z/OS Version 2 Release 1

CSV information ?

Status archived
Valid from 14.09.2015
Valid until 14.09.2020
Scheme 🇩🇪 DE
Manufacturer IBM Corporation
Category Operating Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0972-2015

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-, DES, Triple-DES, TDES, HMAC
Asymmetric Algorithms
ECDHE, ECDSA, ECC, DH, DHE, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA-2, MD5
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, TLS v1.2, TLSv1.2, IKE, IKEv1, IKEv2, IPsec
Randomness
RNG
Libraries
NSS
Block cipher modes
CBC, GCM

Security level
EAL 1, EAL 4, EAL 2, EAL 3, EAL 5, EAL 6, EAL 7, EAL 4 augmented, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR, ALC_FLR.3, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN.5, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Security Functional Requirements (SFR)
FTP_ITC.1
Certificates
BSI-DSZ-CC-0972-2015, BSI-DSZ-CC-0874-2014
Evaluation facilities
atsec
Certification process
and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification, 8] Final Evaluation Technical Report, Version 3, 08. April 2015 , atsec information security GmbH, (confidential document) [9] Configuration list for the TOE, 2014-04-01, file name: CM.LISTS-V2R1.zip and Configuration, for the Publications, CM.PUBS-V2R1.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Version GA32-0891-00

Side-channel analysis
side channels, side channel, side-channels, fault injection
Certification process
and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification, 8] Final Evaluation Technical Report, Version 3, 08. April 2015 , atsec information security GmbH, (confidential document) [9] Configuration list for the TOE, 2014-04-01, file name: CM.LISTS-V2R1.zip and Configuration, for the Publications, CM.PUBS-V2R1.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Version GA32-0891-00

Standards
FIPS180-4, FIPS186-4, FIPS197, FIPS46-3, FIPS 180-2, SP 800-38A, SP 800-67, PKCS#11, PKCS#1, AIS 20, AIS 32, AIS 38, RFC 4217, RFC4217, RFC5246, RFC3447, RFC 5639, RFC4492, RFC2104, RFC2631, RFC5289, RFC4250, RFC 4251, RFC 4252, RFC 4253, RFC 4254, RFC4253, RFC4252, RFC2409, RFC3526, RFC 2104, RFC1321, RFC4301, RFC4303, RFC5996, RFC4754, RFC5114, RFC3602, RFC2404, RFC3566, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, X.509
Technical reports
BSI TR-02102, BSI 7138, BSI 7125, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-0972-2015
Subject: IBM z/OS, Version 2 Release 1
Keywords: "Common Criteria, Certification, Zertifizierung, IBM z/OS, Version 2 Release 1, General-Purpose Operating System Protection Profile"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20160314095507+01'00'
Modification date: D:20160314114138+01'00'
Pages: 50
Creator: Writer
Producer: LibreOffice 4.2

Frontpage

Certificate ID: BSI-DSZ-CC-0972-2015
Certified item: z/OS Version 2 Release 1
Certification lab: BSI
Developer: IBM Corporation

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES128, AES256, AES-128, AES-256, DES, TDES, KMAC
Asymmetric Algorithms
ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2
Schemes
MAC, Key exchange, Key Exchange
Protocols
SSH, SSL, TLS, IKE, IKEv1, IKEv2, VPN
Randomness
PRNG
Libraries
NSS
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DH_DSS_WITH_AES_128_CBC_SHA, TLS_DH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DH_DSS_WITH_AES_256_CBC_SHA, TLS_DH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DH_DSS_WITH_AES_128_CBC_SHA256, TLS_DH_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

Trusted Execution Environments
SE
Vendor
Microsoft

Claims
O.AUDITING, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.TRUSTED_CHANNEL, O.UNATTENDED_SESSION, O.I_A, O.TRUSTED, T.ACCESS, T.RESTRICT, T.IA, T.UNATTENDED_SESSION, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, A.CONNECT, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.TRUSTED
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_COP.1, FCS_CKM.1, FCS_COP.1.1, FCS_CKM.1.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_IFF.1, FDP_RIP.2, FDP_RIP, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_RIP.2.1, FIA_AFL.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_CERT_EXT.1, FMT_MSA.3, FMT_MOF.1, FMT_MSA.1, FMT_MSA.4, FMT_MTD.1, FMT_REV.1, FMT_SMF_RMT.1, FMT_SMR.1, FMT_SMF_RMT, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.4.1, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF_RMT.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_REV, FMT_SMF.1, FPT_STM.1, FPT_STM.1.1, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Certificates
BSI-DSZ-CC-0972

Standards
FIPS 197, FIPS 180-3, FIPS 186-2, FIPS 140-2, FIPS 186-3, FIPS PUB 140-2, NIST SP 800-38A, PKCS11, PKCS#11, PKCS#1, PKCS #11, PKCS #1, PKCS#7, PKCS#12, RFC 4217, RFC5639, RFC5280, RFC4252, RFC 5246, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC2459, RFC3280, RFC4120, RFC 2560, X.509

File metadata

Title: z/OS V2R1 Security Target for NIAP/BSI OSPP Final Version
Author: Alejandro Masino
Creation date: D:20151001100759+01'00'
Pages: 341
Creator: Writer
Producer: LibreOffice 4.4

References

Outgoing

Heuristics ?

