB.1': 12, 'FIA_USB.2.1': 2, 'FIA_USB.2.2': 2, 'FIA_USB.2.3': 2, 'FIA_USB.2.4': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MSA.1': 41, 'FMT_MSA.3': 42, 'FMT_MTD.1': 62, 'FMT_REV.1': 15, 'FMT_SMF.1': 26, 'FMT_SMR.1': 31, 'FMT_MSA.1.1': 5, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 5, 'FMT_MTD.1.1': 8, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_TDC.1': 15, 'FPT_STM.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2}}, 'cc_claims': {'O': {'O.AUDITING': 8, 'O.DISCRETIONARY': 14, 'O.MANAGE': 28, 'O.PROGRAM_INTEGRITY_SUPPORT': 5, 'O.LS': 17, 'O.PROGRAM_INTEGRITY_S': 1}, 'T': {'T.ACCESS': 17, 'T.IA': 8, 'T.SENSITIVITY': 4}, 'A': {'A.PHYSICAL': 3, 'A.MANAGE': 6, 'A.AUTHUSER': 2, 'A.TRAINEDUSER': 4, 'A.DETECT': 3, 'A.OPERATING_SYSTEM': 2, 'A.TRUSTED_PROGRAMS': 2, 'A.OPERATING_SY': 1, 'A.TRUSTED_PRO-': 1}, 'R': {'R.DIGTCERT': 31, 'R.PWRESET': 1, 'R.LU': 1}, 'OE': {'OE.ADMIN': 5, 'OE.INFO_PROTECT': 6, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 3, 'OE.OS_SEP': 6, 'OE.TRUSTED_PROGRAMS': 6}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 2, 'AES256': 2}}, 'DES': {'DES': {'DES': 5}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 2}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 6}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 5}, 'TLS': {'TLS': 4}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#11': 9, 'PKCS#1': 1, 'PKCS #11': 3, 'PKCS#7': 2, 'PKCS#12': 3, 'PKCS #1': 1}, 'X509': {'X.509': 2}, 'CC': {'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1029b_pdf.pdf.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0753-2012']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1029b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0534-2009']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0534-2009']}}} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0875-2015']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0788-2012', 'BSI-DSZ-CC-0816-2013', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0874-2014', 'BSI-DSZ-CC-0875-2015', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0534-2009', 'BSI-DSZ-CC-0753-2012']}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0788-2012', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0534-2009']}}} data.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 7cd1af28a393d2cfef542ddecd3255b9a3145b013271c08be54517edc73b0f69.
    • The st_txt_hash property was set to 2f3c82d925a0845f5b236d4f9af25c46096a2792ea83c27e093a824b6d6234f6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 3228412, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 178, '/Title': 'Security Target for IBM RACF for z/OS Version 2 Release 2', '/Author': 'Walter Farrell, Helmut Kurth', '/Subject': 'RACF EAL5 Evaluation', '/Creator': 'Writer', '/Producer': 'LibreOffice 5.3', '/CreationDate': "D:20170822090539+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.sdsusa.com/dictionary/glossAZ/r.htm#racf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.5': 1, 'ADV_IMP.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 3, 'ALC_CMC.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.4': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN_SUB.1': 17, 'FAU_GEN.2': 8, 'FAU_SAR.1': 8, 'FAU_SEL.1': 7, 'FAU_GEN.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN_SUB.1.1': 1, 'FAU_GEN_SUB.