IBM z/OS Version 2 Release 3

CSV information ?

Status active
Valid from 31.07.2019
Valid until 31.07.2024
Scheme 🇮🇹 IT
Manufacturer IBM Corporation
Category Operating Systems
Security level EAL4+, ALC_FLR.3
Protection profiles

Heuristics summary ?

Certificate ID: OCSI/CERT/ATS/01/2018/RC

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-, DES, Triple-DES, TDES
Asymmetric Algorithms
ECDH, ECDSA, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-512, SHA256, SHA-2
Schemes
MAC, Key agreement
Protocols
SSH, SSL, TLS, TLS v1.1, IKE
Libraries
OpenSSL
Block cipher modes
CFB, OFB, GCM

Security level
EAL4, EAL2, EAL 4, EAL4 augmented, EAL 4 augmented
Claims
O.J
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_RNG, FCS_COP.1, FDP_RIP, FDP_ACC.1, FDP_ACF.1, FIA_USB, FIA_UAU, FIA_UID, FTP_ITC.1
Protection profiles
BSI-CC-PP-0067, BSI-CC-PP- 0067
Certificates
OCSI/CERT/ATS/01/2018/RC
Evaluation facilities
atsec

Side-channel analysis
side channels, side channel
Vulnerabilities
CVE-2018-15473

Standards
FIPS 46-3, FIPS 197, FIPS 180-4, NIST SP 800-38A, PKCS#1, PKCS#11, RFC4217, RFC 5639, RFC4346, RFC5246, RFC4301, RFC4305, RFC4308, RFC4835, RFC4253, RFC4250, RFC 4217, ISO/IEC 15408, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title: Certfication Report “IBM z/OS Version 2 Release 3”
Author: ocsi
Creation date: D:20190801100333+02'00'
Modification date: D:20190801100333+02'00'
Pages: 45
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

References

Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-256, AES128, AES256, AES-128, DES, TDES, Triple-DES, 3DES, KMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2
Schemes
MAC, Key exchange, Key Exchange
Protocols
SSH, SSL, TLS, TLSv1.1, TLSv1.2, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
PRNG
Libraries
OpenSSL, NSS
Elliptic Curves
P-192, P-224, P-256, P-384, P-521, secp192r1, secp224r1, secp256r1, secp384r1, secp521r1
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, XTS
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Trusted Execution Environments
SE
Vendor
Microsoft

Security level
EAL4
Claims
O.AUDITING, O.CRYPTO, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.TRUSTED_CHANNEL, O.LS, O.CP, O.I_A, O.NETWORK-FLOW, T.ACCESS, T.RESTRICT, T.IA, T.DATA_NOT_SEPARATED, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, A.CONNECT, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.TRUSTED
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_RNG.1, FCS_RNG, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP, FCS_CKM, FDP_CDP, FDP_CDP.1, FDP_ACC.1, FDP_ACF.1, FDP_ETC.1, FDP_ETC.2, FDP_IFC.2, FDP_IFF.1, FDP_IFF.2, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.3, FDP_RIP, FDP_UCT, FDP_IFC.1, FDP_CDP.1.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.2.1, FDP_IFF.2.2, FDP_IFF.2.3, FDP_IFF.2.4, FDP_IFF.2.5, FDP_IFF.2.6, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_ITC, FDP_RIP.2.1, FDP_RIP.3.1, FDP_ACC, FDP_ACF, FDP_IFC, FDP_IFF, FDP_ETC, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UAU.8, FIA_UID.1, FIA_UID.3, FIA_USB.1, FIA_USB.2, FIA_USB, FIA_UAU, FIA_UID, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UAU.8.1, FIA_UAU.8.2, FIA_UAU.8.3, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.3.1, FIA_UID.3.2, FIA_UID.3.3, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_USB.2.1, FIA_USB.2.2, FIA_USB.2.3, FIA_USB.2.4, FIA_ATD, FMT_MSA.3, FMT_MSA.1, FMT_MSA.4, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_MSA.4.1, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA, FMT_MTD, FMT_REV, FMT_IFC.1, FPT_STM.1, FPT_TDC.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_TDC, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TDC.1

Side-channel analysis
side channels, side channel

Standards
FIPS 140-2, FIPS 186-2, FIPS 180-3, FIPS 46-3, FIPS PUB 186-3, FIPS 186-3, FIPS 197, FIPS PUB 140-2, NIST SP 800-38A, PKCS11, PKCS#11, PKCS #11, PKCS#1, PKCS #1, PKCS#7, PKCS#12, AIS20, AIS 20, RFC 4217, RFC4217, RFC5639, RFC4109, RFC5996, RFC2308, RFC4835, RFC4253, RFC1510, RFC3961, RFC3962, RFC2409, RFC4753, RFC4754, RFC4556, RFC2408, RFC 4253, RFC5246, RFC 4301, RFC 4303, RFC4301, RFC4303, RFC3602, RFC4106, RFC2404, RFC4868, RFC4302, RFC4537, RFC2459, RFC3280, RFC5280, RFC 5280, RFC 4556, RFC4120, RFC 2560, RFC 3602, RFC 4106, RFC 4109, RFC4251, RFC4346, RFC4492, X.509

File metadata

Title: z/OS V2R2 Security Target
Author: Alejandro Masino
Creation date: D:20190702091019+02'00'
Pages: 417
Creator: Writer
Producer: LibreOffice 6.1

References

Incoming

Heuristics ?

Certificate ID: OCSI/CERT/ATS/01/2018/RC

Extracted SARs

ASE_TSS.1, ADV_ARC.1, AGD_PRE.1, ALC_LCD.1, ASE_REQ.2, AGD_OPE.1, ASE_ECD.1, ADV_IMP.1, ALC_CMS.4, AVA_VAN.3, ALC_DEL.1, ATE_FUN.1, ATE_DPT.1, ALC_FLR.3, ATE_IND.2, ADV_FSP.4, ASE_SPD.1, ATE_COV.2, ASE_CCL.1, ALC_DVS.1, ALC_TAT.1, ADV_TDS.3, ASE_OBJ.2, ASE_INT.1, ALC_CMC.4

Scheme data ?

Title IBM z/OS Version 2 Release 3
Supplier IBM Corporation
Level EAL4+
Certification Date 31 luglio 2019
Report Link It https://www.ocsi.gov.it/documenti/certificazioni/ibm/zos/rc_zosv2r3_v1.0_it.pdf
Report Link En https://www.ocsi.gov.it/documenti/certificazioni/ibm/zos/cr_zosv2r3_v1.0_en.pdf
Target Link https://www.ocsi.gov.it/documenti/certificazioni/ibm/zos/st_zosv2r3_v12.10_public.pdf

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e7dd7cc417e3894047c8d3d6a08261020017ce2ef07a9f733701e34447710186', 'txt_hash': '580afec6b9da29f9adc7823e16ae7907542e7876545613faf7f4850cda982e57'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3f7ba7c4c3b12816db789723c98043ab687a06c926498d38cccd488076634e12', 'txt_hash': 'fa149b7aaceb72ab636dfea7034c0e2991a79a27d97a3d34bd17603835ee3ce5'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'IT': {'__update__': {'OCSI/CERT/ATS/01/2018/RC': 45}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'IT': {'__update__': {'OCSI/CERT/ATS/01/2018/RC': 90}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'IT': {'__update__': {'OCSI/CERT/ATS/01/2018/RC': 45}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'2019 1 1': 1, '1 1 0': 1, '0 0 1': 1, '0 1 1': 1, '8 8 8': 1, '4 4 8': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'title': 'IBM z/OS Version 2 Release 3', 'certification_date': ' 31 luglio\n\t\t\t\t\t\t\t\t\t\t\t2019', 'report_link_it': 'https://www.ocsi.gov.it/documenti/certificazioni/ibm/zos/rc_zosv2r3_v1.0_it.pdf', 'report_link_en': 'https://www.ocsi.gov.it/documenti/certificazioni/ibm/zos/cr_zosv2r3_v1.0_en.pdf', 'target_link': 'https://www.ocsi.gov.it/documenti/certificazioni/ibm/zos/st_zosv2r3_v12.10_public.pdf'} data.
  • 26.06.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'title': 'IBM z/VM Version 7 Release 2', 'certification_date': ' 30 aprile\n\t\t\t\t\t\t\t\t\t\t\t2021', 'report_link_it': 'https://www.ocsi.gov.it/documenti/certificazioni/ibm/zvm/rc_zvm_v7r2_v1.1_it.pdf', 'report_link_en': 'https://www.ocsi.gov.it/documenti/certificazioni/ibm/zvm/cr_zvm_v7r2_v1.0_en.pdf', 'target_link': 'https://www.ocsi.gov.it/documenti/certificazioni/ibm/zvm/st_zvm_v7r2_v1.0.pdf'} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'title': 'IBM z/VM Version 6 Release 4', 'supplier': ' IBM Corporation', 'level': ' EAL4+', 'certification_date': ' 23 aprile\n\t\t\t\t\t\t\t\t\t\t\t2018', 'report_link_it': 'https://www.ocsi.gov.it/documenti/certificazioni/ibm/zvm/rc_zvmv6r4_v1.0_it.pdf', 'report_link_en': 'https://www.ocsi.gov.it/documenti/certificazioni/ibm/zvm/cr_zvmv6r4_v1.0_en.pdf', 'target_link': 'https://www.ocsi.gov.it/documenti/certificazioni/ibm/zvm/st_zvmv6r4_v1.2.pdf'}}.
  • 09.04.2023 The certificate data changed.
    Certificate changed

    The Valid until date was updated.