Certificate ID: BSI-DSZ-CC-0972-2015

Extracted SARs

AGD_PRE.1, ADV_INT.3, APE_REQ.2, ASE_TSS.2, ASE_REQ.2, ASE_OBJ.2, ALC_FLR.3, AGD_OPE.1, ADV_IMP.2, ALC_LCD.2, ASE_CCL.1, ALC_CMC.5, ASE_INT.1, ATE_COV.3, AVA_VAN.5, APE_CCL.1, ALC_DEL.1, ASE_ECD.1, ALC_DVS.2, APE_SPD.1, APE_OBJ.2, ADV_FSP.6, ATE_FUN.2, ALC_CMS.5, APE_ECD.1, ADV_SPM.1, ASE_SPD.1, ADV_TDS.6, ALC_TAT.3, ADV_ARC.1, ATE_IND.3, APE_INT.1, ATE_DPT.4

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f50327f17fcb2745feb4ab8317ae75245c6a64d20561f67ce9d6e06a69894584', 'txt_hash': 'e11aa2f66eff9e96a35249995d2dd06d871ea5ad9721a5047104c3458e1fd1ca'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'af4f42c3fb01edf82b140dd96fd2a9a4e317d594e98d38cd1484eebbffb1003f', 'txt_hash': '407c14dbe26121e3c09e4f1c209443cb86e9e6df17a3162c615c1107fc64d0ae'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0972-2015', 'cert_item': 'z/OS Version 2 Release 1', 'developer': 'IBM Corporation', 'cert_lab': 'BSI', 'ref_protection_profiles': 'General-Purpose Operating System Protection Profile Version 3.9, 6 December 2012, OSPP Technical Community', 'cc_version': 'PP conformant Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant SOGIS Recognition Agreement'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0972-2015': 26, 'BSI-DSZ-CC-0874-2014': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0972': 1}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0972-2015': 52, 'BSI-DSZ-CC-0874-2014': 6}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 1': 18, '1 2 3': 5, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 2, '1 1 3': 1, '2 2 3': 1}}, '__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0972-2015': 26, 'BSI-DSZ-CC-0874-2014': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0972': 1}, 'CA': {'10 1 0': 2}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to af4f42c3fb01edf82b140dd96fd2a9a4e317d594e98d38cd1484eebbffb1003f.
    • The st_txt_hash property was set to 407c14dbe26121e3c09e4f1c209443cb86e9e6df17a3162c615c1107fc64d0ae.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2743336, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 341, '/Title': 'z/OS V2R1 Security Target for NIAP/BSI OSPP Final Version', '/Author': 'Alejandro Masino', '/Creator': 'Writer', '/Producer': 'LibreOffice 4.4', '/CreationDate': "D:20151001100759+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.2': 7, 'FAU_SAR.1': 8, 'FAU_SAR.2': 5, 'FAU_SEL.1': 8, 'FAU_STG.1': 9, 'FAU_STG.3': 6, 'FAU_STG.4': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 16, 'FCS_CKM.1': 4, 'FCS_COP.1.1': 8, 'FCS_CKM.1.1': 1}, 'FDP': {'FDP_ACC.1': 14, 'FDP_ACF.1': 34, 'FDP_IFC.1': 7, 'FDP_IFF.1': 7, 'FDP_RIP.2': 10, 'FDP_RIP': 2, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 5, 'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 5, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 4, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 9, 'FIA_ATD.1': 8, 'FIA_UAU.1': 17, 'FIA_UAU.5': 8, 'FIA_UAU.7': 6, 'FIA_UID.1': 13, 'FIA_USB.1': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 2, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_CERT_EXT.1': 1}, 'FMT': {'FMT_MSA.3': 23, 'FMT_MOF.1': 7, 'FMT_MSA.1': 11, 'FMT_MSA.4': 7, 'FMT_MTD.1': 94, 'FMT_REV.1': 10, 'FMT_SMF_RMT.1': 6, 'FMT_SMR.1': 30, 'FMT_SMF_RMT': 1, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 13, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF_RMT.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_REV': 2, 'FMT_SMF.1': 15}, 'FPT': {'FPT_STM.1': 7, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.1': 9, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 11, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.AUDITING': 15, 'O.DISCRETIONARY': 15, 'O.NETWORK': 10, 'O.SUBJECT': 8, 'O.MANAGE': 29, 'O.TRUSTED_CHANNEL': 13, 'O.UNATTENDED_SESSION': 5, 'O.I_A': 2, 'O.TRUSTED': 1}, 'T': {'T.ACCESS': 18, 'T.RESTRICT': 3, 'T.IA': 6, 'T.UNATTENDED_SESSION': 3}, 'A': {'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.CONNECT': 4}, 'OE': {'OE.ADMIN': 6, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED': 5}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 26, 'AES-': 1, 'AES128': 3, 'AES256': 2, 'AES-128': 2, 'AES-256': 2}}, 'DES': {'DES': {'DES': 22}, '3DES': {'TDES': 21}}, 'constructions': {'MAC': {'KMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 18}, 'ECC': {'ECC': 12}}, 'FF': {'DH': {'DH': 11, 'Diffie-Hellman': 4}, 'DSA': {'DSA': 9}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 18}, 'SHA2': {'SHA-224': 7, 'SHA-256': 11, 'SHA-384': 7, 'SHA-512': 10, 'SHA-2': 9}}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key exchange': 2, 'Key Exchange': 5}}, 'crypto_protocol': {'SSH': {'SSH': 32}, 'TLS': {'SSL': {'SSL': 32}, 'TLS': {'TLS': 77}}, 'IKE': {'IKE': 23, 'IKEv1': 4, 'IKEv2': 6}, 'VPN': {'VPN': 4}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 7}, 'CTR': {'CTR': 1}, 'CFB': {'CFB': 3}, 'OFB': {'OFB': 3}, 'GCM': {'GCM': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_DH_DSS_WITH_AES_128_CBC_SHA': 2, 'TLS_DH_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DH_DSS_WITH_AES_256_CBC_SHA': 2, 'TLS_DH_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DH_DSS_WITH_AES_128_CBC_SHA256': 2, 'TLS_DH_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1}}, 'crypto_library': {'NSS': {'NSS': 45}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 180-3': 4, 'FIPS 186-2': 3, 'FIPS 140-2': 4, 'FIPS 186-3': 1, 'FIPS PUB 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS11': 3, 'PKCS#11': 32, 'PKCS#1': 4, 'PKCS #11': 3, 'PKCS #1': 1, 'PKCS#7': 1, 'PKCS#12': 1}, 'RFC': {'RFC 4217': 2, 'RFC5639': 3, 'RFC5280': 3, 'RFC4252': 1, 'RFC 5246': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 4, 'RFC 4109': 2, 'RFC2459': 5, 'RFC3280': 6, 'RFC4120': 1, 'RFC 2560': 1}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0972b_pdf.pdf.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0972b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0972a_pdf.pdf, code: nok'].