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SEL.1.1': 1}, 'FCS': {'FCS_COP.1': 8, 'FCS_COP.1.1': 1, 'FCS_CKM.1': 1, 'FCS_CKM.4': 2}, 'FDP': {'FDP_ACC.1': 37, 'FDP_ACF.1': 33, 'FDP_IFC.2': 8, 'FDP_IFF.2': 7, 'FDP_ACC.1.1': 4, 'FDP_ACF.1.1': 4, 'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 4, 'FDP_ACF.1.4': 4, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 1, 'FDP_IFF.1': 1, 'FDP_IFC.1': 6, 'FDP_MSA.1': 1}, 'FIA': {'FIA_USB.2': 13, 'FIA_AFL.1': 7, 'FIA_ATD.1': 17, 'FIA_SOS.1': 7, 'FIA_UAU.1': 10, 'FIA_UAU.5': 7, 'FIA_UAU.7': 6, 'FIA_UID.1': 10, 'FIA_USB.1': 12, 'FIA_USB.2.1': 2, 'FIA_USB.2.2': 2, 'FIA_USB.2.3': 2, 'FIA_USB.2.4': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MSA.1': 41, 'FMT_MSA.3': 42, 'FMT_MTD.1': 62, 'FMT_REV.1': 15, 'FMT_SMF.1': 26, 'FMT_SMR.1': 31, 'FMT_MSA.1.1': 5, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 5, 'FMT_MTD.1.1': 8, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_TDC.1': 15, 'FPT_STM.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2}}, 'cc_claims': {'O': {'O.AUDITING': 8, 'O.DISCRETIONARY': 14, 'O.MANAGE': 28, 'O.PROGRAM_INTEGRITY_SUPPORT': 5, 'O.LS': 17, 'O.PROGRAM_INTEGRITY_S': 1}, 'T': {'T.ACCESS': 17, 'T.IA': 8, 'T.SENSITIVITY': 4}, 'A': {'A.PHYSICAL': 3, 'A.MANAGE': 6, 'A.AUTHUSER': 2, 'A.TRAINEDUSER': 4, 'A.DETECT': 3, 'A.OPERATING_SYSTEM': 2, 'A.TRUSTED_PROGRAMS': 2, 'A.OPERATING_SY': 1, 'A.TRUSTED_PRO-': 1}, 'R': {'R.DIGTCERT': 31, 'R.PWRESET': 1, 'R.LU': 1}, 'OE': {'OE.ADMIN': 5, 'OE.INFO_PROTECT': 6, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 3, 'OE.OS_SEP': 6, 'OE.TRUSTED_PROGRAMS': 6}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 2, 'AES256': 2}}, 'DES': {'DES': {'DES': 5}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 2}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 6}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 5}, 'TLS': {'TLS': 4}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#11': 9, 'PKCS#1': 1, 'PKCS #11': 3, 'PKCS#7': 2, 'PKCS#12': 3, 'PKCS #1': 1}, 'X509': {'X.509': 2}, 'CC': {'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1029b_pdf.pdf.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0788-2012', 'BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0701-2011']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}]} values added.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1029b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0534-2009']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}]} values added.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '1029a_pdf.pdf', 'st_filename': '1029b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1029-2017': 38, 'BSI-DSZ-CC-0875-2015': 6}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 4': 12, 'EAL 2': 4, 'EAL 6': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 5}, '__delete__': ['ALC_LCD']}}}, 'symmetric_crypto': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 2}}}}}, '__delete__': ['SSH']}, 'technical_report_id': {'__update__': {'BSI': {'__insert__': {'BSI TR-02102': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'ISO': {'__insert__': {'ISO/IEC 18045': 4}, '__update__': {'ISO/IEC 15408': 4}}}}, 'certification_process': {'__update__': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'Version 3, Date 17.08.2017, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Configuration list for the TOE, 08.03.2016, Configuration List (confidential document) [9': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 3}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN_SUB.1': 17, 'FAU_GEN.2': 8, 'FAU_SEL.1': 7, 'FAU_GEN.1': 4}}, 'FDP': {'__update__': {'FDP_ACC.1': 37, 'FDP_ACF.1': 33, 'FDP_IFC.2': 8}}, 'FIA': {'__update__': {'FIA_ATD.1': 17, 'FIA_UAU.1': 10, 