z/VM Version 6 Release 3

CSV information ?

Status archived
Valid from 30.03.2015
Valid until 30.05.2020
Scheme 🇩🇪 DE
Manufacturer IBM Corporation
Category Operating Systems
Security level EAL4+, ALC_FLR.3
Protection profiles

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0903-2015

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, 3DES, HMAC
Asymmetric Algorithms
Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, MD5
Schemes
MAC, Key agreement
Protocols
SSL, TLS, TLS v1.2, TLSv1.2, TLSv1.1
Randomness
RNG
Block cipher modes
CBC

Security level
EAL 4, EAL 1, EAL 2, EAL 5, EAL 3, EAL 6, EAL 7, EAL 4 augmented, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.3, ALC_FLR, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN.5, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0067-2010
Certificates
BSI-DSZ-CC-0903-2015, BSI-DSZ-CC-0752-2013
Evaluation facilities
atsec
Certification process
and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification, 3, Date 19 December 2014, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] Configuration list for the TOE, Date 2014-04-14, Configation lists for zVM 6.3 CP, RACF, SSI, TCP/IP components, Filename “[ConfCode] Configlist for zVM 6.3 CP RACF TCPIP SSI Components.zip”, (confidential documents) [10] z/VM Version 6 Release 3 Secure Configuration Guide IBM,Version SC24-6230-05 Date 2014-05-27

Certification process
and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification, 3, Date 19 December 2014, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] Configuration list for the TOE, Date 2014-04-14, Configation lists for zVM 6.3 CP, RACF, SSI, TCP/IP components, Filename “[ConfCode] Configlist for zVM 6.3 CP RACF TCPIP SSI Components.zip”, (confidential documents) [10] z/VM Version 6 Release 3 Secure Configuration Guide IBM,Version SC24-6230-05 Date 2014-05-27

Standards
FIPS180-4, FIPS186-3, FIPS197, FIPS46-3, SP 800-67, SP 800-38A, PKCS#1, AIS 20, AIS 32, RFC3447, RFC2631, RFC2104, RFC4253, RFC5246, RFC4346, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065
Technical reports
BSI TR-02102, BSI 7138, BSI 7125, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-0903-2015
Subject: z/VM Version 6 Release 3
Keywords: "Common Criteria, Certification, Zertifizierung, z/VM Version 6 Release 3"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20150415073442+02'00'
Modification date: D:20150415133525+02'00'
Pages: 38
Creator: Writer
Producer: LibreOffice 4.2

Frontpage

Certificate ID: BSI-DSZ-CC-0903-2015
Certified item: z/VM Version 6, Release 3
Certification lab: BSI
Developer: IBM Corporation

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, Triple-DES, KMAC
Asymmetric Algorithms
Diffie-Hellman, DSA
Hash functions
SHA1, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA2, SHA-2
Schemes
MAC, Key Agreement
Protocols
SSL, TLS, TLSv1.1, TLSv1.2, VPN
Randomness
TRNG, PRNG, RNG
Libraries
NSS
Block cipher modes
CFB, OFB, GCM
TLS cipher suites
TLS_RSA_WITH_3DES_EDE_CBC_SHA, TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA, TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA, TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DH_DSS_WITH_AES_128_CBC_SHA, TLS_DH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DH_DSS_WITH_AES_256_CBC_SHA, TLS_DH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DH_DSS_WITH_AES_128_CBC_SHA256, TLS_DH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DH_DSS_WITH_AES_256_CBC_SHA256, TLS_DH_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

Trusted Execution Environments
SE

Security level
EAL4
Claims
O.AUDITING, O.CRYPTO, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.TRUSTED_CHANNEL, O.LS, O.COMP, O.SSI, O.MANAGE, T.ACCESS, T.RESTRICT, T.IA, T.DATA_NOT_SEPARATED, T.INFOFLOW, T.SSI, T.COMM, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, A.CONNECT, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.TRUSTED, OE.RECOVER
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_CKM.2, FCS_COP.1, FCS_RNG.1, FCS_CKM.1, FCS_CKM.4, FCS_RNG, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_ACC.2, FDP_IFC.2, FDP_IFF.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.3, FDP_ETC.2, FDP_IFF.2, FDP_ITC.1, FDP_RIP, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ACF.1.4, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_RIP.2.1, FDP_RIP.3.1, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_IFF.2.1, FDP_IFF.2.2, FDP_IFF.2.3, FDP_IFF.2.4, FDP_IFF.2.5, FDP_IFF.2.6, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_IFC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.2, FIA_UID.2, FIA_USB.1, FIA_USB, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.2.1, FIA_USB.2.2, FIA_USB.2.3, FIA_USB.2.4, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MSA.3, FMT_MSA.1, FMT_MSA.4, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_MSA.4.1, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_TDC.1, FPT_ITT.1, FPT_TRC.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_ITT.1.1, FPT_TRC.1.1, FPT_TRC.1.2, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Certificates
BSI-DSZ-CC-0903
Evaluation facilities
atsec