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0534-2009']}}} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0534-2009']}}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0972a_pdf.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to af4f42c3fb01edf82b140dd96fd2a9a4e317d594e98d38cd1484eebbffb1003f.
    • The st_txt_hash property was set to 407c14dbe26121e3c09e4f1c209443cb86e9e6df17a3162c615c1107fc64d0ae.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2743336, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 341, '/Title': 'z/OS V2R1 Security Target for NIAP/BSI OSPP Final Version', '/Author': 'Alejandro Masino', '/Creator': 'Writer', '/Producer': 'LibreOffice 4.4', '/CreationDate': "D:20151001100759+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.2': 7, 'FAU_SAR.1': 8, 'FAU_SAR.2': 5, 'FAU_SEL.1': 8, 'FAU_STG.1': 9, 'FAU_STG.3': 6, 'FAU_STG.4': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 16, 'FCS_CKM.1': 4, 'FCS_COP.1.1': 8, 'FCS_CKM.1.1': 1}, 'FDP': {'FDP_ACC.1': 14, 'FDP_ACF.1': 34, 'FDP_IFC.1': 7, 'FDP_IFF.1': 7, 'FDP_RIP.2': 10, 'FDP_RIP': 2, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 5, 'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 5, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 4, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 9, 'FIA_ATD.1': 8, 'FIA_UAU.1': 17, 'FIA_UAU.5': 8, 'FIA_UAU.7': 6, 'FIA_UID.1': 13, 'FIA_USB.1': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 2, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_CERT_EXT.1': 1}, 'FMT': {'FMT_MSA.3': 23, 'FMT_MOF.1': 7, 'FMT_MSA.1': 11, 'FMT_MSA.4': 7, 'FMT_MTD.1': 94, 'FMT_REV.1': 10, 'FMT_SMF_RMT.1': 6, 'FMT_SMR.1': 30, 'FMT_SMF_RMT': 1, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 13, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF_RMT.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_REV': 2, 'FMT_SMF.1': 15}, 'FPT': {'FPT_STM.1': 7, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.1': 9, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 11, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.AUDITING': 15, 'O.DISCRETIONARY': 15, 'O.NETWORK': 10, 'O.SUBJECT': 8, 'O.MANAGE': 29, 'O.TRUSTED_CHANNEL': 13, 'O.UNATTENDED_SESSION': 5, 'O.I_A': 2, 'O.TRUSTED': 1}, 'T': {'T.ACCESS': 18, 'T.RESTRICT': 3, 'T.IA': 6, 'T.UNATTENDED_SESSION': 3}, 'A': {'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.CONNECT': 4}, 'OE': {'OE.ADMIN': 6, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED': 5}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 26, 'AES-': 1, 'AES128': 3, 'AES256': 2, 'AES-128': 2, 'AES-256': 2}}, 'DES': {'DES': {'DES': 22}, '3DES': {'TDES': 21}}, 'constructions': {'MAC': {'KMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 18}, 'ECC': {'ECC': 12}}, 'FF': {'DH': {'DH': 11, 'Diffie-Hellman': 4}, 'DSA': {'DSA': 9}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 18}, 'SHA2': {'SHA-224': 7, 'SHA-256': 11, 'SHA-384': 7, 'SHA-512': 10, 'SHA-2': 9}}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key exchange': 2, 'Key Exchange': 5}}, 'crypto_protocol': {'SSH': {'SSH': 32}, 'TLS': {'SSL': {'SSL': 32}, 'TLS': {'TLS': 77}}, 'IKE': {'IKE': 23, 'IKEv1': 4, 'IKEv2': 6}, 'VPN': {'VPN': 4}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 7}, 'CTR': {'CTR': 1}, 'CFB': {'CFB': 3}, 'OFB': {'OFB': 3}, 'GCM': {'GCM': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_DH_DSS_WITH_AES_128_CBC_SHA': 2, 'TLS_DH_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DH_DSS_WITH_AES_256_CBC_SHA': 2, 'TLS_DH_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DH_DSS_WITH_AES_128_CBC_SHA256': 2, 'TLS_DH_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1}}, 'crypto_library': {'NSS': {'NSS': 45}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 180-3': 4, 'FIPS 186-2': 3, 'FIPS 140-2': 4, 'FIPS 186-3': 1, 'FIPS PUB 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS11': 3, 'PKCS#11': 32, 'PKCS#1': 4, 'PKCS #11': 3, 'PKCS #1': 1, 'PKCS#7': 1, 'PKCS#12': 1}, 'RFC': {'RFC 4217': 2, 'RFC5639': 3, 'RFC5280': 3, 'RFC4252': 1, 'RFC 5246': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 4, 'RFC 4109': 2, 'RFC2459': 5, 'RFC3280': 6, 'RFC4120': 1, 'RFC 2560': 1}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0972b_pdf.pdf.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0788-2012', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0534-2009']}}} data.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0972b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0788-2012', 'BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0701-2011']}}} data.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0534-2009']}}} data.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating System', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_gpos_v3.9.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_GPOS_V3.9']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating System', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_gpos_v3.9.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:ibm:z\\/os:1.12:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.10:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.7:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.9:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.4:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.8:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.3:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.5:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.6:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.11:*:*:*:*:*:*:*']} values discarded.