    • The new value is 2024-07-31.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/cr_zosv2r3_v1.0_en.pdf, code: 408'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/cr_zosv2r3_v1.0_en.pdf, code: nok'].
    • The st_pdf_hash property was set to 3f7ba7c4c3b12816db789723c98043ab687a06c926498d38cccd488076634e12.
    • The st_txt_hash property was set to fa149b7aaceb72ab636dfea7034c0e2991a79a27d97a3d34bd17603835ee3ce5.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 7019527, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 417, '/Title': 'z/OS V2R2 Security Target', '/Author': 'Alejandro Masino', '/Creator': 'Writer', '/Producer': 'LibreOffice 6.1', '/CreationDate': "D:20190702091019+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 7}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 14, 'FAU_GEN.2': 9, 'FAU_SAR.1': 11, 'FAU_SAR.2': 7, 'FAU_SAR.3': 8, 'FAU_SEL.1': 9, 'FAU_STG.1': 11, 'FAU_STG.3': 9, 'FAU_STG.4': 10, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 88, 'FCS_CKM.1': 64, 'FCS_CKM.2': 8, 'FCS_CKM.4': 20, 'FCS_RNG.1': 8, 'FCS_RNG': 1, 'FCS_COP.1.1': 12, 'FCS_CKM.1.1': 6, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 2, 'FCS_CKM': 4}, 'FDP': {'FDP_CDP': 4, 'FDP_CDP.1': 15, 'FDP_ACC.1': 43, 'FDP_ACF.1': 50, 'FDP_ETC.1': 9, 'FDP_ETC.2': 9, 'FDP_IFC.2': 20, 'FDP_IFF.1': 12, 'FDP_IFF.2': 8, 'FDP_ITC.1': 10, 'FDP_ITC.2': 18, 'FDP_RIP.2': 13, 'FDP_RIP.3': 12, 'FDP_RIP': 3, 'FDP_UCT': 1, 'FDP_IFC.1': 9, 'FDP_CDP.1.1': 2, 'FDP_ACC.1.1': 4, 'FDP_ACF.1.1': 6, 'FDP_ACF.1.2': 6, 'FDP_ACF.1.3': 6, 'FDP_ACF.1.4': 6, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 2, 'FDP_ITC.2.3': 2, 'FDP_ITC.2.4': 2, 'FDP_ITC.2.5': 2, 'FDP_ITC': 5, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC': 3, 'FDP_ACF': 5, 'FDP_IFC': 2, 'FDP_IFF': 2, 'FDP_ETC': 2}, 'FIA': {'FIA_AFL.1': 10, 'FIA_ATD.1': 39, 'FIA_SOS.1': 8, 'FIA_UAU.1': 15, 'FIA_UAU.5': 10, 'FIA_UAU.7': 7, 'FIA_UAU.8': 6, 'FIA_UID.1': 15, 'FIA_UID.3': 8, 'FIA_USB.1': 8, 'FIA_USB.2': 8, 'FIA_USB': 2, 'FIA_UAU': 2, 'FIA_UID': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 4, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU.8.1': 1, 'FIA_UAU.8.2': 1, 'FIA_UAU.8.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.3.1': 1, 'FIA_UID.3.2': 1, 'FIA_UID.3.3': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_ATD': 4}, 'FMT': {'FMT_MSA.3': 51, 'FMT_MSA.1': 40, 'FMT_MSA.4': 8, 'FMT_MTD.1': 138, 'FMT_REV.1': 17, 'FMT_SMF.1': 30, 'FMT_SMR.1': 43, 'FMT_MSA.3.1': 6, 'FMT_MSA.3.2': 6, 'FMT_MSA.1.1': 4, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 17, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA': 10, 'FMT_MTD': 17, 'FMT_REV': 2, 'FMT_IFC.1': 1}, 'FPT': {'FPT_STM.1': 9, 'FPT_TDC.1': 18, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2, 'FPT_TDC': 2}, 'FTA': {'FTA_SSL.1': 10, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TDC.1': 1}}, 'cc_claims': {'O': {'O.AUDITING': 16, 'O.CRYPTO': 30, 'O.DISCRETIONARY': 13, 'O.NETWORK': 11, 'O.SUBJECT': 11, 'O.MANAGE': 31, 'O.TRUSTED_CHANNEL': 5, 'O.LS': 30, 'O.CP': 16, 'O.I_A': 3, 'O.NETWORK-FLOW': 1}, 'T': {'T.ACCESS': 22, 'T.RESTRICT': 3, 'T.IA': 6, 'T.DATA_NOT_SEPARATED': 3}, 'A': {'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.CONNECT': 4}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED': 5}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 63, 'AES-': 1, 'AES-256': 4, 'AES128': 3, 'AES256': 2, 'AES-128': 2}}, 'DES': {'DES': {'DES': 18}, '3DES': {'TDES': 39, 'Triple-DES': 1, '3DES': 2}}, 'constructions': {'MAC': {'KMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 9}, 'ECDSA': {'ECDSA': 59}, 'ECC': {'ECC': 16}}, 'FF': {'DH': {'Diffie-Hellman': 15, 'DH': 7}, 'DSA': {'DSA': 49}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 32}, 'SHA2': {'SHA-224': 8, 'SHA-256': 12, 'SHA-384': 8, 'SHA-512': 11, 'SHA-2': 20}}}, 'crypto_scheme': {'MAC': {'MAC': 24}, 'KEX': {'Key exchange': 2, 'Key Exchange': 5}}, 'crypto_protocol': {'SSH': {'SSH': 38}, 'TLS': {'SSL': {'SSL': 39}, 'TLS': {'TLS': 87, 'TLSv1.1': 3, 'TLSv1.2': 2}}, 'IKE': {'IKE': 26, 'IKEv1': 4, 'IKEv2': 6}, 'IPsec': {'IPsec': 2}, 'VPN': {'VPN': 4}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 10}, 'CTR': {'CTR': 3}, 'CFB': {'CFB': 4}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 7}, 'XTS': {'XTS': 4}}, 'ecc_curve': {'NIST': {'P-192': 6, 'P-224': 6, 'P-256': 6, 'P-384': 6, 'P-521': 6, 'secp192r1': 3, 'secp224r1': 3, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}, 'NSS': {'NSS': 51}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'side channel': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 5, 'FIPS 186-2': 6, 'FIPS 180-3': 4, 'FIPS 46-3': 1, 'FIPS PUB 186-3': 6, 'FIPS 186-3': 3, 'FIPS 197': 1, 'FIPS PUB 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS11': 2, 'PKCS#11': 43, 'PKCS #11': 6, 'PKCS#1': 7, 'PKCS #1': 2, 'PKCS#7': 2, 'PKCS#12': 3}, 'BSI': {'AIS20': 2, 'AIS 20': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 2, 'RFC5639': 4, 'RFC4109': 1, 'RFC5996': 2, 'RFC2308': 1, 'RFC4835': 1, 'RFC4253': 9, 'RFC1510': 1, 'RFC3961': 3, 'RFC3962': 1, 'RFC2409': 1, 'RFC4753': 1, 'RFC4754': 2, 'RFC4556': 1, 'RFC2408': 2, 'RFC 4253': 2, 'RFC5246': 1, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC4301': 2, 'RFC4303': 3, 'RFC3602': 2, 'RFC4106': 2, 'RFC2404': 3, 'RFC4868': 2, 'RFC4302': 1, 'RFC4537': 1, 'RFC2459': 6, 'RFC3280': 7, 'RFC5280': 3, 'RFC 5280': 1, 'RFC 4556': 1, 'RFC4120': 1, 'RFC 2560': 1, 'RFC 3602': 1, 'RFC 4106': 2, 'RFC 4109': 1, 'RFC4251': 1, 'RFC4346': 1, 'RFC4492': 1}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_zosv2r3_v12.10_public.pdf.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_zosv2r3_v12.10_public.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 3f7ba7c4c3b12816db789723c98043ab687a06c926498d38cccd488076634e12.
    • The st_txt_hash property was set to fa149b7aaceb72ab636dfea7034c0e2991a79a27d97a3d34bd17603835ee3ce5.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 7019527, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 417, '/Title': 'z/OS V2R2 Security Target', '/Author': 'Alejandro Masino', '/Creator': 'Writer', '/Producer': 'LibreOffice 6.1', '/CreationDate': "D:20190702091019+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 7}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 14, 'FAU_GEN.2': 9, 'FAU_SAR.1': 11, 'FAU_SAR.2': 7, 'FAU_SAR.3': 8, 'FAU_SEL.1': 9, 'FAU_STG.1': 11, 'FAU_STG.3': 9, 'FAU_STG.4': 10, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 88, 'FCS_CKM.1': 64, 'FCS_CKM.2': 8, 'FCS_CKM.4': 20, 'FCS_RNG.1': 8, 'FCS_RNG': 1, 'FCS_COP.1.1': 12, 'FCS_CKM.1.1': 6, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 2, 'FCS_CKM': 4}, 'FDP': {'FDP_CDP': 4, 'FDP_CDP.1': 15, 'FDP_ACC.1': 43, 'FDP_ACF.1': 50, 'FDP_ETC.1': 9, 'FDP_ETC.2': 9, 'FDP_IFC.2': 20, 'FDP_IFF.1': 12, 'FDP_IFF.2': 8, 'FDP_ITC.1': 10, 'FDP_ITC.2': 18, 'FDP_RIP.2': 13, 'FDP_RIP.3': 12, 'FDP_RIP': 3, 'FDP_UCT': 1, 'FDP_IFC.1': 9, 'FDP_CDP.1.1': 2, 'FDP_ACC.1.1': 4, 'FDP_ACF.1.1': 6, 'FDP_ACF.1.2': 6, 'FDP_ACF.1.3': 6, 'FDP_ACF.1.4': 6, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 2, 'FDP_ITC.2.3': 2, 'FDP_ITC.2.4': 2, 'FDP_ITC.2.5': 2, 'FDP_ITC': 5, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC': 3, 'FDP_ACF': 5, 'FDP_IFC': 2, 'FDP_IFF': 2, 'FDP_ETC': 2}, 'FIA': {'FIA_AFL.1': 10, 'FIA_ATD.1': 39, 'FIA_SOS.1': 8, 'FIA_UAU.1': 15, 'FIA_UAU.5': 10, 'FIA_UAU.7': 7, 'FIA_UAU.8': 6, 'FIA_UID.1': 15, 'FIA_UID.3': 8, 'FIA_USB.1': 8, 'FIA_USB.2': 8, 'FIA_USB': 2, 'FIA_UAU': 2, 'FIA_UID': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 4, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU.8.1': 1, 'FIA_UAU.8.2': 1, 'FIA_UAU.8.