Standards
FIPS 140-2, FIPS PUB 186-3, FIPS 197, FIPS 180-4, FIPS 186-3, NIST SP 800-38A, AIS 20, AIS 31, RFC2631, RFC 791, X.509

File metadata

Title: IBM z/VM Version 6 Release 3 Security Target (version 1.2 as of 2014-12-19)
Keywords: access control, discretionary access control, general-purpose operating system, information protection, security labels, mandatory access control, security, virtual machine
Author: Brian W. Hugenbruch, Stephan Mueller (generated by CCTool version 2.8)
Creation date: D:20150414141108Z
Modification date: D:20150414141108Z
Pages: 126
Creator: Unknown
Producer: XEP 4.22 build 2013

References

Outgoing

Heuristics ?

Certificate ID: BSI-DSZ-CC-0903-2015

Extracted SARs

ASE_TSS.1, ADV_ARC.1, AGD_PRE.1, ADV_INT.3, APE_REQ.2, ALC_LCD.1, APE_INT.1, ASE_REQ.2, AGD_OPE.1, ASE_ECD.1, ADV_SPM.1, ADV_IMP.1, ALC_CMS.4, AVA_VAN.3, APE_ECD.1, ALC_DEL.1, ATE_FUN.1, ATE_DPT.1, APE_OBJ.2, ALC_FLR.3, ATE_IND.2, ADV_FSP.4, ASE_SPD.1, ATE_COV.2, ASE_CCL.1, APE_SPD.1, ALC_DVS.1, APE_CCL.1, ALC_TAT.1, ADV_TDS.3, ASE_OBJ.2, ASE_INT.1, ALC_CMC.4

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7561b5128a9e9446053a87630b46e929881c35291071a9fbcc2961d8d5524c61', 'txt_hash': '0708d76098af6539c39cf7b2e1440c819dac0507025e68fd252cf5f2edd3cada'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '038ddba40c8cd62a2b0d4a76cb29c6ae5403b252dd9394840ef17ee3542f41c7', 'txt_hash': '86fe7ee6396d7ffad2ad73d6f061feb6a5a734e609b3cab234224e0be45f0bca'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0903-2015', 'cert_item': 'z/VM Version 6, Release 3', 'developer': 'IBM Corporation', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Package – Labeled Security, Version 2.0, 28 May 2010, OSPP Extended Package – Virtualization, Version 2.0, 28 May 2010', 'cc_version': 'PP conformant Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3 Valid Until: 29.03.2020 SOGIS Recognition Agreement'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0903-2015': 20, 'BSI-DSZ-CC-0752-2013': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0903': 1}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0903-2015': 40, 'BSI-DSZ-CC-0752-2013': 6}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 1': 18, '1 2 3': 5, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 2, '1 1 3': 1, '2 2 3': 1}}, '__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0903-2015': 20, 'BSI-DSZ-CC-0752-2013': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0903': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0903a_pdf.pdf, code: nok'].