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 4}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '0972a_pdf.pdf', 'st_filename': '0972b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0972-2015': 52, 'BSI-DSZ-CC-0874-2014': 6}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 4': 7, 'EAL 2': 4, 'EAL 6': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 2}, '__delete__': ['ALC_LCD']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 3}, '__delete__': ['DEA']}, '3DES': {'__update__': {'TDES': 1}, '__delete__': ['TDEA']}}}, 'constructions': {'__update__': {'MAC': {'__delete__': ['CBC-MAC']}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DHE': 1}}, 'DSA': {'__update__': {'DSA': 8}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA1']}}}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 1}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 3}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 5}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 4}}, 'TLS': {'__update__': {'TLS': 19}}}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}}}, 'technical_report_id': {'__update__': {'BSI': {'__insert__': {'BSI TR-02102': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'ISO': {'__insert__': {'ISO/IEC 18045': 4}, '__update__': {'ISO/IEC 15408': 4}}}}, 'certification_process': {'__update__': {'ConfidentialDocument': {'__insert__': {'and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification': 1, 'for the Publications, CM.PUBS-V2R1.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Version GA32-0891-00': 1}, '__delete__': ['n and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification', 'List for the Publications, CM.PUBS-V2R1.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Version GA32-0891-00']}}}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 12, 'FAU_GEN.2': 7, 'FAU_SAR.1': 8, 'FAU_SAR.2': 5, 'FAU_SEL.1': 8, 'FAU_STG.1': 9, 'FAU_STG.4': 7, 'FAU_GEN.1.2': 2}}, 'FDP': {'__update__': {'FDP_ACC.1': 14, 'FDP_ACF.1': 34, 'FDP_IFC.1': 7, 'FDP_IFF.1': 7}}, 'FIA': {'__insert__': {'FIA_CERT_EXT.1': 1}, '__update__': {'FIA_AFL.1': 9, 'FIA_ATD.1': 8, 'FIA_UAU.1': 17, 'FIA_UAU.5': 8, 'FIA_UID.1': 13}}, 'FMT': {'__insert__': {'FMT_SMF_RMT': 1, 'FMT_REV': 2}, '__update__': {'FMT_MSA.3': 23, 'FMT_MSA.1': 11, 'FMT_MTD.1': 94, 'FMT_SMF_RMT.1': 6, 'FMT_SMR.1': 30, 'FMT_SMF.1': 15}}, 'FPT': {'__update__': {'FPT_STM.1': 7}}, 'FTA': {'__update__': {'FTA_SSL.2': 7}}}}, 'cc_claims': {'__update__': {'O': {'__insert__': {'O.DISCRETIONARY': 15, 'O.NETWORK': 10, 'O.SUBJECT': 8, 'O.TRUSTED': 1}, '__delete__': ['O.DISCRETIONARY.ACCESS', 'O.NETWORK.FLOW', 'O.SUBJECT.COM', 'O.CUST', 'O.CMDS', 'O.SYSPROG', 'O.PROG']}, 'T': {'__insert__': {'T.ACCESS': 18, 'T.RESTRICT': 3, 'T.IA': 6}, '__delete__': ['T.ACCESS.TSFDATA', 'T.ACCESS.USERDATA', 'T.ACCESS.TSFFUNC', 'T.ACCESS.COMM', 'T.RESTRICT.NETTRAFFIC', 'T.IA.MASQUERADE', 'T.IA.USER', 'T.COM', 'T.SYSTEM', 'T.CUSTOMER', 'T.USER', 'T.AUTOAPPL', 'T.AUTODIRECT', 'T.AUTOPWD', 'T.INCLUDE', 'T.JESNODE', 'T.LIST', 'T.PWSYNC', 'T.TRACE', 'T.DESCRIPTION', 'T.LOCAL', 'T.NODE', 'T.OPERATIVE', 'T.PREFIX', 'T.PROTOCOL', 'T.PURGE', 'T.WDSQUAL', 'T.WORKSPACE', 'T.ADD', 'T.BIND', 'T.CONNE', 'T.CONNECT', 'T.GENCE', 'T.GENCER', 'T.GENCERT', 'T.REMOVE', 'T.DELRING', 'T.DELETE', 'T.A', 'T.ALTE']}, 'A': {'__insert__': {'A.PEER': 6}, '__update__': {'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3}, '__delete__': ['A.MASQUERADE', 'A.USER', 'A.PEER.MGT', 'A.PEER.FUNC', 'A.RESUME.NONICKNAME']}, 'OE': {'__insert__': {'OE.TRUSTED': 5}, '__delete__': ['OE', 'OE.TRUSTED.IT.SYSTEM']}}, '__delete__': ['D', 'R']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 26, 'AES128': 3, 'AES256': 2}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 22}}, '3DES': {'__update__': {'TDES': 21}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 9}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 18}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-512': 10}, '__delete__': ['SHA256', 'SHA384', 'SHA2']}}}}, '__delete__': ['MD']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 6}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 32}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 32}}, 'TLS': {'__update__': {'TLS': 77}}}}, 'IKE': {'__update__': {'IKEv2': 6}}}, '__delete__': ['PACE']}, 'randomness': {'__delete__': ['RNG']}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 7}}, 'CTR': {'__update__': {'CTR': 1}}, 'CFB': {'__update__': {'CFB': 3}}, 'OFB': {'__update__': {'OFB': 3}}, 'GCM': {'__update__': {'GCM': 5}}}}, 'crypto_library': {'__update__': {'NSS': {'__update__': {'NSS': 45}}}}, 'side_channel_analysis': {}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 1}}}}, 'standard_id': {'__update__': {'PKCS': {'__update__': {'PKCS#11': 32}}}}, 'javacard_api_const': {}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating System', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_gpos_v3.9.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_GPOS_V3.9']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierung', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0972-2015': 100, 'BSI-DSZ-CC-0874-2014': 4}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 7, 'EAL 4': 8, 'EAL 2': 5, 'EAL 3': 5, 'EAL 5': 6, 'EAL 6': 4, 'EAL 7': 4, 'EAL 4 augmented': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR': 3, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 1, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_FLR.3': 1, 'ALC_LCD.1': 1, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {'FTP': {'FTP_ITC.1': 5}}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STM': 1}}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES-': 1}}, 'DES': {'DES': {'DES': 9, 'DEA': 1}, '3DES': {'TDES': 5, 'Triple-DES': 1, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 7, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 1}, 'ECDSA': {'ECDSA': 16}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'DH': 7, 'DHE': 3}, 'DSA': {'DSA': 24}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 21, 'SHA1': 3}, 'SHA2': {'SHA-256': 9, 'SHA-384': 9, 'SHA-512': 3, 'SHA256': 1, 'SHA384': 1, 'SHA-2': 1}}, 'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 11}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 6}, 'TLS': {'SSL': {'SSL': 3}, 'TLS': {'TLS': 28, 'TLS v1.2': 1, 'TLSv1.2': 3}}, 'IKE': {'IKE': 6, 'IKEv1': 5, 'IKEv2': 8}, 'IPsec': {'IPsec': 1}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 9}, 'GCM': {'GCM': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'NSS': {'NSS': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'side channel': 1, 'side-channels': 2}, 'FI': {'fault injection': 1}}, 'technical_report_id': {'BSI': {'BSI 7138': 2, 'BSI 7125': 2, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 15, 'FIPS186-4': 4, 'FIPS197': 1, 'FIPS46-3': 1, 'FIPS 180-2': 1}, 'NIST': {'SP 800-38A': 2, 'SP 800-67': 1}, 'PKCS': {'PKCS#11': 1, 'PKCS#1': 10}, 'BSI': {'AIS 20': 2, 'AIS 32': 1, 'AIS 38': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 1, 'RFC5246': 3, 'RFC3447': 10, 'RFC 5639': 7, 'RFC4492': 3, 'RFC2104': 4, 'RFC2631': 1, 'RFC5289': 1, 'RFC4250': 1, 'RFC 4251': 1, 'RFC 4252': 1, 'RFC 4253': 1, 'RFC 4254': 1, 'RFC4253': 5, 'RFC4252': 2, 'RFC2409': 5, 'RFC3526': 2, 'RFC 2104': 1, 'RFC1321': 1, 'RFC4301': 1, 'RFC4303': 1, 'RFC5996': 7, 'RFC4754': 1, 'RFC5114': 2, 'RFC3602': 1, 'RFC2404': 1, 'RFC3566': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 17065': 2}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'n and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification': 1, '8] Final Evaluation Technical Report, Version 3, 08. April 2015 , atsec information security GmbH, (confidential document) [9] Configuration list for the TOE, 2014-04-01, file name: CM.LISTS-V2R1.zip and Configuration': 1, 'List for the Publications, CM.PUBS-V2R1.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Version GA32-0891-00': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 16, 'FAU_GEN.2': 6, 'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_SEL.1': 7, 'FAU_STG.1': 10, 'FAU_STG.3': 6, 'FAU_STG.4': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 16, 'FCS_CKM.1': 4, 'FCS_COP.1.1': 8, 'FCS_CKM.1.1': 1}, 'FDP': {'FDP_ACC.1': 20, 'FDP_ACF.1': 35, 'FDP_IFC.1': 8, 'FDP_IFF.1': 10, 'FDP_RIP.2': 10, 'FDP_RIP': 2, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 5, 'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 5, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 4, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_ATD.1': 10, 'FIA_UAU.1': 19, 'FIA_UAU.5': 7, 'FIA_UAU.7': 6, 'FIA_UID.1': 17, 'FIA_USB.1': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 2, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MSA.3': 26, 'FMT_MOF.1': 7, 'FMT_MSA.1': 12, 'FMT_MSA.4': 7, 'FMT_MTD.1': 97, 'FMT_REV.1': 10, 'FMT_SMF_RMT.1': 5, 'FMT_SMR.1': 48, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 13, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF_RMT.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 16}, 'FPT': {'FPT_STM.1': 8, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.1': 9, 'FTA_SSL.2': 8, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 11, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.IT.SYSTEM': 5, 'D.FILESYS.ACCESS': 3, 'D.RESET': 7, 'D.IDS': 4, 'D.DISPLAY': 2}, 'O': {'O.AUDITING': 15, 'O.DISCRETIONARY.ACCESS': 11, 'O.NETWORK.FLOW': 8, 'O.SUBJECT.COM': 8, 'O.MANAGE': 29, 'O.TRUSTED_CHANNEL': 13, 'O.UNATTENDED_SESSION': 5, 'O.I_A': 2, 'O.CUST': 1, 'O.CMDS': 1, 'O.SYSPROG': 1, 'O.PROG': 1}, 'T': {'T.ACCESS.TSFDATA': 5, 'T.ACCESS.USERDATA': 5, 'T.ACCESS.TSFFUNC': 4, 'T.ACCESS.COMM': 4, 'T.RESTRICT.NETTRAFFIC': 3, 'T.IA.MASQUERADE': 3, 'T.IA.USER': 3, 'T.UNATTENDED_SESSION': 3, 'T.COM': 8, 'T.SYSTEM': 5, 'T.CUSTOMER': 1, 'T.USER': 3, 'T.AUTOAPPL': 1, 'T.AUTODIRECT': 1, 'T.AUTOPWD': 1, 'T.INCLUDE': 1, 'T.JESNODE': 1, 'T.LIST': 5, 'T.PWSYNC': 1, 'T.TRACE': 1, 'T.DESCRIPTION': 1, 'T.LOCAL': 1, 'T.NODE': 1, 'T.OPERATIVE': 2, 'T.PREFIX': 1, 'T.PROTOCOL': 1, 'T.PURGE': 1, 'T.WDSQUAL': 1, 'T.WORKSPACE': 1, 'T.ADD': 19, 'T.BIND': 6, 'T.CONNE': 8, 'T.CONNECT': 7, 'T.GENCE': 6, 'T.GENCER': 3, 'T.GENCERT': 4, 'T.REMOVE': 2, 'T.DELRING': 1, 'T.DELETE': 3, 'T.A': 3, 'T.ALTE': 3}, 'A': {'A.MASQUERADE': 3, 'A.USER': 3, 'A.PHYSICAL': 4, 'A.MANAGE': 6, 'A.AUTHUSER': 4, 'A.TRAINEDUSER': 4, 'A.DETECT': 5, 'A.PEER.MGT': 3, 'A.PEER.FUNC': 3, 'A.CONNECT': 4, 'A.RESUME.NONICKNAME': 1}, 'R': {'R.MGT': 3, 'R.FUNC': 3, 'R.FILESYS.ACLOVERRIDE': 4, 'R.FILESYS': 2, 'R.PASSWORD.RESET': 7, 'R.RPKISERV.PKIADMIN': 2, 'R.APF': 1, 'R.RPKISERV': 1, 'R.RPKISERV.GENCERT.CUSTOMER': 1, 'R.RPKISERV.GENCERT': 1, 'R.RPKISERV.PKIADMIN.CUSTOMER': 1, 'R.LDAP.REMOTE.AUTH': 2, 'R.PGMSECURITY': 2, 'R.FILESYS.ACL.ACLOVERRIDE': 1, 'R.PROGCTL': 1, 'R.LDAP.REMOTE.AUDIT': 1, 'R.PROGRAM.SIGNING': 1, 'R.PROGRAM.SIGNATURE.VERIFICATION': 1, 'R.LISTUSER': 2, 'R.WRITEDOWN.BYUSER': 1, 'R.FILESYS.MOUNT': 1, 'R.FILESYS.USERMOUNT': 1, 'R.DIGTCERT.ADD': 19, 'R.DIGTCERT.LIST': 3, 'R.DIGTCERT.BIND': 6, 'R.DIGTCERT.CONNE': 8, 'R.DIGTCERT.CONNECT': 7, 'R.DIGTCERT.GENCE': 6, 'R.DIGTCERT.GENCER': 3, 'R.DIGTCERT': 6, 'R.DIGTCERT.GENCERT': 4, 'R.DIGTCERT.REMOVE': 2, 'R.DIGTCERT.DELRING': 1, 'R.DIGTCERT.DELETE': 3, 'R.DIGTCERT.A': 3, 'R.DIGTCERT.ALTE': 3}, 'OE': {'OE': 2, 'OE.ADMIN': 6, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED.IT.SYSTEM': 5}}, 'vendor': {'STMicroelectronics': {'STM': 11}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 