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.3.1': 1, 'FIA_UID.3.2': 1, 'FIA_UID.3.3': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_ATD': 4}, 'FMT': {'FMT_MSA.3': 51, 'FMT_MSA.1': 40, 'FMT_MSA.4': 8, 'FMT_MTD.1': 138, 'FMT_REV.1': 17, 'FMT_SMF.1': 30, 'FMT_SMR.1': 43, 'FMT_MSA.3.1': 6, 'FMT_MSA.3.2': 6, 'FMT_MSA.1.1': 4, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 17, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA': 10, 'FMT_MTD': 17, 'FMT_REV': 2, 'FMT_IFC.1': 1}, 'FPT': {'FPT_STM.1': 9, 'FPT_TDC.1': 18, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2, 'FPT_TDC': 2}, 'FTA': {'FTA_SSL.1': 10, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TDC.1': 1}}, 'cc_claims': {'O': {'O.AUDITING': 16, 'O.CRYPTO': 30, 'O.DISCRETIONARY': 13, 'O.NETWORK': 11, 'O.SUBJECT': 11, 'O.MANAGE': 31, 'O.TRUSTED_CHANNEL': 5, 'O.LS': 30, 'O.CP': 16, 'O.I_A': 3, 'O.NETWORK-FLOW': 1}, 'T': {'T.ACCESS': 22, 'T.RESTRICT': 3, 'T.IA': 6, 'T.DATA_NOT_SEPARATED': 3}, 'A': {'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.CONNECT': 4}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED': 5}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 63, 'AES-': 1, 'AES-256': 4, 'AES128': 3, 'AES256': 2, 'AES-128': 2}}, 'DES': {'DES': {'DES': 18}, '3DES': {'TDES': 39, 'Triple-DES': 1, '3DES': 2}}, 'constructions': {'MAC': {'KMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 9}, 'ECDSA': {'ECDSA': 59}, 'ECC': {'ECC': 16}}, 'FF': {'DH': {'Diffie-Hellman': 15, 'DH': 7}, 'DSA': {'DSA': 49}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 32}, 'SHA2': {'SHA-224': 8, 'SHA-256': 12, 'SHA-384': 8, 'SHA-512': 11, 'SHA-2': 20}}}, 'crypto_scheme': {'MAC': {'MAC': 24}, 'KEX': {'Key exchange': 2, 'Key Exchange': 5}}, 'crypto_protocol': {'SSH': {'SSH': 38}, 'TLS': {'SSL': {'SSL': 39}, 'TLS': {'TLS': 87, 'TLSv1.1': 3, 'TLSv1.2': 2}}, 'IKE': {'IKE': 26, 'IKEv1': 4, 'IKEv2': 6}, 'IPsec': {'IPsec': 2}, 'VPN': {'VPN': 4}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 10}, 'CTR': {'CTR': 3}, 'CFB': {'CFB': 4}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 7}, 'XTS': {'XTS': 4}}, 'ecc_curve': {'NIST': {'P-192': 6, 'P-224': 6, 'P-256': 6, 'P-384': 6, 'P-521': 6, 'secp192r1': 3, 'secp224r1': 3, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}, 'NSS': {'NSS': 51}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'side channel': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 5, 'FIPS 186-2': 6, 'FIPS 180-3': 4, 'FIPS 46-3': 1, 'FIPS PUB 186-3': 6, 'FIPS 186-3': 3, 'FIPS 197': 1, 'FIPS PUB 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS11': 2, 'PKCS#11': 43, 'PKCS #11': 6, 'PKCS#1': 7, 'PKCS #1': 2, 'PKCS#7': 2, 'PKCS#12': 3}, 'BSI': {'AIS20': 2, 'AIS 20': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 2, 'RFC5639': 4, 'RFC4109': 1, 'RFC5996': 2, 'RFC2308': 1, 'RFC4835': 1, 'RFC4253': 9, 'RFC1510': 1, 'RFC3961': 3, 'RFC3962': 1, 'RFC2409': 1, 'RFC4753': 1, 'RFC4754': 2, 'RFC4556': 1, 'RFC2408': 2, 'RFC 4253': 2, 'RFC5246': 1, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC4301': 2, 'RFC4303': 3, 'RFC3602': 2, 'RFC4106': 2, 'RFC2404': 3, 'RFC4868': 2, 'RFC4302': 1, 'RFC4537': 1, 'RFC2459': 6, 'RFC3280': 7, 'RFC5280': 3, 'RFC 5280': 1, 'RFC 4556': 1, 'RFC4120': 1, 'RFC 2560': 1, 'RFC 3602': 1, 'RFC 4106': 2, 'RFC 4109': 1, 'RFC4251': 1, 'RFC4346': 1, 'RFC4492': 1}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_zosv2r3_v12.10_public.pdf.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is https://www.ibm.com.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_zosv2r3_v12.10_public.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/03/2020/RC']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/03/2020/RC']}}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'OSPP_V2.0', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 3f7ba7c4c3b12816db789723c98043ab687a06c926498d38cccd488076634e12.
    • The st_txt_hash property was set to fa149b7aaceb72ab636dfea7034c0e2991a79a27d97a3d34bd17603835ee3ce5.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 7019527, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 417, '/Title': 'z/OS V2R2 Security Target', '/Author': 'Alejandro Masino', '/Creator': 'Writer', '/Producer': 'LibreOffice 6.1', '/CreationDate': "D:20190702091019+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 7}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 14, 'FAU_GEN.2': 9, 'FAU_SAR.1': 11, 'FAU_SAR.2': 7, 'FAU_SAR.3': 8, 'FAU_SEL.1': 9, 'FAU_STG.1': 11, 'FAU_STG.3': 9, 'FAU_STG.4': 10, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 88, 'FCS_CKM.1': 64, 'FCS_CKM.2': 8, 'FCS_CKM.4': 20, 'FCS_RNG.1': 8, 'FCS_RNG': 1, 'FCS_COP.1.1': 12, 'FCS_CKM.1.1': 6, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 2, 'FCS_CKM': 4}, 'FDP': {'FDP_CDP': 4, 'FDP_CDP.1': 15, 'FDP_ACC.1': 43, 'FDP_ACF.1': 50, 'FDP_ETC.1': 9, 'FDP_ETC.2': 9, 'FDP_IFC.2': 20, 'FDP_IFF.1': 12, 'FDP_IFF.2': 8, 'FDP_ITC.1': 10, 'FDP_ITC.2': 18, 'FDP_RIP.2': 13, 'FDP_RIP.3': 12, 'FDP_RIP': 3, 'FDP_UCT': 1, 'FDP_IFC.1': 9, 'FDP_CDP.1.1': 2, 'FDP_ACC.1.1': 4, 'FDP_ACF.1.1': 6, 'FDP_ACF.1.2': 6, 'FDP_ACF.1.3': 6, 'FDP_ACF.1.4': 6, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 2, 'FDP_ITC.2.3': 2, 'FDP_ITC.2.4': 2, 'FDP_ITC.2.5': 2, 'FDP_ITC': 5, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC': 3, 'FDP_ACF': 5, 'FDP_IFC': 2, 'FDP_IFF': 2, 'FDP_ETC': 2}, 'FIA': {'FIA_AFL.1': 10, 'FIA_ATD.1': 39, 'FIA_SOS.1': 8, 'FIA_UAU.1': 15, 'FIA_UAU.5': 10, 'FIA_UAU.7': 7, 'FIA_UAU.8': 6, 'FIA_UID.1': 15, 'FIA_UID.3': 8, 'FIA_USB.1': 8, 'FIA_USB.2': 8, 'FIA_USB': 2, 'FIA_UAU': 2, 'FIA_UID': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 4, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU.8.1': 1, 'FIA_UAU.8.2': 1, 'FIA_UAU.8.