'FIA_UAU.5': 7, 'FIA_UAU.7': 6, 'FIA_UID.1': 10, 'FIA_USB.1': 12, 'FIA_USB.2': 13}, '__delete__': ['FIA_USB.1.2']}, 'FMT': {'__update__': {'FMT_MSA.1': 41, 'FMT_MSA.3': 42, 'FMT_MTD.1': 62, 'FMT_SMF.1': 26, 'FMT_SMR.1': 31, 'FMT_REV.1.2': 1}}}}, 'cc_claims': {'__update__': {'O': {'__insert__': {'O.DISCRETIONARY': 14, 'O.LS': 17}, '__delete__': ['O.DISCRETIONARY.ACCESS', 'O.LS.CONFIDENTIALITY', 'O.LS.LABEL']}, 'T': {'__insert__': {'T.ACCESS': 17, 'T.IA': 8}, '__delete__': ['T.GRANULAR', 'T.ACCESS.TSFDATA', 'T.ACCESS.USERDATA', 'T.ACCESS.TSFFUNC', 'T.IA.MASQUERADE', 'T.IA.USER', 'T.ADD', 'T.LIST', 'T.BIND', 'T.CONNECT', 'T.CON-', 'T.GENCERT', 'T.-', 'T.EXPORT', 'T.REMOVE', 'T.LISTRING', 'T.ADDRING', 'T.DELRING', 'T.DELETE', 'T.ALTER', 'T.USER', 'T.AUTOAPPL', 'T.AUTODIRECT', 'T.AUTOPWD', 'T.INCLUDE', 'T.JESNODE', 'T.PWSYNC', 'T.TRACE', 'T.DESCRIPTION', 'T.LOCAL', 'T.NODE', 'T.OPERATIVE', 'T.PREFIX', 'T.PROTOCOL', 'T.PURGE', 'T.WDSQUAL', 'T.WORKSPACE', 'T.OWN-']}, 'A': {'__update__': {'A.AUTHUSER': 2, 'A.DETECT': 3}, '__delete__': ['A.MASQUERADE', 'A.USER', 'A.MULTIPLE']}, 'R': {'R.DIGTCERT': 31, 'R.PWRESET': 1, 'R.LU': 1}}, '__delete__': ['D']}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES256': 2}, '__delete__': ['AES']}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 5}}}}}}, 'crypto_scheme': {'__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 5}}, 'TLS': {'__update__': {'TLS': 4}}}}}, '__delete__': ['PACE']}, 'randomness': {}, 'side_channel_analysis': {}, 'tee_name': {}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/01/2017/RC']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/01/2017/RC']}} data.
  • 25.08.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierungsreporte', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/zertifizierung', 'http://www.sogisportal.eu/', 'https://www.bsi.bund.de/AIS']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.sdsusa.com/dictionary/glossAZ/r.htm#racf']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1029-2017': 72, 'BSI-DSZ-CC-0875-2015': 4}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 5': 10, 'EAL 4': 13, 'EAL 1': 7, 'EAL 2': 5, 'EAL 3': 4, 'EAL 6': 4, 'EAL 7': 4, 'EAL 5 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.5': 3, 'ADV_INT.2': 3, 'ADV_TDS.4': 3, 'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMS.5': 3, 'ALC_TAT.2': 3, 'ALC_FLR': 3, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 1, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 1, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_DPT.3': 3, 'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.4': 3, 'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 4}, '3DES': {'TDES': 4}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7148': 1, 'BSI 7125': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 180-2': 1}, 'PKCS': {'PKCS#1': 1}, 'BSI': {'AIS01': 1, 'AIS14': 1, 'AIS19': 1, 'AIS23': 1, 'AIS32': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'identiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 't, Version 3, Date 17.08.2017, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Configuration list for the TOE, 08.03.2016, Configuration List (confidential document) [9': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.5': 1, 'ADV_IMP.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 2, 'ALC_CMC.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.4': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN_SUB.1': 15, 'FAU_GEN.2': 7, 'FAU_SAR.1': 8, 'FAU_SEL.1': 8, 'FAU_GEN.