25, 'AES-': 1, 'AES128': 4, 'AES256': 3, 'AES-128': 2, 'AES-256': 2}}, 'DES': {'DES': {'DES': 61}, '3DES': {'TDES': 27}}, 'constructions': {'MAC': {'KMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 18}, 'ECC': {'ECC': 12}}, 'FF': {'DH': {'DH': 11, 'Diffie-Hellman': 4}, 'DSA': {'DSA': 28}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 17, 'SHA1': 7}, 'SHA2': {'SHA-224': 7, 'SHA-256': 11, 'SHA-384': 7, 'SHA-512': 8, 'SHA256': 12, 'SHA384': 4, 'SHA-2': 9, 'SHA2': 2}}, 'MD': {'MD5': {'MD5': 10}}}, 'crypto_scheme': {'MAC': {'MAC': 9}, 'KEX': {'Key exchange': 2, 'Key Exchange': 5}, 'KA': {'KA': 7}}, 'crypto_protocol': {'SSH': {'SSH': 47}, 'TLS': {'SSL': {'SSL': 31}, 'TLS': {'TLS': 122}}, 'PACE': {'PACE': 1}, 'IKE': {'IKE': 23, 'IKEv1': 4, 'IKEv2': 5}}, 'randomness': {'PRNG': {'PRNG': 1}, 'RNG': {'RNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 11}, 'CTR': {'CTR': 2}, 'CFB': {'CFB': 4}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 7}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_DH_DSS_WITH_AES_128_CBC_SHA': 2, 'TLS_DH_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DH_DSS_WITH_AES_256_CBC_SHA': 2, 'TLS_DH_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DH_DSS_WITH_AES_128_CBC_SHA256': 2, 'TLS_DH_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1}}, 'crypto_library': {'NSS': {'NSS': 35}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 3}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 33}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 180-3': 4, 'FIPS 186-2': 3, 'FIPS 140-2': 4, 'FIPS 186-3': 1, 'FIPS PUB 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS11': 3, 'PKCS#11': 36, 'PKCS#1': 4, 'PKCS #11': 3, 'PKCS #1': 1, 'PKCS#7': 1, 'PKCS#12': 1}, 'RFC': {'RFC 4217': 2, 'RFC5639': 3, 'RFC5280': 3, 'RFC4252': 1, 'RFC 5246': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 4, 'RFC 4109': 2, 'RFC2459': 5, 'RFC3280': 6, 'RFC4120': 1, 'RFC 2560': 1}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {'misc': {'TYPE_DES_CBC_MD5': 1}}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'f50327f17fcb2745feb4ab8317ae75245c6a64d20561f67ce9d6e06a69894584', 'st_pdf_hash': 'af4f42c3fb01edf82b140dd96fd2a9a4e317d594e98d38cd1484eebbffb1003f', 'report_txt_hash': 'e11aa2f66eff9e96a35249995d2dd06d871ea5ad9721a5047104c3458e1fd1ca', 'st_txt_hash': '407c14dbe26121e3c09e4f1c209443cb86e9e6df17a3162c615c1107fc64d0ae'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 8, 'AES-': 1, 'TDES': 5, 'DES': 4, 'TDEA': 1, 'HMAC': 7}, 'rules_asymmetric_crypto': {'ECDHE': 1, 'ECDSA': 16, 'ECC': 5, 'DH': 7, 'DHE': 3, 'DSA': 24}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 21, 'SHA1': 3, 'SHA-256': 9, 'SHA-384': 9, 'SHA-512': 3, 'SHA256': 1, 'SHA384': 1, 'MD5': 2}, 'rules_crypto_schemes': {'MAC': 11, 'Key Exchange': 2, 'SSL': 3, 'TLS': 29}, 'rules_randomness': {'RNG': 1}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {'side channels': 1, 'side channel': 1, 'side-channels': 2, 'fault injection': 1}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 25, 'AES-': 1, 'AES128': 4, 'AES256': 3, 'AES-128': 2, 'AES-256': 2, 'DES': 34, 'TDES': 27, 'KMAC': 1}, 'rules_asymmetric_crypto': {'ECDSA': 18, 'ECC': 12, 'DH': 11, 'Diffie-Hellman': 4, 'DSA': 28}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 17, 'SHA1': 7, 'SHA-224': 7, 'SHA-256': 11, 'SHA-384': 7, 'SHA-512': 8, 'SHA256': 12, 'SHA384': 4, 'MD5': 10}, 'rules_crypto_schemes': {'PACE': 1, 'MAC': 9, 'Key exchange': 2, 'Key Exchange': 5, 'TLS': 122, 'SSL': 31}, 'rules_randomness': {'PRNG': 1, 'RNG': 1}, 'rules_tee': {'SE': 33}, 'rules_side_channels': {}} values inserted.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:ibm:z\\/os:1.12:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.10:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.7:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.9:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.4:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.8:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.3:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.5:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.6:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.11:*:*:*:*:*:*:*']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'SAR', 'family': 'APE_SPD', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0874-2014']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0788-2012', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0874-2014', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0534-2009']}}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1', '2']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:ibm:z\\/os:1.2:*:*:*:*:*:*:*']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating System', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_gpos_v3.9.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_GPOS_V3.9']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name z/OS Version 2 Release 1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "878af76320373ba0",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0972-2015",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 6
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 6
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1",
        "2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0874-2014"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0701-2011",
          "BSI-DSZ-CC-0459-2008",
          "BSI-DSZ-CC-0377-2007",
          "BSI-DSZ-CC-0304-2006",
          "BSI-DSZ-CC-0637-2010",
          "BSI-DSZ-CC-0534-2009",
          "BSI-DSZ-CC-0874-2014",
          "BSI-DSZ-CC-0247-2005",
          "BSI-DSZ-CC-0788-2012"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "IBM Corporation",