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0752-2013']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0752-2013']}} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was updated.
    • The st_pdf_hash property was set to 038ddba40c8cd62a2b0d4a76cb29c6ae5403b252dd9394840ef17ee3542f41c7.
    • The st_txt_hash property was set to 86fe7ee6396d7ffad2ad73d6f061feb6a5a734e609b3cab234224e0be45f0bca.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1272363, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 126, '/Keywords': 'access control, discretionary access control, general-purpose operating system, information protection, security labels, mandatory access control, security, virtual machine', '/Subject': '', '/Title': 'IBM z/VM Version 6 Release 3 Security Target (version 1.2 as of 2014-12-19)', '/Creator': 'Unknown', '/Author': 'Brian W. Hugenbruch, Stephan Mueller (generated by CCTool version 2.8)', '/Producer': 'XEP 4.22 build 2013', '/application': 'CCTool version x.y', '/Trapped': '/False', '/CreationDate': 'D:20150414141108Z', '/ModDate': 'D:20150414141108Z', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/cae/servlet/contentblob/1098148/publicationFile/88582/pp0067_EP_zip.zip', 'https://www.bsi.bund.de/cae/servlet/contentblob/1098082/publicationFile/88584/pp0067b_pdf.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf', 'http://publibz.boulder.ibm.com/epubs/pdf/ichza7b0.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 7, 'ASE_INT.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.2': 7, 'FAU_SAR.1': 9, 'FAU_SAR.2': 8, 'FAU_SAR.3': 7, 'FAU_SEL.1': 8, 'FAU_STG.1': 12, 'FAU_STG.3': 7, 'FAU_STG.4': 8, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.2': 11, 'FCS_COP.1': 46, 'FCS_RNG.1': 18, 'FCS_CKM.1': 36, 'FCS_CKM.4': 16, 'FCS_RNG': 2, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 3, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 5}, 'FDP': {'FDP_ACC.1': 16, 'FDP_ACF.1': 31, 'FDP_ACC.2': 77, 'FDP_IFC.2': 34, 'FDP_IFF.1': 19, 'FDP_ITC.2': 32, 'FDP_RIP.2': 12, 'FDP_RIP.3': 12, 'FDP_ETC.2': 16, 'FDP_IFF.2': 7, 'FDP_ITC.1': 15, 'FDP_RIP': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 3, 'FDP_ACC.2.1': 4, 'FDP_ACC.2.2': 4, 'FDP_ACF.1.4': 2, 'FDP_IFC.2.1': 3, 'FDP_IFC.2.2': 3, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 3, 'FDP_ITC.2.3': 3, 'FDP_ITC.2.4': 3, 'FDP_ITC.2.5': 3, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ETC.2.1': 2, 'FDP_ETC.2.2': 2, 'FDP_ETC.2.3': 2, 'FDP_ETC.2.4': 2, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_IFC.1': 13}, 'FIA': {'FIA_AFL.1': 9, 'FIA_ATD.1': 29, 'FIA_SOS.1': 7, 'FIA_UAU.1': 11, 'FIA_UAU.5': 9, 'FIA_UAU.7': 6, 'FIA_UID.1': 12, 'FIA_USB.2': 7, 'FIA_UID.2': 9, 'FIA_USB.1': 7, 'FIA_USB': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 3, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MSA.3': 41, 'FMT_MSA.1': 40, 'FMT_MSA.4': 7, 'FMT_MTD.1': 80, 'FMT_REV.1': 14, 'FMT_SMF.1': 21, 'FMT_SMR.1': 29, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 5, 'FMT_MSA.1.1': 3, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 12, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 8, 'FPT_TDC.1': 38, 'FPT_ITT.1': 18, 'FPT_TRC.1': 12, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 4, 'FPT_TDC.1.2': 4, 'FPT_ITT.1.1': 2, 'FPT_TRC.1.1': 2, 'FPT_TRC.1.2': 2}, 'FTA': {'FTA_SSL.1': 7, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.AUDITING': 16, 'O.CRYPTO': 19, 'O.DISCRETIONARY': 15, 'O.NETWORK': 12, 'O.SUBJECT': 11, 'O.TRUSTED_CHANNEL': 5, 'O.LS': 29, 'O.COMP': 33, 'O.SSI': 16, 'O.MANAGE': 21}, 'T': {'T.ACCESS': 22, 'T.RESTRICT': 3, 'T.IA': 6, 'T.DATA_NOT_SEPARATED': 3, 'T.INFOFLOW': 4, 'T.SSI': 5, 'T.COMM': 3}, 'A': {'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.CONNECT': 4}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.TRUSTED': 5, 'OE.RECOVER': 3}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 125}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 16}}, 'DES': {'DES': {'DES': 4}, '3DES': {'TDES': 9, 'Triple-DES': 1}}, 'constructions': {'MAC': {'KMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 5}, 'DSA': {'DSA': 12}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 9, 'SHA-1': 6}, 'SHA2': {'SHA-224': 