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN_SUB.1.1': 1, 'FAU_GEN_SUB.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SEL.1.1': 1}, 'FCS': {'FCS_COP.1': 8, 'FCS_COP.1.1': 1, 'FCS_CKM.1': 1, 'FCS_CKM.4': 2}, 'FDP': {'FDP_ACC.1': 41, 'FDP_ACF.1': 37, 'FDP_IFC.2': 9, 'FDP_IFF.2': 7, 'FDP_ACC.1.1': 4, 'FDP_ACF.1.1': 4, 'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 4, 'FDP_ACF.1.4': 4, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 1, 'FDP_IFF.1': 1, 'FDP_IFC.1': 6, 'FDP_MSA.1': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_ATD.1': 19, 'FIA_SOS.1': 7, 'FIA_UAU.1': 12, 'FIA_UAU.5': 6, 'FIA_UAU.7': 7, 'FIA_UID.1': 14, 'FIA_USB.1': 11, 'FIA_USB.2': 14, 'FIA_USB.2.1': 2, 'FIA_USB.2.2': 2, 'FIA_USB.2.3': 2, 'FIA_USB.2.4': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MSA.1': 45, 'FMT_MSA.3': 47, 'FMT_MTD.1': 63, 'FMT_REV.1': 15, 'FMT_SMF.1': 44, 'FMT_SMR.1': 49, 'FMT_MSA.1.1': 5, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 5, 'FMT_MTD.1.1': 8, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_TDC.1': 15, 'FPT_STM.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2}}, 'cc_claims': {'D': {'D.FILESYS.ACCESS': 2, 'D.FILESYS.AC-': 1, 'D.RESET': 5, 'D.ADD': 18, 'D.ADDRING': 1, 'D.ALTER': 19, 'D.CONNECT': 3, 'D.DELETE': 5, 'D.DELRING': 1, 'D.EXPORT': 3, 'D.GENCERT': 4, 'D.GENREQ': 1, 'D.IMPORT': 1, 'D.REKEY': 4, 'D.REMOVE': 1, 'D.IDS': 4}, 'O': {'O.AUDITING': 8, 'O.DISCRETIONARY.ACCESS': 14, 'O.MANAGE': 28, 'O.PROGRAM_INTEGRITY_SUPPORT': 5, 'O.LS.CONFIDENTIALITY': 8, 'O.LS.LABEL': 9, 'O.PROGRAM_INTEGRITY_S': 1}, 'T': {'T.GRANULAR': 28, 'T.ACCESS.TSFDATA': 6, 'T.ACCESS.USERDATA': 5, 'T.ACCESS.TSFFUNC': 6, 'T.IA.MASQUERADE': 4, 'T.IA.USER': 4, 'T.SENSITIVITY': 4, 'T.ADD': 24, 'T.LIST': 6, 'T.BIND': 6, 'T.CONNECT': 16, 'T.CON-': 6, 'T.GENCERT': 10, 'T.-': 3, 'T.EXPORT': 3, 'T.REMOVE': 10, 'T.LISTRING': 8, 'T.ADDRING': 3, 'T.DELRING': 3, 'T.DELETE': 4, 'T.ALTER': 8, 'T.USER': 3, 'T.AUTOAPPL': 1, 'T.AUTODIRECT': 1, 'T.AUTOPWD': 1, 'T.INCLUDE': 1, 'T.JESNODE': 1, 'T.PWSYNC': 1, 'T.TRACE': 1, 'T.DESCRIPTION': 1, 'T.LOCAL': 1, 'T.NODE': 1, 'T.OPERATIVE': 2, 'T.PREFIX': 1, 'T.PROTOCOL': 1, 'T.PURGE': 1, 'T.WDSQUAL': 1, 'T.WORKSPACE': 1, 'T.OWN-': 1}, 'A': {'A.MASQUERADE': 4, 'A.USER': 4, 'A.PHYSICAL': 3, 'A.MANAGE': 6, 'A.AUTHUSER': 4, 'A.TRAINEDUSER': 4, 'A.DETECT': 4, 'A.OPERATING_SYSTEM': 2, 'A.TRUSTED_PROGRAMS': 2, 'A.MULTIPLE': 6, 'A.OPERATING_SY': 1, 'A.TRUSTED_PRO-': 1}, 'R': {'R.RACDCERT.GRANULAR': 28, 'R.FILESYS.DIRSRCH': 4, 'R.-': 2, 'R.FILESYS.A-': 1, 'R.FILESYS': 2, 'R.WRITE-': 1, 'R.FILESYS.CHANGEPERMS': 1, 'R.PASSWORD.RESET': 5, 'R.PWRE-': 2, 'R.PGMSECURITY': 2, 'R.FILESYS.ACL.ACLOVERRIDE': 1, 'R.WRITEDOWN.BYUSER': 2, 'R.PROGCTL': 1, 'R.FILESYS.ACLOVERRIDE': 1, 'R.DIGTCERT.ADD': 24, 'R.DIGTCERT.LIST': 4, 'R.DIGTCERT.BIND': 6, 'R.DIGTCERT.CONNECT': 15, 'R.DIGTCERT.CON-': 6, 'R.DIGTCERT.GENCERT': 10, 'R.DIGTCERT.-': 3, 'R.DIGTCERT.LISTRING': 8, 'R.DIGTCERT.ADDRING': 3, 'R.DIGTCERT.REMOVE': 9, 'R.DIGTCERT.DELRING': 3, 'R.DIGTCERT.DELETE': 4, 'R.DIGTCERT.ALTER': 8, 'R.LISTUSER': 2, 'R.PWRESET.OWN-': 1, 'R.PROGRAM.SIGNATURE.VERIFICATION': 2, 'R.PROGRAM.SIGNING': 1}, 'OE': {'OE.ADMIN': 5, 'OE.INFO_PROTECT': 6, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 3, 'OE.OS_SEP': 6, 'OE.TRUSTED_PROGRAMS': 6}}, 'vendor': {'STMicroelectronics': {'STM': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3, 'AES128': 2, 'AES256': 1}}, 'DES': {'DES': {'DES': 12}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 2}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KA': {'KA': 