  "manufacturer_web": "https://www.ibm.com",
  "name": "z/OS Version 2 Release 1",
  "not_valid_after": "2020-09-14",
  "not_valid_before": "2015-09-14",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0972a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant SOGIS Recognition Agreement",
        "cc_version": "PP conformant Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-0972-2015",
        "cert_item": "z/OS Version 2 Release 1",
        "cert_lab": "BSI",
        "developer": "IBM Corporation",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "General-Purpose Operating System Protection Profile Version 3.9, 6 December 2012, OSPP Technical Community"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDH": {
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 16
          }
        },
        "FF": {
          "DH": {
            "DH": 7,
            "DHE": 1
          },
          "DSA": {
            "DSA": 8
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0874-2014": 3,
          "BSI-DSZ-CC-0972-2015": 26
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 3,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 2,
          "ALC_LCD.1": 1,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 7,
          "EAL 2": 4,
          "EAL 3": 5,
          "EAL 4": 7,
          "EAL 4 augmented": 1,
          "EAL 5": 6,
          "EAL 6": 3,
          "EAL 7": 4
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FTP": {
          "FTP_ITC.1": 5
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "8] Final Evaluation Technical Report, Version 3, 08. April 2015 , atsec information security GmbH, (confidential document) [9] Configuration list for the TOE, 2014-04-01, file name: CM.LISTS-V2R1.zip and Configuration": 1,
          "and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification": 1,
          "for the Publications, CM.PUBS-V2R1.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Version GA32-0891-00": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 6,
          "IKEv1": 5,
          "IKEv2": 8
        },
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 5
        },
        "TLS": {
          "SSL": {
            "SSL": 4
          },
          "TLS": {
            "TLS": 19,
            "TLS v1.2": 1,
            "TLSv1.2": 3
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 21
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 9,
            "SHA-384": 9,
            "SHA-512": 3,
            "SHA256": 1,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "fault injection": 1
        },
        "SCA": {
          "side channel": 1,
          "side channels": 1,
          "side-channels": 2
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1,
          "AIS 38": 1
        },
        "FIPS": {
          "FIPS 180-2": 1,
          "FIPS180-4": 15,
          "FIPS186-4": 4,
          "FIPS197": 1,
          "FIPS46-3": 1
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "NIST": {
          "SP 800-38A": 2,
          "SP 800-67": 1
        },
        "PKCS": {
          "PKCS#1": 10,
          "PKCS#11": 1
        },
        "RFC": {
          "RFC 2104": 1,
          "RFC 4217": 2,
          "RFC 4251": 1,
          "RFC 4252": 1,
          "RFC 4253": 1,
          "RFC 4254": 1,
          "RFC 5639": 7,
          "RFC1321": 1,
          "RFC2104": 4,
          "RFC2404": 1,
          "RFC2409": 5,
          "RFC2631": 1,
          "RFC3447": 10,
          "RFC3526": 2,
          "RFC3566": 1,
          "RFC3602": 1,
          "RFC4217": 1,
          "RFC4250": 1,
          "RFC4252": 2,
          "RFC4253": 5,
          "RFC4301": 1,
          "RFC4303": 1,
          "RFC4492": 3,
          "RFC4754": 1,
          "RFC5114": 2,
          "RFC5246": 3,
          "RFC5289": 1,
          "RFC5996": 7
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8,
            "AES-": 1
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 7
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7138": 2,
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20160314095507+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, IBM z/OS, Version 2 Release 1, General-Purpose Operating System Protection Profile\"",
      "/ModDate": "D:20160314114138+01\u002700\u0027",
      "/Producer": "LibreOffice 4.2",
      "/Subject": "IBM z/OS, Version 2 Release 1",
      "/Title": "Certification Report BSI-DSZ-CC-0972-2015",
      "pdf_file_size_bytes": 1534386,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 50
    },
    "st_filename": "0972b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 12
          },
          "ECDSA": {
            "ECDSA": 18
          }
        },
        "FF": {
          "DH": {
            "DH": 11,
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 9
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0972": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 3,
          "A.CONNECT": 4,
          "A.DETECT": 3,
          "A.MANAGE": 5,
          "A.PEER": 6,
          "A.PHYSICAL": 4,
          "A.TRAINEDUSER": 3
        },
        "O": {
          "O.AUDITING": 15,
          "O.DISCRETIONARY": 15,
          "O.I_A": 2,
          "O.MANAGE": 29,
          "O.NETWORK": 10,
          "O.SUBJECT": 8,
          "O.TRUSTED": 1,
          "O.TRUSTED_CHANNEL": 13,
          "O.UNATTENDED_SESSION": 5
        },
        "OE": {
          "OE.ADMIN": 6,
          "OE.INFO_PROTECT": 7,
          "OE.INSTALL": 4,
          "OE.MAINTENANCE": 3,
          "OE.PHYSICAL": 3,
          "OE.RECOVER": 4,
          "OE.REMOTE": 4,
          "OE.TRUSTED": 5
        },
        "T": {
          "T.ACCESS": 18,
          "T.IA": 6,