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.3.1': 1, 'FIA_UID.3.2': 1, 'FIA_UID.3.3': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_ATD': 4}, 'FMT': {'FMT_MSA.3': 51, 'FMT_MSA.1': 40, 'FMT_MSA.4': 8, 'FMT_MTD.1': 138, 'FMT_REV.1': 17, 'FMT_SMF.1': 30, 'FMT_SMR.1': 43, 'FMT_MSA.3.1': 6, 'FMT_MSA.3.2': 6, 'FMT_MSA.1.1': 4, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 17, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA': 10, 'FMT_MTD': 17, 'FMT_REV': 2, 'FMT_IFC.1': 1}, 'FPT': {'FPT_STM.1': 9, 'FPT_TDC.1': 18, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2, 'FPT_TDC': 2}, 'FTA': {'FTA_SSL.1': 10, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TDC.1': 1}}, 'cc_claims': {'O': {'O.AUDITING': 16, 'O.CRYPTO': 30, 'O.DISCRETIONARY': 13, 'O.NETWORK': 11, 'O.SUBJECT': 11, 'O.MANAGE': 31, 'O.TRUSTED_CHANNEL': 5, 'O.LS': 30, 'O.CP': 16, 'O.I_A': 3, 'O.NETWORK-FLOW': 1}, 'T': {'T.ACCESS': 22, 'T.RESTRICT': 3, 'T.IA': 6, 'T.DATA_NOT_SEPARATED': 3}, 'A': {'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.CONNECT': 4}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED': 5}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 63, 'AES-': 1, 'AES-256': 4, 'AES128': 3, 'AES256': 2, 'AES-128': 2}}, 'DES': {'DES': {'DES': 18}, '3DES': {'TDES': 39, 'Triple-DES': 1, '3DES': 2}}, 'constructions': {'MAC': {'KMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 9}, 'ECDSA': {'ECDSA': 59}, 'ECC': {'ECC': 16}}, 'FF': {'DH': {'Diffie-Hellman': 15, 'DH': 7}, 'DSA': {'DSA': 49}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 32}, 'SHA2': {'SHA-224': 8, 'SHA-256': 12, 'SHA-384': 8, 'SHA-512': 11, 'SHA-2': 20}}}, 'crypto_scheme': {'MAC': {'MAC': 24}, 'KEX': {'Key exchange': 2, 'Key Exchange': 5}}, 'crypto_protocol': {'SSH': {'SSH': 38}, 'TLS': {'SSL': {'SSL': 39}, 'TLS': {'TLS': 87, 'TLSv1.1': 3, 'TLSv1.2': 2}}, 'IKE': {'IKE': 26, 'IKEv1': 4, 'IKEv2': 6}, 'IPsec': {'IPsec': 2}, 'VPN': {'VPN': 4}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 10}, 'CTR': {'CTR': 3}, 'CFB': {'CFB': 4}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 7}, 'XTS': {'XTS': 4}}, 'ecc_curve': {'NIST': {'P-192': 6, 'P-224': 6, 'P-256': 6, 'P-384': 6, 'P-521': 6, 'secp192r1': 3, 'secp224r1': 3, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}, 'NSS': {'NSS': 51}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'side channel': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 5, 'FIPS 186-2': 6, 'FIPS 180-3': 4, 'FIPS 46-3': 1, 'FIPS PUB 186-3': 6, 'FIPS 186-3': 3, 'FIPS 197': 1, 'FIPS PUB 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS11': 2, 'PKCS#11': 43, 'PKCS #11': 6, 'PKCS#1': 7, 'PKCS #1': 2, 'PKCS#7': 2, 'PKCS#12': 3}, 'BSI': {'AIS20': 2, 'AIS 20': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 2, 'RFC5639': 4, 'RFC4109': 1, 'RFC5996': 2, 'RFC2308': 1, 'RFC4835': 1, 'RFC4253': 9, 'RFC1510': 1, 'RFC3961': 3, 'RFC3962': 1, 'RFC2409': 1, 'RFC4753': 1, 'RFC4754': 2, 'RFC4556': 1, 'RFC2408': 2, 'RFC 4253': 2, 'RFC5246': 1, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC4301': 2, 'RFC4303': 3, 'RFC3602': 2, 'RFC4106': 2, 'RFC2404': 3, 'RFC4868': 2, 'RFC4302': 1, 'RFC4537': 1, 'RFC2459': 6, 'RFC3280': 7, 'RFC5280': 3, 'RFC 5280': 1, 'RFC 4556': 1, 'RFC4120': 1, 'RFC 2560': 1, 'RFC 3602': 1, 'RFC 4106': 2, 'RFC 4109': 1, 'RFC4251': 1, 'RFC4346': 1, 'RFC4492': 1}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_zosv2r3_v12.10_public.pdf.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/03/2020/RC']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/03/2020/RC']}}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to True.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_zosv2r3_v12.10_public.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to e7dd7cc417e3894047c8d3d6a08261020017ce2ef07a9f733701e34447710186.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to 580afec6b9da29f9adc7823e16ae7907542e7876545613faf7f4850cda982e57.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1025229, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 45, '/Title': 'Certfication Report “IBM z/OS Version 2 Release 3”', '/Author': 'ocsi', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20190801100333+02'00'", '/ModDate': "D:20190801100333+02'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'IT': {'OCSI/CERT/ATS/01/2018/RC': 90}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067': 2, 'BSI-CC-PP- 0067': 1}}, 'cc_security_level': {'EAL': {'EAL4': 7, 'EAL2': 2, 'EAL 4': 1, 'EAL4 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_FLR.3': 8, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_RNG': 1, 'FCS_COP.1': 2}, 'FDP': {'FDP_RIP': 1, 'FDP_ACC.1': 2, 'FDP_ACF.1': 2}, 'FIA': {'FIA_USB': 1, 'FIA_UAU': 1, 'FIA_UID': 1}, 'FTP': {'FTP_ITC.1': 2}}, 'cc_claims': {'O': {'O.J': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5, 'AES-': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'Triple-DES': 1, 'TDES': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 8}}, 'FF': {'DH': {'DH': 2}, 'DSA': {'DSA': 11}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-224': 2, 'SHA-256': 2, 'SHA-512': 2, 'SHA256': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 5}, 'KA': {'Key agreement': 4}}, 'crypto_protocol': {'SSH': {'SSH': 17}, 'TLS': {'SSL': {'SSL': 5}, 'TLS': {'TLS': 15, 'TLS v1.1': 1}}, 'IKE': {'IKE': 1}}, 'randomness': {}, 'cipher_mode': {'CFB': {'CFB': 4}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 16}}, 'vulnerability': {'CVE': {'CVE-2018-15473': 1}}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'side channel': 5}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 46-3': 1, 'FIPS 197': 1, 'FIPS 180-4': 8}, 'NIST': {'NIST SP 800-38A': 2}, 'PKCS': {'PKCS#1': 4, 'PKCS#11': 3}, 'RFC': {'RFC4217': 2, 'RFC 5639': 4, 'RFC4346': 1, 'RFC5246': 1, 'RFC4301': 1, 'RFC4305': 1, 'RFC4308': 1, 'RFC4835': 1, 'RFC4253': 4, 'RFC4250': 1, 'RFC 4217': 2}, 'ISO': {'ISO/IEC 15408': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to None.
    • The report_filename property was set to cr_zosv2r3_v1.0_en.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to OCSI/CERT/ATS/01/2018/RC.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/03/2020/RC', 'OCSI/CERT/ATS/03/2022/RC', 'OCSI/CERT/ATS/09/2018/RC']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/03/2020/RC', 'OCSI/CERT/ATS/03/2022/RC', 'OCSI/CERT/ATS/09/2018/RC']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/cr_zosv2r3_v1.0_en.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/cr_zosv2r3_v1.0_en.pdf, code: 408'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values discarded.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
    • The direct_dependency_cves property was set to None.
    • The indirect_dependency_cves property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:ibm:z\\/os:2.1.0:*:*:*:*:*:*:*']} values added.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/03/2022/RC']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/03/2022/RC']}}} data.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 4}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'cr_zosv2r3_v1.0_en.pdf', 'st_filename': 'st_zosv2r3_v12.10_public.