4}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 7}, 'TLS': {'TLS': 8}}, 'PACE': {'PACE': 1}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 1}, 'FI': {'DFA': 3}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 15}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#11': 9, 'PKCS#1': 1, 'PKCS #11': 3, 'PKCS#7': 2, 'PKCS#12': 3, 'PKCS #1': 1}, 'X509': {'X.509': 2}, 'CC': {'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'be0670aa45eb3ed0aa3814d54424d65634177d9385489eacb5ff1649ef925dd3', 'st_pdf_hash': '7cd1af28a393d2cfef542ddecd3255b9a3145b013271c08be54517edc73b0f69', 'report_txt_hash': '318fe842eb0ee241283ee85e1a3807d71aff3f778fee221c1a0c158a759169ff', 'st_txt_hash': '2f3c82d925a0845f5b236d4f9af25c46096a2792ea83c27e093a824b6d6234f6'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'TDES': 4}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 1}, 'rules_crypto_schemes': {'MAC': 2, 'SSL': 1, 'TLS': 3}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 3, 'AES128': 2, 'AES256': 1, 'DES': 12}, 'rules_asymmetric_crypto': {'ECC': 2, 'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA256': 1}, 'rules_crypto_schemes': {'PACE': 1, 'MAC': 6, 'SSL': 7, 'TLS': 8}, 'rules_randomness': {'RNG': 1}, 'rules_tee': {'SE': 15}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AVA_VAN', 'level': 4}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'APE_SPD', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0875-2015']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0788-2012', 'BSI-DSZ-CC-0816-2013', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0874-2014', 'BSI-DSZ-CC-0875-2015', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0534-2009', 'BSI-DSZ-CC-0753-2012']}}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['2']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:ibm:z\\/os:2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:2.3.0:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:2.1.0:*:*:*:*:*:*:*']}.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:ibm:z\\/os:2.2.0:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:ibm:z\\/os:2.2.0:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name RACF for z/OS Version 2 Release 2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "61e862ed07d3cb03",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1029-2017",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "OCSI/CERT/ATS/01/2017/RC"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0875-2015"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "OCSI/CERT/ATS/01/2017/RC"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0701-2011",
          "BSI-DSZ-CC-0459-2008",
          "BSI-DSZ-CC-0753-2012",
          "BSI-DSZ-CC-0875-2015",
          "BSI-DSZ-CC-0377-2007",
          "BSI-DSZ-CC-0816-2013",
          "BSI-DSZ-CC-0304-2006",
          "BSI-DSZ-CC-0637-2010",
          "BSI-DSZ-CC-0534-2009",
          "BSI-DSZ-CC-0874-2014",
          "BSI-DSZ-CC-0247-2005",
          "BSI-DSZ-CC-0788-2012"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "IBM Corporation",
  "manufacturer_web": "https://www.ibm.com",
  "name": "RACF for z/OS Version 2 Release 2",
  "not_valid_after": "2022-08-24",
  "not_valid_before": "2017-08-25",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "1029a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 5 augmented by ALC_FLR.3",
        "cc_version": "Product specific Security Target Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1029-2017",
        "cert_item": "RACF for z/OS, Version 2 Release 2",