1, 'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 2, 'SHA2': 9, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 42}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 11}, 'TLS': {'TLS': 31, 'TLSv1.1': 5, 'TLSv1.2': 5}}, 'VPN': {'VPN': 1}}, 'randomness': {'TRNG': {'TRNG': 2}, 'PRNG': {'PRNG': 2}, 'RNG': {'RNG': 14}}, 'cipher_mode': {'CFB': {'CFB': 3}, 'OFB': {'OFB': 3}, 'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DH_DSS_WITH_AES_128_CBC_SHA': 1, 'TLS_DH_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DH_DSS_WITH_AES_256_CBC_SHA': 1, 'TLS_DH_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DH_DSS_WITH_AES_128_CBC_SHA256': 1, 'TLS_DH_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DH_DSS_WITH_AES_256_CBC_SHA256': 1, 'TLS_DH_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'NSS': {'NSS': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS PUB 186-3': 4, 'FIPS 197': 1, 'FIPS 180-4': 2, 'FIPS 186-3': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'BSI': {'AIS 20': 1, 'AIS 31': 1}, 'RFC': {'RFC2631': 2, 'RFC 791': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0903b_pdf.pdf.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0903a_pdf.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0903b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to 7561b5128a9e9446053a87630b46e929881c35291071a9fbcc2961d8d5524c61.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to 0708d76098af6539c39cf7b2e1440c819dac0507025e68fd252cf5f2edd3cada.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1280347, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 38, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20150415073442+02'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, z/VM Version 6 Release 3"', '/ModDate': "D:20150415133525+02'00'", '/Producer': 'LibreOffice 4.2', '/Subject': ' z/VM Version 6 Release 3', '/Title': 'Certification Report BSI-DSZ-CC-0903-2015', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.ibm.com/servers/resourcelink/lib03060.nsf/pages/zVM63SecureConfigurationGuide', 'https://www.bsi.bund.de/zertifizierung', 'http://www.ibm.com/software/shopzseries', 'https://www.bsi.bund.de/', 'http://www.commoncriteriaportal.org/']}}.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0903-2015', 'cert_item': 'z/VM Version 6, Release 3', 'developer': 'IBM Corporation', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Package – Labeled Security, Version 2.0, 28 May 2010, OSPP Extended Package – Virtualization, Version 2.0, 28 May 2010', 'cc_version': 'PP conformant Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3 Valid Until: 29.03.2020 SOGIS Recognition Agreement'}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0903-2015': 40, 'BSI-DSZ-CC-0752-2013': 6}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067-2010': 4}}, 'cc_security_level': {'EAL': {'EAL 4': 10, 'EAL 1': 7, 'EAL 2': 4, 'EAL 5': 7, 'EAL 3': 4, 'EAL 6': 3, 'EAL 7': 4, 'EAL 4 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_FLR': 3, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 1, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 1, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'DES': {'DES': 1}, '3DES': {'TDES': 1, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 6}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 5, 'SHA-384': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 5}, 'KA': {'Key agreement': 2}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 4}, 'TLS': {'TLS': 2, 'TLS v1.2': 1, 'TLSv1.2': 4, 'TLSv1.1': 3}}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI 7138': 2, 'BSI 7125': 2, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 3, 'FIPS186-3': 1, 'FIPS197': 1, 'FIPS46-3': 1}, 'NIST': {'SP 800-67': 1, 'SP 800-38A': 1}, 'PKCS': {'PKCS#1': 3}, 'BSI': {'AIS 20': 2, 'AIS 32': 1}, 'RFC': {'RFC3447': 3, 'RFC2631': 1, 'RFC2104': 2, 'RFC4253': 1, 'RFC5246': 2, 'RFC4346': 2}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification': 1, '3, Date 19 December 2014, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] Configuration list for the TOE, Date 2014-04-14, Configation lists for zVM 6.3 CP, RACF, SSI': 1, 'TCP/IP components, Filename “[ConfCode] Configlist for zVM 6.3 CP RACF TCPIP SSI Components.zip”, (confidential documents) [10] z/VM Version 6 Release 3 Secure Configuration Guide IBM,Version SC24-6230-05 Date 2014-05-27': 1}}}.