          "T.RESTRICT": 3,
          "T.UNATTENDED_SESSION": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 2,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 8,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 5,
          "FAU_SAR.2.1": 1,
          "FAU_SEL.1": 8,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 9,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 6,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 7,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 4,
          "FCS_CKM.1.1": 1,
          "FCS_COP.1": 16,
          "FCS_COP.1.1": 8
        },
        "FDP": {
          "FDP_ACC.1": 14,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 34,
          "FDP_ACF.1.1": 5,
          "FDP_ACF.1.2": 5,
          "FDP_ACF.1.3": 5,
          "FDP_ACF.1.4": 5,
          "FDP_IFC.1": 7,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 7,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 4,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_RIP": 2,
          "FDP_RIP.2": 10,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 8,
          "FIA_ATD.1.1": 1,
          "FIA_CERT_EXT.1": 1,
          "FIA_UAU.1": 17,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 2,
          "FIA_UAU.5": 8,
          "FIA_UAU.5.1": 2,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 13,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 7,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 7,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 11,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 23,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MSA.4": 7,
          "FMT_MSA.4.1": 1,
          "FMT_MTD.1": 94,
          "FMT_MTD.1.1": 13,
          "FMT_REV": 2,
          "FMT_REV.1": 10,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 15,
          "FMT_SMF_RMT": 1,
          "FMT_SMF_RMT.1": 6,
          "FMT_SMF_RMT.1.1": 1,
          "FMT_SMR.1": 30,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 1
        },
        "FTA": {
          "FTA_SSL.1": 9,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 7,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 11,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CFB": {
          "CFB": 3
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 5
        },
        "OFB": {
          "OFB": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 45
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 23,
          "IKEv1": 4,
          "IKEv2": 6
        },
        "SSH": {
          "SSH": 32
        },
        "TLS": {
          "SSL": {
            "SSL": 32
          },
          "TLS": {
            "TLS": 77
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 5,
          "Key exchange": 2
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 18
          },
          "SHA2": {
            "SHA-2": 9,
            "SHA-224": 7,
            "SHA-256": 11,
            "SHA-384": 7,
            "SHA-512": 10
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 4,
          "FIPS 180-3": 4,
          "FIPS 186-2": 3,
          "FIPS 186-3": 1,
          "FIPS 197": 1,
          "FIPS PUB 140-2": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS #11": 3,
          "PKCS#1": 4,
          "PKCS#11": 32,
          "PKCS#12": 1,
          "PKCS#7": 1,
          "PKCS11": 3
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 3602": 2,
          "RFC 4106": 4,
          "RFC 4109": 2,
          "RFC 4217": 2,
          "RFC 4303": 1,
          "RFC 5246": 1,
          "RFC2459": 5,
          "RFC3280": 6,
          "RFC4120": 1,
          "RFC4252": 1,
          "RFC5280": 3,
          "RFC5639": 3
        },
        "X509": {
          "X.509": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 26,
            "AES-": 1,
            "AES-128": 2,
            "AES-256": 2,
            "AES128": 3,
            "AES256": 2
          }
        },
        "DES": {
          "3DES": {
            "TDES": 21
          },
          "DES": {
            "DES": 22
          }
        },
        "constructions": {
          "MAC": {
            "KMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_DSS_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_DSS_WITH_AES_256_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_DH_DSS_WITH_AES_128_CBC_SHA": 2,
          "TLS_DH_DSS_WITH_AES_128_CBC_SHA256": 2,
          "TLS_DH_DSS_WITH_AES_256_CBC_SHA": 2,
          "TLS_DH_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DH_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_DH_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Alejandro Masino",
      "/CreationDate": "D:20151001100759+01\u002700\u0027",
      "/Creator": "Writer",
      "/Producer": "LibreOffice 4.4",
      "/Title": "z/OS V2R1 Security Target for NIAP/BSI OSPP Final Version",
      "pdf_file_size_bytes": 2743336,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 341
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_GPOS_V3.9"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_gpos_v3.9.pdf",
        "pp_name": "Protection Profile for General Purpose Operating System"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0972a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0972b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f50327f17fcb2745feb4ab8317ae75245c6a64d20561f67ce9d6e06a69894584",
      "txt_hash": "e11aa2f66eff9e96a35249995d2dd06d871ea5ad9721a5047104c3458e1fd1ca"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "af4f42c3fb01edf82b140dd96fd2a9a4e317d594e98d38cd1484eebbffb1003f",
      "txt_hash": "407c14dbe26121e3c09e4f1c209443cb86e9e6df17a3162c615c1107fc64d0ae"
    }
  },
  "status": "archived"
}