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 2}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 8}}}}, 'cc_sfr': {'__insert__': {'FIA': {'FIA_USB': 1, 'FIA_UAU': 1, 'FIA_UID': 1}, 'FTP': {'FTP_ITC.1': 2}}, '__update__': {'FCS': {'__insert__': {'FCS_RNG': 1}}, 'FDP': {'__insert__': {'FDP_RIP': 1}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 3}}, '3DES': {'__update__': {'TDES': 3}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 2}}, 'DSA': {'__update__': {'DSA': 11}}}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 17}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 5}}, 'TLS': {'__update__': {'TLS': 15}}}}}}, 'vulnerability': {'CVE': {'CVE-2018-15473': 1}}, 'side_channel_analysis': {'__update__': {'SCA': {'__update__': {'side channel': 5}}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 4}}, 'ASE': {'__update__': {'ASE_CCL.1': 7}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 14, 'FAU_GEN.2': 9, 'FAU_SAR.1': 11, 'FAU_SAR.2': 7, 'FAU_STG.1': 11, 'FAU_STG.4': 10}}, 'FCS': {'__insert__': {'FCS_RNG': 1, 'FCS_COP': 2, 'FCS_CKM': 4}, '__update__': {'FCS_COP.1': 88, 'FCS_CKM.1': 64, 'FCS_CKM.4': 20}}, 'FDP': {'__insert__': {'FDP_ACC': 3, 'FDP_ACF': 5, 'FDP_IFC': 2, 'FDP_IFF': 2, 'FDP_ETC': 2}, '__update__': {'FDP_CDP.1': 15, 'FDP_ACC.1': 43, 'FDP_ACF.1': 50, 'FDP_IFC.2': 20, 'FDP_IFF.1': 12, 'FDP_IFF.2': 8, 'FDP_ITC.1': 10, 'FDP_ITC.2': 18, 'FDP_RIP.3': 12, 'FDP_RIP': 3, 'FDP_ITC': 5}}, 'FIA': {'__insert__': {'FIA_USB': 2, 'FIA_UAU': 2, 'FIA_UID': 2, 'FIA_ATD': 4}, '__update__': {'FIA_AFL.1': 10, 'FIA_ATD.1': 39, 'FIA_UAU.1': 15, 'FIA_UAU.5': 10, 'FIA_UAU.7': 7, 'FIA_UAU.8': 6, 'FIA_UID.1': 15}}, 'FMT': {'__insert__': {'FMT_MSA': 10, 'FMT_MTD': 17, 'FMT_REV': 2}, '__update__': {'FMT_MSA.3': 51, 'FMT_MSA.1': 40, 'FMT_MTD.1': 138, 'FMT_SMF.1': 30, 'FMT_SMR.1': 43}}, 'FPT': {'__insert__': {'FPT_TDC': 2}, '__update__': {'FPT_STM.1': 9, 'FPT_TDC.1': 18}}, 'FTA': {'__update__': {'FTA_SSL.2': 7}}, 'FTP': {'__update__': {'FTP_ITC.1': 12}}}}, 'cc_claims': {'__update__': {'O': {'__insert__': {'O.CRYPTO': 30, 'O.DISCRETIONARY': 13, 'O.NETWORK': 11, 'O.SUBJECT': 11, 'O.LS': 30, 'O.CP': 16}, '__delete__': ['O.CRYPTO.NET', 'O.DISCRETIONARY.ACCESS', 'O.NETWORK.FLOW', 'O.SUBJECT.COM', 'O.LS.CONFIDENTIALITY', 'O.LS.PRINT', 'O.LS.LABEL', 'O.CRYPTO.BASIC', 'O.CP.USERDATA', 'O.CP.ANCHOR', 'O.CUST', 'O.CMDS', 'O.SYSPROG', 'O.PROG']}, 'T': {'__insert__': {'T.ACCESS': 22, 'T.RESTRICT': 3, 'T.IA': 6}, '__delete__': ['T.GRANULAR', 'T.ACCESS.TSFDATA', 'T.ACCESS.USERDATA', 'T.ACCESS.TSFFUNC', 'T.ACCESS.COMM', 'T.RESTRICT.NETTRAFFIC', 'T.IA.MASQUERADE', 'T.IA.USER', 'T.ACCESS.CP.USERDATA', 'T.COM', 'T.SYSTEM', 'T.CUSTOMER', 'T.USER', 'T.AUTOAPPL', 'T.AUTODIRECT', 'T.AUTOPWD', 'T.INCLUDE', 'T.JESNODE', 'T.LIST', 'T.PWSYNC', 'T.TRACE', 'T.DESCRIPTION', 'T.LOCAL', 'T.NODE', 'T.OPERATIVE', 'T.PREFIX', 'T.PROTOCOL', 'T.PURGE', 'T.WDSQUAL', 'T.WORKSPACE', 'T.ADD', 'T.BIND', 'T.CONNEC', 'T.CONNECT', 'T.GENCERT', 'T.EXPORT', 'T.REMOVE', 'T.LISTRING', 'T.ADDRING', 'T.DELRING', 'T.DELETE', 'T.ALTER', 'T.ENCRYPT']}, 'A': {'__insert__': {'A.PEER': 6}, '__update__': {'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3}, '__delete__': ['A.MASQUERADE', 'A.USER', 'A.PEER.MGT', 'A.PEER.FUNC', 'A.REMOTE', 'A.MULTIPLE', 'A.RESUME.NONICKNAME']}, 'OE': {'__insert__': {'OE.TRUSTED': 5}, '__delete__': ['OE.TRUSTED.IT.SYSTEM']}}, '__delete__': ['D', 'R']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 63, 'AES128': 3, 'AES256': 2}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 18}}, '3DES': {'__update__': {'TDES': 39}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 7}}, 'DSA': {'__update__': {'DSA': 49}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 32}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-512': 11}, '__delete__': ['SHA256', 'SHA384', 'SHA2']}}}}, '__delete__': ['MD']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 24}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 38}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 87}}}}, 'IKE': {'__update__': {'IKEv2': 6}}}, '__delete__': ['PACE']}, 'randomness': {'__delete__': ['RNG']}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 10}}, 'CTR': {'__update__': {'CTR': 3}}, 'GCM': {'__update__': {'GCM': 7}}}}, 'crypto_library': {'__update__': {'NSS': {'__update__': {'NSS': 51}}}}, 'side_channel_analysis': {'__update__': {'SCA': {'__delete__': ['SPA']}}, '__delete__': ['FI']}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 1}}}}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 197': 1}}, 'PKCS': {'__update__': {'PKCS#11': 43}}, 'RFC': {'__insert__': {'RFC4835': 1, 'RFC4556': 1, 'RFC4537': 1}, '__update__': {'RFC4253': 9, 'RFC3961': 3, 'RFC2408': 2}}}}, 'javacard_api_const': {}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/03/2020/RC', 'OCSI/CERT/ATS/09/2018/RC']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/03/2020/RC', 'OCSI/CERT/ATS/09/2018/RC']}} data.
    • The direct_dependency_cves property was set to {'_type': 'Set', 'elements': ['CVE-2013-5385']}.
    • The indirect_dependency_cves property was set to {'_type': 'Set', 'elements': ['CVE-2013-5385']}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'IT': {'OCSI/CERT/ATS/01/2018/RC': 90}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067': 2, 'BSI-CC-PP- 0067': 1}}, 'cc_security_level': {'EAL': {'EAL4': 7, 'EAL2': 1, 'EAL 4': 1, 'EAL4 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_FLR.3': 5, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_COP.1': 2}, 'FDP': {'FDP_ACC.1': 2, 'FDP_ACF.1': 2}}, 'cc_claims': {'O': {'O.J': 1}}, 'vendor': {'STMicroelectronics': {'STM': 1}}, 'eval_facility': {'atsec': {'atsec': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5, 'AES-': 1}}, 'DES': {'DES': {'DES': 13}, '3DES': {'Triple-DES': 1, 'TDES': 9}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 8}}, 'FF': {'DH': {'DH': 4}, 'DSA': {'DSA': 19}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-224': 2, 'SHA-256': 2, 'SHA-512': 2, 'SHA256': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 5}, 'KA': {'Key agreement': 4}}, 'crypto_protocol': {'SSH': {'SSH': 22}, 'TLS': {'SSL': {'SSL': 21}, 'TLS': {'TLS': 17, 'TLS v1.1': 1}}, 'IKE': {'IKE': 1}}, 'randomness': {}, 'cipher_mode': {'CFB': {'CFB': 4}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 16}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'side channel': 3}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 46-3': 1, 'FIPS 197': 1, 'FIPS 180-4': 8}, 'NIST': {'NIST SP 800-38A': 2}, 'PKCS': {'PKCS#1': 4, 'PKCS#11': 3}, 'RFC': {'RFC4217': 2, 'RFC 5639': 4, 'RFC4346': 1, 'RFC5246': 1, 'RFC4301': 1, 'RFC4305': 1, 'RFC4308': 1, 'RFC4835': 1, 'RFC4253': 4, 'RFC4250': 1, 'RFC 4217': 2}, 'ISO': {'ISO/IEC 15408': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 3, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 5}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 18, 'FAU_GEN.2': 8, 'FAU_SAR.1': 13, 'FAU_SAR.2': 8, 'FAU_SAR.3': 8, 'FAU_SEL.1': 9, 'FAU_STG.1': 12, 'FAU_STG.3': 9, 'FAU_STG.4': 9, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 92, 'FCS_CKM.1': 71, 'FCS_CKM.2': 8, 'FCS_CKM.4': 30, 'FCS_RNG.1': 8, 'FCS_COP.1.1': 12, 'FCS_CKM.1.1': 6, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1}, 'FDP': {'FDP_CDP': 4, 'FDP_CDP.1': 13, 'FDP_ACC.1': 52, 'FDP_ACF.1': 53, 'FDP_ETC.1': 9, 'FDP_ETC.2': 9, 'FDP_IFC.2': 24, 'FDP_IFF.1': 13, 'FDP_IFF.2': 9, 'FDP_ITC.1': 9, 'FDP_ITC.2': 19, 'FDP_RIP.2': 13, 'FDP_RIP.3': 13, 'FDP_RIP': 2, 'FDP_UCT': 1, 'FDP_IFC.1': 9, 'FDP_CDP.1.1': 2, 'FDP_ACC.1.1': 4, 'FDP_ACF.1.1': 6, 'FDP_ACF.1.2': 6, 'FDP_ACF.1.3': 6, 'FDP_ACF.1.4': 6, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 2, 'FDP_ITC.2.3': 2, 'FDP_ITC.2.4': 2, 'FDP_ITC.2.5': 2, 'FDP_ITC': 1, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1}, 'FIA': {'FIA_AFL.1': 8, 'FIA_ATD.1': 42, 'FIA_SOS.1': 8, 'FIA_UAU.1': 19, 'FIA_UAU.5': 9, 'FIA_UAU.7': 8, 'FIA_UAU.8': 8, 'FIA_UID.1': 16, 'FIA_UID.3': 8, 'FIA_USB.1': 8, 'FIA_USB.2': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 4, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU.8.1': 1, 'FIA_UAU.8.2': 1, 'FIA_UAU.8.