        "cert_lab": "BSI",
        "developer": "IBM Corporation",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "None"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0875-2015": 3,
          "BSI-DSZ-CC-0948": 1,
          "BSI-DSZ-CC-1029-2017": 19
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 3,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 3,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 3,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 3,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 3,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 3,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 3,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 3,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 7,
          "EAL 2": 4,
          "EAL 3": 4,
          "EAL 4": 12,
          "EAL 5": 10,
          "EAL 5 augmented": 3,
          "EAL 6": 3,
          "EAL 7": 4
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "Version 3, Date 17.08.2017, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Configuration list for the TOE, 08.03.2016, Configuration List (confidential document) [9": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS01": 1,
          "AIS14": 1,
          "AIS19": 1,
          "AIS23": 1,
          "AIS32": 1
        },
        "FIPS": {
          "FIPS 180-2": 1
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "PKCS": {
          "PKCS#1": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 1,
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20170829094604+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung\"",
      "/ModDate": "D:20170830080450+02\u002700\u0027",
      "/Producer": "LibreOffice 5.2",
      "/Subject": "Certification Report, Zertifizierungsreport",
      "/Title": "Certification Report BSI-DSZ-CC-1029-2017",
      "pdf_file_size_bytes": 1493874,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "http://www.sogisportal.eu/",
          "https://www.bsi.bund.de/AIS",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 36
    },
    "st_filename": "1029b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          }
        },
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1029": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 2,
          "A.DETECT": 3,
          "A.MANAGE": 6,
          "A.OPERATING_SY": 1,
          "A.OPERATING_SYSTEM": 2,
          "A.PHYSICAL": 3,
          "A.TRAINEDUSER": 4,
          "A.TRUSTED_PRO-": 1,
          "A.TRUSTED_PROGRAMS": 2
        },
        "O": {
          "O.AUDITING": 8,
          "O.DISCRETIONARY": 14,
          "O.LS": 17,
          "O.MANAGE": 28,
          "O.PROGRAM_INTEGRITY_S": 1,
          "O.PROGRAM_INTEGRITY_SUPPORT": 5
        },
        "OE": {
          "OE.ADMIN": 5,
          "OE.INFO_PROTECT": 6,
          "OE.INSTALL": 4,
          "OE.MAINTENANCE": 3,
          "OE.OS_SEP": 6,
          "OE.PHYSICAL": 3,
          "OE.RECOVER": 3,
          "OE.TRUSTED_PROGRAMS": 6
        },
        "R": {
          "R.DIGTCERT": 31,
          "R.LU": 1,
          "R.PWRESET": 1
        },
        "T": {
          "T.ACCESS": 17,
          "T.IA": 8,
          "T.SENSITIVITY": 4
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0067": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.5": 1,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 3,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL5": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 8,
          "FAU_GEN.2.1": 1,