    • The st_keywords property was set to None.
    • The report_filename property was set to 0903a_pdf.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0903-2015.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0752-2013']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0752-2013']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0903a_pdf.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0903a_pdf.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '0903a_pdf.pdf', 'st_filename': '0903b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0903-2015': 40, 'BSI-DSZ-CC-0752-2013': 6}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 4': 10, 'EAL 2': 4, 'EAL 5': 7, 'EAL 6': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 5}, '__delete__': ['ALC_LCD']}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 1}, '__delete__': ['DEA']}, '3DES': {'__update__': {'TDES': 1}, '__delete__': ['TDEA']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 5}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__insert__': {'TLS v1.2': 1}, '__update__': {'TLS': 2}}}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 5}}}}, 'technical_report_id': {'__update__': {'BSI': {'__insert__': {'BSI TR-02102': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'ISO': {'__insert__': {'ISO/IEC 18045': 4}, '__update__': {'ISO/IEC 15408': 4}}}}, 'certification_process': {'__update__': {'ConfidentialDocument': {'__insert__': {'and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification': 1, '3, Date 19 December 2014, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] Configuration list for the TOE, Date 2014-04-14, Configation lists for zVM 6.3 CP, RACF, SSI': 1}, '__delete__': ['n and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification', 'sion 3, Date 19 December 2014, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] Configuration list for the TOE, Date 2014-04-14, Configation lists for zVM 6.3 CP, RACF, SSI']}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 4}}, 'ASE': {'__update__': {'ASE_CCL.1': 7}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 12, 'FAU_SAR.1': 9, 'FAU_SAR.2': 8, 'FAU_STG.1': 12, 'FAU_STG.4': 8}}, 'FCS': {'__update__': {'FCS_CKM.2': 11, 'FCS_COP.1': 46, 'FCS_CKM.1': 36, 'FCS_CKM.4': 16}}, 'FDP': {'__insert__': {'FDP_RIP': 1}, '__update__': {'FDP_ACF.1': 31, 'FDP_ACC.2': 77, 'FDP_IFC.2': 34, 'FDP_IFF.1': 19, 'FDP_ITC.2': 32, 'FDP_RIP.3': 12, 'FDP_ETC.2': 16, 'FDP_IFF.2': 7, 'FDP_ITC.1': 15, 'FDP_ACF.1.4': 2}}, 'FIA': {'__insert__': {'FIA_USB': 1}, '__update__': {'FIA_AFL.1': 9, 'FIA_ATD.1': 29, 'FIA_UAU.1': 11, 'FIA_UAU.7': 6, 'FIA_UID.1': 12, 'FIA_USB.2': 7, 'FIA_UID.2': 9, 'FIA_USB.1': 7}}, 'FMT': {'__update__': {'FMT_MSA.3': 41, 'FMT_MSA.1': 40, 'FMT_MSA.4': 7, 'FMT_MTD.1': 80, 'FMT_REV.1': 14, 'FMT_SMF.1': 21, 'FMT_SMR.1': 29}}, 'FPT': {'__update__': {'FPT_STM.1': 8, 'FPT_TDC.1': 38, 'FPT_ITT.1': 18, 'FPT_TRC.1': 12}}}}, 'cc_claims': {'__update__': {'O': {'__insert__': {'O.CRYPTO': 19, 'O.NETWORK': 12, 'O.SUBJECT': 11, 'O.LS': 29, 'O.COMP': 33, 'O.SSI': 16}, '__update__': {'O.MANAGE': 21, 'O.DISCRETIONARY': 15}, '__delete__': ['O.CRYPTO.NET', 'O.DISCRETIONARY.ACCESS', 'O.NETWORK.FLOW', 'O.SUBJECT.COM', 'O.LS.CONFIDENTIALITY', 'O.LS.PRINT', 'O.LS.LABEL', 'O.COMP.INFO_FLOW_CTRL', 'O.COMP.RESOURCE_ACCESS', 'O.COMP.IDENT', 'O.SSI.VMDATAPROTECTION', 'O.SSI.TSFDATAPROTECTION', 'O.SSI.LGRMGT']}, 'T': {'__insert__': {'T.ACCESS': 22, 'T.RESTRICT': 3, 'T.IA': 6, 'T.INFOFLOW': 4, 'T.SSI': 5, 'T.COMM': 3}, '__delete__': ['T.ACCESS.TSFDATA', 'T.ACCESS.USERDATA', 'T.ACCESS.TSFFUNC', 'T.ACCESS.COMM', 'T.RESTRICT.NETTRAFFIC', 'T.IA.MASQUERADE', 'T.IA.USER', 'T.ACCESS.COMPENV', 'T.INFOFLOW.COMP', 'T.COMM.COMP', 'T.SSI.LGR', 'T.COM', 'T.SYSTEM']}, 'A': {'__insert__': {'A.PEER': 6}, '__update__': {'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3}, '__delete__': ['A.MASQUERADE', 'A.USER', 'A.PEER.MGT', 'A.PEER.FUNC']}, 'OE': {'__insert__': {'OE.TRUSTED': 5}, '__update__': {'OE.RECOVER': 3}, '__delete__': ['OE.TRUSTED.IT.SYSTEM']}}, '__delete__': ['D', 