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.3.1': 1, 'FIA_UID.3.2': 1, 'FIA_UID.3.3': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1}, 'FMT': {'FMT_MSA.3': 58, 'FMT_MSA.1': 44, 'FMT_MSA.4': 8, 'FMT_MTD.1': 140, 'FMT_REV.1': 17, 'FMT_SMF.1': 51, 'FMT_SMR.1': 70, 'FMT_MSA.3.1': 6, 'FMT_MSA.3.2': 6, 'FMT_MSA.1.1': 4, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 17, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_IFC.1': 1}, 'FPT': {'FPT_STM.1': 10, 'FPT_TDC.1': 21, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2}, 'FTA': {'FTA_SSL.1': 10, 'FTA_SSL.2': 9, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 16, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TDC.1': 1}}, 'cc_claims': {'D': {'D.IT.SYSTEM': 5, 'D.FILESYS.ACCESS': 3, 'D.RESET': 7, 'D.IDS': 4, 'D.ADD': 18, 'D.ADDRING': 1, 'D.ALTER': 19, 'D.CONNECT': 3, 'D.DELETE': 5, 'D.DELRING': 1, 'D.EXPORT': 3, 'D.GENCERT': 4, 'D.GENREQ': 1, 'D.IMPORT': 1, 'D.REKEY': 4, 'D.REMOVE': 1, 'D.DISPLAY': 2}, 'O': {'O.AUDITING': 16, 'O.CRYPTO.NET': 15, 'O.DISCRETIONARY.ACCESS': 13, 'O.NETWORK.FLOW': 11, 'O.SUBJECT.COM': 11, 'O.MANAGE': 31, 'O.TRUSTED_CHANNEL': 5, 'O.LS.CONFIDENTIALITY': 13, 'O.LS.PRINT': 5, 'O.LS.LABEL': 12, 'O.CRYPTO.BASIC': 15, 'O.CP.USERDATA': 11, 'O.CP.ANCHOR': 5, 'O.I_A': 3, 'O.NETWORK-FLOW': 1, 'O.CUST': 2, 'O.CMDS': 2, 'O.SYSPROG': 2, 'O.PROG': 2}, 'T': {'T.GRANULAR': 29, 'T.ACCESS.TSFDATA': 5, 'T.ACCESS.USERDATA': 6, 'T.ACCESS.TSFFUNC': 4, 'T.ACCESS.COMM': 4, 'T.RESTRICT.NETTRAFFIC': 3, 'T.IA.MASQUERADE': 3, 'T.IA.USER': 3, 'T.DATA_NOT_SEPARATED': 3, 'T.ACCESS.CP.USERDATA': 3, 'T.COM': 11, 'T.SYSTEM': 5, 'T.CUSTOMER': 1, 'T.USER': 3, 'T.AUTOAPPL': 1, 'T.AUTODIRECT': 1, 'T.AUTOPWD': 1, 'T.INCLUDE': 1, 'T.JESNODE': 1, 'T.LIST': 6, 'T.PWSYNC': 1, 'T.TRACE': 1, 'T.DESCRIPTION': 1, 'T.LOCAL': 1, 'T.NODE': 1, 'T.OPERATIVE': 2, 'T.PREFIX': 1, 'T.PROTOCOL': 1, 'T.PURGE': 1, 'T.WDSQUAL': 1, 'T.WORKSPACE': 1, 'T.ADD': 24, 'T.BIND': 6, 'T.CONNEC': 4, 'T.CONNECT': 18, 'T.GENCERT': 13, 'T.EXPORT': 3, 'T.REMOVE': 10, 'T.LISTRING': 8, 'T.ADDRING': 3, 'T.DELRING': 3, 'T.DELETE': 4, 'T.ALTER': 8, 'T.ENCRYPT': 1}, 'A': {'A.MASQUERADE': 3, 'A.USER': 3, 'A.PHYSICAL': 4, 'A.MANAGE': 6, 'A.AUTHUSER': 4, 'A.TRAINEDUSER': 4, 'A.DETECT': 5, 'A.PEER.MGT': 3, 'A.PEER.FUNC': 3, 'A.CONNECT': 4, 'A.REMOTE': 12, 'A.MULTIPLE': 5, 'A.RESUME.NONICKNAME': 1}, 'R': {'R.RACDCERT.GRANULAR': 29, 'R.MGT': 3, 'R.FUNC': 3, 'R.FILESYS.DIRSRCH': 5, 'R.FILESYS.ACLOVERRIDE': 4, 'R.FILESYS': 2, 'R.WRITEDOWN.BYUSER': 3, 'R.PASSWORD.RESET': 7, 'R.RPKISERV.PKIADMIN': 2, 'R.APF': 1, 'R.RPKISERV': 1, 'R.RPKISERV.GENCERT.CUSTOMER': 1, 'R.RPKISERV.GENCERT': 1, 'R.RPKISERV.PKIADMIN.CUSTOMER': 1, 'R.LDAP.REMOTE.AUTH': 2, 'R.PGMSECURITY': 2, 'R.FILESYS.ACL.ACLOVERRIDE': 1, 'R.PROGCTL': 1, 'R.LDAP.REMOTE.AUDIT': 1, 'R.PROGRAM.SIGNING': 1, 'R.PROGRAM.SIGNATURE.VERIFICATION': 1, 'R.LISTUSER': 2, 'R.FILESYS.MOUNT': 1, 'R.FILESYS.USERMOUNT': 2, 'R.DIGTCERT.ADD': 24, 'R.DIGTCERT.LIST': 4, 'R.DIGTCERT.BIND': 6, 'R.DIGTCERT.CONNEC': 4, 'R.DIGTCERT.CONNECT': 17, 'R.DIGTCERT.GENCERT': 13, 'R.DIGTCERT.LISTRING': 8, 'R.DIGTCERT.ADDRING': 3, 'R.DIGTCERT.REMOVE': 9, 'R.DIGTCERT.DELRING': 3, 'R.DIGTCERT.DELETE': 4, 'R.DIGTCERT.ALTER': 8}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED.IT.SYSTEM': 5}}, 'vendor': {'STMicroelectronics': {'STM': 13}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 64, 'AES-': 1, 'AES-256': 4, 'AES128': 4, 'AES256': 3, 'AES-128': 2}}, 'DES': {'DES': {'DES': 77}, '3DES': {'TDES': 44, 'Triple-DES': 1, '3DES': 2}}, 'constructions': {'MAC': {'KMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 9}, 'ECDSA': {'ECDSA': 59}, 'ECC': {'ECC': 16}}, 'FF': {'DH': {'DH': 16, 'Diffie-Hellman': 15}, 'DSA': {'DSA': 110}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 33, 'SHA1': 8}, 'SHA2': {'SHA-224': 8, 'SHA-256': 12, 'SHA-384': 8, 'SHA-512': 9, 'SHA256': 14, 'SHA384': 10, 'SHA-2': 20, 'SHA2': 2}}, 'MD': {'MD4': {'MD4': 1}, 'MD5': {'MD5': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 28}, 'KEX': {'Key exchange': 2, 'Key Exchange': 5}, 'KA': {'KA': 9}}, 'crypto_protocol': {'SSH': {'SSH': 59}, 'TLS': {'SSL': {'SSL': 39}, 'TLS': {'TLS': 132, 'TLSv1.1': 3, 'TLSv1.2': 2}}, 'PACE': {'PACE': 1}, 'IKE': {'IKE': 26, 'IKEv1': 4, 'IKEv2': 5}, 'IPsec': {'IPsec': 2}}, 'randomness': {'PRNG': {'PRNG': 1}, 'RNG': {'RNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 11}, 'CTR': {'CTR': 4}, 'CFB': {'CFB': 4}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 8}, 'XTS': {'XTS': 4}}, 'ecc_curve': {'NIST': {'P-192': 6, 'P-224': 6, 'P-256': 6, 'P-384': 6, 'P-521': 6, 'secp192r1': 3, 'secp224r1': 3, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}, 'NSS': {'NSS': 39}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'side channel': 1, 'SPA': 3}, 'FI': {'DFA': 3}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 36}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 5, 'FIPS 186-2': 6, 'FIPS 180-3': 4, 'FIPS 46-3': 1, 'FIPS 197': 2, 'FIPS PUB 186-3': 6, 'FIPS 186-3': 3, 'FIPS PUB 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS11': 2, 'PKCS#11': 47, 'PKCS #11': 6, 'PKCS#1': 7, 'PKCS #1': 2, 'PKCS#7': 2, 'PKCS#12': 3}, 'BSI': {'AIS20': 2, 'AIS 20': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 2, 'RFC5639': 4, 'RFC4109': 1, 'RFC5996': 2, 'RFC2308': 1, 'RFC4253': 7, 'RFC1510': 1, 'RFC3961': 2, 'RFC3962': 1, 'RFC2409': 1, 'RFC4753': 1, 'RFC4754': 2, 'RFC2408': 1, 'RFC 4253': 2, 'RFC5246': 1, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC4301': 2, 'RFC4303': 3, 'RFC3602': 2, 'RFC4106': 2, 'RFC2404': 3, 'RFC4868': 2, 'RFC4302': 1, 'RFC2459': 6, 'RFC3280': 7, 'RFC5280': 3, 'RFC 5280': 1, 'RFC 4556': 1, 'RFC4120': 1, 'RFC 2560': 1, 'RFC 3602': 1, 'RFC 4106': 2, 'RFC 4109': 1, 'RFC4251': 1, 'RFC4346': 1, 'RFC4492': 1}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {'misc': {'TYPE_AES256_CTS_HMAC_SHA1_96': 1, 'TYPE_AES128_CTS_HMAC_SHA1_96': 1, 'TYPE_DES3_CBC_SHA1': 1, 'TYPE_DES_HMAC_SHA1': 1, 'TYPE_DES_CBC_MD5': 1, 'TYPE_DES_CBC_MD4': 1, 'TYPE_DES_CBC_CRC': 1}}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'e7dd7cc417e3894047c8d3d6a08261020017ce2ef07a9f733701e34447710186', 'st_pdf_hash': '3f7ba7c4c3b12816db789723c98043ab687a06c926498d38cccd488076634e12', 'report_txt_hash': '580afec6b9da29f9adc7823e16ae7907542e7876545613faf7f4850cda982e57', 'st_txt_hash': 'fa149b7aaceb72ab636dfea7034c0e2991a79a27d97a3d34bd17603835ee3ce5'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 5, 'AES-': 1, 'DES': 4, 'TDES': 9}, 'rules_asymmetric_crypto': {'ECDH': 2, 'ECDSA': 8, 'DH': 4, 'DSA': 19}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 4, 'SHA-224': 2, 'SHA-256': 2, 'SHA-512': 2, 'SHA256': 1}, 'rules_crypto_schemes': {'MAC': 5, 'SSL': 21, 'TLS': 18}, 'rules_randomness': {}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {'side channels': 1, 'side channel': 3}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'XTS': 4}}} data.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:ibm:z\\/os:2.1.0:*:*:*:*:*:*:*']} values discarded.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['3', '2']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:ibm:z\\/os:2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:2.1.0:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:2.3.0:*:*:*:*:*:*:*']}.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:ibm:z\\/os:2.2.0:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:ibm:z\\/os:2.2.0:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name IBM z/OS Version 2 Release 3 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "89e6054ed28c4f17",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "OCSI/CERT/ATS/01/2018/RC",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3",