          "FAU_GEN_SUB.1": 17,
          "FAU_GEN_SUB.1.1": 1,
          "FAU_GEN_SUB.1.2": 1,
          "FAU_SAR.1": 8,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SEL.1": 7,
          "FAU_SEL.1.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.4": 2,
          "FCS_COP.1": 8,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 37,
          "FDP_ACC.1.1": 4,
          "FDP_ACF.1": 33,
          "FDP_ACF.1.1": 4,
          "FDP_ACF.1.2": 5,
          "FDP_ACF.1.3": 4,
          "FDP_ACF.1.4": 4,
          "FDP_IFC.1": 6,
          "FDP_IFC.2": 8,
          "FDP_IFC.2.1": 1,
          "FDP_IFC.2.2": 1,
          "FDP_IFF.1": 1,
          "FDP_IFF.2": 7,
          "FDP_IFF.2.1": 1,
          "FDP_IFF.2.2": 1,
          "FDP_IFF.2.3": 1,
          "FDP_IFF.2.4": 1,
          "FDP_IFF.2.5": 1,
          "FDP_IFF.2.6": 1,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 1,
          "FDP_MSA.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 17,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.1": 7,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 10,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 7,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 10,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 12,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.3": 1,
          "FIA_USB.2": 13,
          "FIA_USB.2.1": 2,
          "FIA_USB.2.2": 2,
          "FIA_USB.2.3": 2,
          "FIA_USB.2.4": 2
        },
        "FMT": {
          "FMT_MSA.1": 41,
          "FMT_MSA.1.1": 5,
          "FMT_MSA.3": 42,
          "FMT_MSA.3.1": 5,
          "FMT_MSA.3.2": 5,
          "FMT_MTD.1": 62,
          "FMT_MTD.1.1": 8,
          "FMT_REV.1": 15,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 1,
          "FMT_SMF.1": 26,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 31,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 1,
          "FPT_TDC.1": 15,
          "FPT_TDC.1.1": 2,
          "FPT_TDC.1.2": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 5
          },
          "TLS": {
            "TLS": 4
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS #11": 3,
          "PKCS#1": 1,
          "PKCS#11": 9,
          "PKCS#12": 3,
          "PKCS#7": 2
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES128": 2,
            "AES256": 2
          }
        },
        "DES": {
          "DES": {
            "DES": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Walter Farrell, Helmut Kurth",
      "/CreationDate": "D:20170822090539+02\u002700\u0027",
      "/Creator": "Writer",
      "/Producer": "LibreOffice 5.3",
      "/Subject": "RACF EAL5 Evaluation",
      "/Title": "Security Target for IBM RACF for z/OS Version 2 Release 2",
      "pdf_file_size_bytes": 3228412,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.sdsusa.com/dictionary/glossAZ/r.htm#racf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 178
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/1029a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.3",
      "EAL5+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/1029b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "be0670aa45eb3ed0aa3814d54424d65634177d9385489eacb5ff1649ef925dd3",
      "txt_hash": "318fe842eb0ee241283ee85e1a3807d71aff3f778fee221c1a0c158a759169ff"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7cd1af28a393d2cfef542ddecd3255b9a3145b013271c08be54517edc73b0f69",
      "txt_hash": "2f3c82d925a0845f5b236d4f9af25c46096a2792ea83c27e093a824b6d6234f6"
    }
  },
  "status": "archived"
}