'R']}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 4}}, '3DES': {'__update__': {'TDES': 9}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__insert__': {'SHA-2': 1}, '__delete__': ['SHA256']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 42}}, 'KA': {'__delete__': ['KA']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 11}}, 'TLS': {'__delete__': ['TLSv1.0']}}}}}, 'randomness': {'__update__': {'TRNG': {'__update__': {'TRNG': 2}}, 'RNG': {'__update__': {'RNG': 14}}}}, 'cipher_mode': {'__delete__': ['CTR']}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 1}}}}, 'standard_id': {'__update__': {'FIPS': {'__insert__': {'FIPS 180-4': 2}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.ibm.com/servers/resourcelink/lib03060.nsf/pages/zVM63SecureConfigurationGuide', 'https://www.bsi.bund.de/zertifizierung', 'http://www.ibm.com/software/shopzseries', 'https://www.bsi.bund.de/', 'http://www.commoncriteriaportal.org/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/cae/servlet/contentblob/1098148/publicationFile/88582/pp0067_EP_zip.zip', 'https://www.bsi.bund.de/cae/servlet/contentblob/1098082/publicationFile/88584/pp0067b_pdf.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf', 'http://publibz.boulder.ibm.com/epubs/pdf/ichza7b0.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0903-2015': 76, 'BSI-DSZ-CC-0752-2013': 4}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067-2010': 4}}, 'cc_security_level': {'EAL': {'EAL 4': 11, 'EAL 1': 7, 'EAL 2': 5, 'EAL 3': 4, 'EAL 5': 6, 'EAL 6': 4, 'EAL 7': 4, 'EAL 4 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_FLR': 3, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 1, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 1, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'DES': {'DES': 8, 'DEA': 1}, '3DES': {'TDES': 6, 'TDEA': 1, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 6}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 5, 'SHA-384': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 11}, 'KA': {'Key agreement': 2}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 4}, 'TLS': {'TLS': 3, 'TLSv1.2': 4, 'TLSv1.1': 3}}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 8}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7138': 2, 'BSI 7125': 2, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 3, 'FIPS186-3': 1, 'FIPS197': 1, 'FIPS46-3': 1}, 'NIST': {'SP 800-67': 1, 'SP 800-38A': 1}, 'PKCS': {'PKCS#1': 3}, 'BSI': {'AIS 20': 2, 'AIS 32': 1}, 'RFC': {'RFC3447': 3, 'RFC2631': 1, 'RFC2104': 2, 'RFC4253': 1, 'RFC5246': 2, 'RFC4346': 2}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'n and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification': 1, 'sion 3, Date 19 December 2014, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] Configuration list for the TOE, Date 2014-04-14, Configation lists for zVM 6.3 CP, RACF, SSI': 1, 'TCP/IP components, Filename “[ConfCode] Configlist for zVM 6.3 CP RACF TCPIP SSI Components.zip”, (confidential documents) [10] z/VM Version 6 Release 3 Secure Configuration Guide IBM,Version SC24-6230-05 Date 2014-05-27': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_FLR.3': 2, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 4, 'ASE_INT.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 16, 'FAU_GEN.2': 7, 'FAU_SAR.1': 11, 'FAU_SAR.2': 9, 'FAU_SAR.3': 7, 'FAU_SEL.1': 8, 'FAU_STG.1': 13, 'FAU_STG.3': 7, 'FAU_STG.4': 7, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.2': 12, 'FCS_COP.1': 51, 'FCS_RNG.1': 18, 'FCS_CKM.1': 41, 'FCS_CKM.4': 23, 'FCS_RNG': 2, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 3, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 5}, 'FDP': {'FDP_ACC.1': 16, 'FDP_ACF.1': 35, 'FDP_ACC.2': 85, 'FDP_IFC.2': 40, 'FDP_IFF.1': 23, 'FDP_ITC.2': 35, 'FDP_RIP.2': 12, 'FDP_RIP.3': 11, 'FDP_ETC.2': 18, 'FDP_IFF.2': 9, 'FDP_ITC.1': 16, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 3, 'FDP_ACF.1.4': 3, 'FDP_ACC.2.1': 4, 'FDP_ACC.2.2': 4, 'FDP_IFC.2.1': 3, 'FDP_IFC.2.2': 3, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 3, 'FDP_ITC.2.3': 3, 'FDP_ITC.2.4': 3, 'FDP_ITC.2.5': 3, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ETC.2.1': 2, 'FDP_ETC.2.2': 2, 'FDP_ETC.2.3': 2, 'FDP_ETC.2.4': 2, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_IFC.1': 13}, 'FIA': {'FIA_AFL.1': 7, 'FIA_ATD.1': 33, 'FIA_SOS.1': 7, 'FIA_UAU.1': 16, 'FIA_UAU.5': 9, 'FIA_UAU.7': 7, 'FIA_UID.1': 14, 'FIA_USB.2': 8, 'FIA_UID.2': 10, 'FIA_USB.1': 9, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 3, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MSA.3': 49, 'FMT_MSA.1': 43, 'FMT_MSA.4': 8, 'FMT_MTD.1': 90, 'FMT_REV.1': 16, 'FMT_SMF.1': 34, 'FMT_SMR.1': 46, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 5, 'FMT_MSA.1.1': 3, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 12, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 9, 'FPT_TDC.1': 42, 'FPT_ITT.1': 20, 'FPT_TRC.1': 16, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 4, 'FPT_TDC.1.2': 4, 'FPT_ITT.1.1': 2, 'FPT_TRC.1.1': 2, 'FPT_TRC.1.2': 2}, 'FTA': {'FTA_SSL.1': 7, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'D': {'D.IT.SYSTEM': 5}, 'O': {'O.AUDITING': 16, 'O.CRYPTO.NET': 19, 'O.DISCRETIONARY.ACCESS': 1, 'O.NETWORK.FLOW': 12, 'O.SUBJECT.COM': 11, 'O.MANAGE': 22, 'O.TRUSTED_CHANNEL': 5, 'O.LS.CONFIDENTIALITY': 12, 'O.LS.PRINT': 5, 'O.LS.LABEL': 12, 'O.COMP.INFO_FLOW_CTRL': 12, 'O.COMP.RESOURCE_ACCESS': 14, 'O.COMP.IDENT': 7, 'O.SSI.VMDATAPROTECTION': 6, 'O.SSI.TSFDATAPROTECTION': 6, 'O.SSI.LGRMGT': 5, 'O.DISCRETIONARY': 14}, 'T': {'T.ACCESS.TSFDATA': 5, 'T.ACCESS.USERDATA': 5, 'T.ACCESS.TSFFUNC': 4, 'T.ACCESS.COMM': 4, 'T.RESTRICT.NETTRAFFIC': 3, 'T.IA.MASQUERADE': 3, 'T.IA.USER': 3, 'T.DATA_NOT_SEPARATED': 3, 'T.ACCESS.COMPENV': 4, 'T.INFOFLOW.COMP': 4, 'T.COMM.COMP': 4, 'T.SSI.LGR': 5, 'T.COM': 11, 'T.SYSTEM': 5}, 'A': {'A.MASQUERADE': 3, 'A.USER': 3, 'A.PHYSICAL': 4, 'A.MANAGE': 6, 'A.AUTHUSER': 4, 'A.TRAINEDUSER': 4, 'A.DETECT': 5, 'A.PEER.MGT': 3, 'A.PEER.FUNC': 3, 'A.CONNECT': 4}, 'R': {'R.MGT': 3, 'R.FUNC': 3}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED.IT.SYSTEM': 5}}, 'vendor': {'STMicroelectronics': {'STM': 10}}, 'eval_facility': {'atsec': {'atsec': 125}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 16}}, 'DES': {'DES': {'DES': 21}, '3DES': {'TDES': 16, 'Triple-DES': 1}}, 'constructions': {'MAC': {'KMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 5}, 'DSA': {'DSA': 12}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 9, 'SHA-1': 6}, 'SHA2': {'SHA-224': 1, 'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 2, 'SHA256': 10, 'SHA2': 9}}}, 'crypto_scheme': {'MAC': {'MAC': 43}, 'KA': {'KA': 1, 'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 14}, 'TLS': {'TLSv1.0': 1, 'TLS': 31, 'TLSv1.1': 5, 'TLSv1.2': 5}}}, 'randomness': {'TRNG': {'TRNG': 5}, 'PRNG': {'PRNG': 2}, 'RNG': {'RNG': 24}}, 'cipher_mode': {'CTR': {'CTR': 1}, 'CFB': {'CFB': 3}, 'OFB': {'OFB': 3}, 'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DH_DSS_WITH_AES_128_CBC_SHA': 1, 'TLS_DH_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DH_DSS_WITH_AES_256_CBC_SHA': 1, 'TLS_DH_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DH_DSS_WITH_AES_128_CBC_SHA256': 1, 'TLS_DH_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DH_DSS_WITH_AES_256_CBC_SHA256': 1, 'TLS_DH_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'NSS': {'NSS': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 43}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS PUB 186-3': 4, 'FIPS 197': 1, 'FIPS 186-3': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'BSI': {'AIS 20': 1, 'AIS 31': 1}, 'RFC': {'RFC2631': 2, 'RFC 791': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '7561b5128a9e9446053a87630b46e929881c35291071a9fbcc2961d8d5524c61', 'st_pdf_hash': '038ddba40c8cd62a2b0d4a76cb29c6ae5403b252dd9394840ef17ee3542f41c7', 'report_txt_hash': '0708d76098af6539c39cf7b2e1440c819dac0507025e68fd252cf5f2edd3cada', 'st_txt_hash': '86fe7ee6396d7ffad2ad73d6f061feb6a5a734e609b3cab234224e0be45f0bca'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 2, 'TDES': 6, 'DES': 1, 'TDEA': 1, '3DES': 1, 'HMAC': 6}, 'rules_asymmetric_crypto': {'Diffie-Hellman': 1, 'DSA': 2}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 8, 'SHA-256': 5, 'SHA-384': 1, 'MD5': 1}, 'rules_crypto_schemes': {'MAC': 11, 'TLS': 3, 'SSL': 4}, 'rules_randomness': {'RNG': 1}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 16, 'TDES': 16, 'DES': 