        "2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "OCSI/CERT/ATS/09/2018/RC",
          "OCSI/CERT/ATS/03/2022/RC",
          "OCSI/CERT/ATS/03/2020/RC"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "OCSI/CERT/ATS/09/2018/RC",
          "OCSI/CERT/ATS/03/2022/RC",
          "OCSI/CERT/ATS/03/2020/RC"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": " 31 luglio\n\t\t\t\t\t\t\t\t\t\t\t2019",
      "level": " EAL4+",
      "report_link_en": "https://www.ocsi.gov.it/documenti/certificazioni/ibm/zos/cr_zosv2r3_v1.0_en.pdf",
      "report_link_it": "https://www.ocsi.gov.it/documenti/certificazioni/ibm/zos/rc_zosv2r3_v1.0_it.pdf",
      "supplier": " IBM Corporation",
      "target_link": "https://www.ocsi.gov.it/documenti/certificazioni/ibm/zos/st_zosv2r3_v12.10_public.pdf",
      "title": "IBM z/OS Version 2 Release 3"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "IBM Corporation",
  "manufacturer_web": "https://www.ibm.com",
  "name": "IBM z/OS Version 2 Release 3",
  "not_valid_after": "2024-07-31",
  "not_valid_before": "2019-07-31",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "cr_zosv2r3_v1.0_en.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 8
          }
        },
        "FF": {
          "DH": {
            "DH": 2
          },
          "DSA": {
            "DSA": 11
          }
        }
      },
      "cc_cert_id": {
        "IT": {
          "OCSI/CERT/ATS/01/2018/RC": 45
        }
      },
      "cc_claims": {
        "O": {
          "O.J": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0067": 1,
          "BSI-CC-PP-0067": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR": 1,
          "ALC_FLR.3": 8,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL2": 2,
          "EAL4": 7,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_COP.1": 2,
          "FCS_RNG": 1
        },
        "FDP": {
          "FDP_ACC.1": 2,
          "FDP_ACF.1": 2,
          "FDP_RIP": 1
        },
        "FIA": {
          "FIA_UAU": 1,
          "FIA_UID": 1,
          "FIA_USB": 1
        },
        "FTP": {
          "FTP_ITC.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CFB": {
          "CFB": 4
        },
        "GCM": {
          "GCM": 2
        },
        "OFB": {
          "OFB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 16
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "SSH": {
          "SSH": 17
        },
        "TLS": {
          "SSL": {
            "SSL": 5
          },
          "TLS": {
            "TLS": 15,
            "TLS v1.1": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 4
        },
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-224": 2,
            "SHA-256": 2,
            "SHA-512": 2,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "SCA": {
          "side channel": 5,
          "side channels": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 8,
          "FIPS 197": 1,
          "FIPS 46-3": 1
        },
        "ISO": {
          "ISO/IEC 15408": 2
        },
        "NIST": {
          "NIST SP 800-38A": 2
        },
        "PKCS": {
          "PKCS#1": 4,
          "PKCS#11": 3
        },
        "RFC": {
          "RFC 4217": 2,
          "RFC 5639": 4,
          "RFC4217": 2,
          "RFC4250": 1,
          "RFC4253": 4,
          "RFC4301": 1,
          "RFC4305": 1,
          "RFC4308": 1,
          "RFC4346": 1,
          "RFC4835": 1,
          "RFC5246": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5,
            "AES-": 1
          }
        },
        "DES": {
          "3DES": {
            "TDES": 3,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {
        "CVE": {
          "CVE-2018-15473": 1
        }
      }
    },
    "report_metadata": {
      "/Author": "ocsi",
      "/CreationDate": "D:20190801100333+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20190801100333+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certfication Report \u201cIBM z/OS Version 2 Release 3\u201d",
      "pdf_file_size_bytes": 1025229,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 45
    },
    "st_filename": "st_zosv2r3_v12.10_public.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 16
          },
          "ECDH": {
            "ECDH": 9
          },
          "ECDSA": {
            "ECDSA": 59
          }
        },
        "FF": {
          "DH": {
            "DH": 7,
            "Diffie-Hellman": 15
          },
          "DSA": {
            "DSA": 49
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 3,
          "A.CONNECT": 4,
          "A.DETECT": 3,
          "A.MANAGE": 5,
          "A.PEER": 6,
          "A.PHYSICAL": 4,
          "A.TRAINEDUSER": 3
        },
        "O": {
          "O.AUDITING": 16,
          "O.CP": 16,
          "O.CRYPTO": 30,
          "O.DISCRETIONARY": 13,
          "O.I_A": 3,
          "O.LS": 30,
          "O.MANAGE": 31,
          "O.NETWORK": 11,
          "O.NETWORK-FLOW": 1,
          "O.SUBJECT": 11,
          "O.TRUSTED_CHANNEL": 5
        },
        "OE": {
          "OE.ADMIN": 5,
          "OE.INFO_PROTECT": 7,
          "OE.INSTALL": 4,
          "OE.MAINTENANCE": 3,
          "OE.PHYSICAL": 3,
          "OE.RECOVER": 4,
          "OE.REMOTE": 4,
          "OE.TRUSTED": 5
        },
        "T": {
          "T.ACCESS": 22,
          "T.DATA_NOT_SEPARATED": 3,
          "T.IA": 6,
          "T.RESTRICT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 7
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 14,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 9,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 11,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 7,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 8,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 9,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 11,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 9,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 10,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 64,
          "FCS_CKM.1.1": 6,
          "FCS_CKM.2": 8,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 20,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 2,
          "FCS_COP.1": 88,
          "FCS_COP.1.1": 12,
          "FCS_RNG": 1,
          "FCS_RNG.1": 8,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 3,
          "FDP_ACC.1": 43,
          "FDP_ACC.1.1": 4,
          "FDP_ACF": 5,
          "FDP_ACF.1": 50,
          "FDP_ACF.1.1": 6,
          "FDP_ACF.1.2": 6,
          "FDP_ACF.1.3": 6,
          "FDP_ACF.1.4": 6,
          "FDP_CDP": 4,
          "FDP_CDP.1": 15,
          "FDP_CDP.1.1": 2,
          "FDP_ETC": 2,
          "FDP_ETC.1": 9,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_ETC.2": 9,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC": 2,
          "FDP_IFC.1": 9,
          "FDP_IFC.2": 20,
          "FDP_IFC.2.1": 2,
          "FDP_IFC.2.2": 2,
          "FDP_IFF": 2,
          "FDP_IFF.1": 12,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_IFF.2": 8,
          "FDP_IFF.2.1": 1,
          "FDP_IFF.2.2": 1,
          "FDP_IFF.2.3": 1,
          "FDP_IFF.2.4": 1,
          "FDP_IFF.2.5": 1,
          "FDP_IFF.2.6": 1,
          "FDP_ITC": 5,
          "FDP_ITC.1": 10,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 18,
          "FDP_ITC.2.1": 3,
          "FDP_ITC.2.2": 2,
          "FDP_ITC.2.3": 2,
          "FDP_ITC.2.4": 2,
          "FDP_ITC.2.5": 2,
          "FDP_RIP": 3,
          "FDP_RIP.2": 13,
          "FDP_RIP.2.1": 1,
          "FDP_RIP.3": 12,
          "FDP_RIP.3.1": 1,
          "FDP_UCT": 1
        },
        "FIA": {
          "FIA_AFL.1": 10,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD": 4,
          "FIA_ATD.1": 39,
          "FIA_ATD.1.1": 4,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.1": 15,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 10,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 7,
          "FIA_UAU.7.1": 1,
          "FIA_UAU.8": 6,
          "FIA_UAU.8.1": 1,
          "FIA_UAU.8.2": 1,
          "FIA_UAU.8.3": 1,
          "FIA_UID": 2,
          "FIA_UID.1": 15,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.3": 8,
          "FIA_UID.3.1": 1,
          "FIA_UID.3.2": 1,
          "FIA_UID.3.3": 1,
          "FIA_USB": 2,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1,
          "FIA_USB.2": 8,
          "FIA_USB.2.1": 1,
          "FIA_USB.2.2": 1,
          "FIA_USB.2.3": 1,
          "FIA_USB.2.4": 1
        },
        "FMT": {
          "FMT_IFC.1": 1,
          "FMT_MSA": 10,
          "FMT_MSA.1": 40,
          "FMT_MSA.1.1": 4,
          "FMT_MSA.3": 51,
          "FMT_MSA.3.1": 6,
          "FMT_MSA.3.2": 6,
          "FMT_MSA.4": 8,
          "FMT_MSA.4.1": 1,
          "FMT_MTD": 17,
          "FMT_MTD.1": 138,
          "FMT_MTD.1.1": 17,
          "FMT_REV": 2,
          "FMT_REV.1": 17,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 30,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 43,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1,
          "FPT_TDC": 2,
          "FPT_TDC.1": 18,
          "FPT_TDC.1.1": 2,
          "FPT_TDC.1.2": 2
        },
        "FTA": {
          "FTA_SSL.1": 10,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 7,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TDC.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 10
        },
        "CFB": {
          "CFB": 4
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 4
        },
        "XTS": {
          "XTS": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 51
        },
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 26,
          "IKEv1": 4,
          "IKEv2": 6
        },
        "IPsec": {
          "IPsec": 2
        },
        "SSH": {
          "SSH": 38
        },
        "TLS": {
          "SSL": {
            "SSL": 39
          },
          "TLS": {
            "TLS": 87,
            "TLSv1.1": 3,
            "TLSv1.2": 2
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 5,
          "Key exchange": 2
        },
        "MAC": {
          "MAC": 24
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 6,
          "P-224": 6,
          "P-256": 6,
          "P-384": 6,
          "P-521": 6,
          "secp192r1": 3,
          "secp224r1": 3,
          "secp256r1": 3,
          "secp384r1": 3,
          "secp521r1": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 32
          },
          "SHA2": {
            "SHA-2": 20,
            "SHA-224": 8,
            "SHA-256": 12,
            "SHA-384": 8,
            "SHA-512": 11
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side channel": 1,
          "side channels": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS20": 2
        },
        "FIPS": {
          "FIPS 140-2": 5,
          "FIPS 180-3": 4,
          "FIPS 186-2": 6,
          "FIPS 186-3": 3,
          "FIPS 197": 1,
          "FIPS 46-3": 1,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 186-3": 6
        },
        "NIST": {
          "NIST SP 800-38A": 1
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS #11": 6,
          "PKCS#1": 7,
          "PKCS#11": 43,
          "PKCS#12": 3,
          "PKCS#7": 2,
          "PKCS11": 2
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 3602": 1,
          "RFC 4106": 2,
          "RFC 4109": 1,
          "RFC 4217": 2,
          "RFC 4253": 2,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4556": 1,
          "RFC 5280": 1,
          "RFC1510": 1,
          "RFC2308": 1,
          "RFC2404": 3,
          "RFC2408": 2,
          "RFC2409": 1,
          "RFC2459": 6,
          "RFC3280": 7,
          "RFC3602": 2,
          "RFC3961": 3,
          "RFC3962": 1,
          "RFC4106": 2,
          "RFC4109": 1,
          "RFC4120": 1,
          "RFC4217": 2,
          "RFC4251": 1,
          "RFC4253": 9,
          "RFC4301": 2,
          "RFC4302": 1,
          "RFC4303": 3,
          "RFC4346": 1,
          "RFC4492": 1,
          "RFC4537": 1,
          "RFC4556": 1,
          "RFC4753": 1,
          "RFC4754": 2,
          "RFC4835": 1,
          "RFC4868": 2,
          "RFC5246": 1,
          "RFC5280": 3,
          "RFC5639": 4,
          "RFC5996": 2
        },
        "X509": {
          "X.509": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 63,
            "AES-": 1,
            "AES-128": 2,
            "AES-256": 4,
            "AES128": 3,
            "AES256": 2
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2,
            "TDES": 39,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 18
          }
        },
        "constructions": {
          "MAC": {
            "KMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Alejandro Masino",
      "/CreationDate": "D:20190702091019+02\u002700\u0027",
      "/Creator": "Writer",
      "/Producer": "LibreOffice 6.1",
      "/Title": "z/OS V2R2 Security Target",
      "pdf_file_size_bytes": 7019527,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 417
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "OSPP_V2.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf",
        "pp_name": "Operating System Protection Profile, Version 2.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/cr_zosv2r3_v1.0_en.pdf",
  "scheme": "IT",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_zosv2r3_v12.10_public.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e7dd7cc417e3894047c8d3d6a08261020017ce2ef07a9f733701e34447710186",
      "txt_hash": "580afec6b9da29f9adc7823e16ae7907542e7876545613faf7f4850cda982e57"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3f7ba7c4c3b12816db789723c98043ab687a06c926498d38cccd488076634e12",
      "txt_hash": "fa149b7aaceb72ab636dfea7034c0e2991a79a27d97a3d34bd17603835ee3ce5"
    }
  },
  "status": "active"
}