5, 'KMAC': 1}, 'rules_asymmetric_crypto': {'Diffie-Hellman': 5, 'DSA': 12}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA1': 9, 'SHA-1': 6, 'SHA-224': 1, 'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 2, 'SHA256': 10}, 'rules_crypto_schemes': {'MAC': 43, 'TLS': 31, 'SSL': 14}, 'rules_randomness': {'TRNG': 5, 'PRNG': 2, 'RNG': 24}, 'rules_tee': {'SE': 43}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0752-2013']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0752-2013']}}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6', '3']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name z/VM Version 6 Release 3 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "cbe5be4b63677c25",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0903-2015",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3",
        "6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0752-2013"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0752-2013"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "IBM Corporation",
  "manufacturer_web": "https://www.ibm.com",
  "name": "z/VM Version 6 Release 3",
  "not_valid_after": "2020-05-30",
  "not_valid_before": "2015-03-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0903a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3 Valid Until: 29.03.2020 SOGIS Recognition Agreement",
        "cc_version": "PP conformant Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-0903-2015",
        "cert_item": "z/VM Version 6, Release 3",
        "cert_lab": "BSI",
        "developer": "IBM Corporation",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Package \u2013 Labeled Security, Version 2.0, 28 May 2010, OSPP Extended Package \u2013 Virtualization, Version 2.0, 28 May 2010"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0752-2013": 3,
          "BSI-DSZ-CC-0903-2015": 20
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0067-2010": 4
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 3,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 7,
          "EAL 2": 4,
          "EAL 3": 4,
          "EAL 4": 10,
          "EAL 4 augmented": 3,
          "EAL 5": 7,
          "EAL 6": 3,
          "EAL 7": 4
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "3, Date 19 December 2014, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] Configuration list for the TOE, Date 2014-04-14, Configation lists for zVM 6.3 CP, RACF, SSI": 1,
          "TCP/IP components, Filename \u201c[ConfCode] Configlist for zVM 6.3 CP RACF TCPIP SSI Components.zip\u201d, (confidential documents) [10] z/VM Version 6 Release 3 Secure Configuration Guide IBM,Version SC24-6230-05 Date 2014-05-27": 1,
          "and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 4
          },
          "TLS": {
            "TLS": 2,
            "TLS v1.2": 1,
            "TLSv1.1": 3,
            "TLSv1.2": 4
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 2
        },
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-256": 5,
            "SHA-384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1
        },
        "FIPS": {
          "FIPS180-4": 3,
          "FIPS186-3": 1,
          "FIPS197": 1,
          "FIPS46-3": 1
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "NIST": {
          "SP 800-38A": 1,
          "SP 800-67": 1
        },
        "PKCS": {
          "PKCS#1": 3
        },
        "RFC": {
          "RFC2104": 2,
          "RFC2631": 1,
          "RFC3447": 3,
          "RFC4253": 1,
          "RFC4346": 2,
          "RFC5246": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "TDES": 1
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7138": 2,
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20150415073442+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, z/VM Version 6 Release 3\"",
      "/ModDate": "D:20150415133525+02\u002700\u0027",
      "/Producer": "LibreOffice 4.2",
      "/Subject": " z/VM Version 6 Release 3",
      "/Title": "Certification Report BSI-DSZ-CC-0903-2015",
      "pdf_file_size_bytes": 1280347,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.ibm.com/servers/resourcelink/lib03060.nsf/pages/zVM63SecureConfigurationGuide",
          "http://www.commoncriteriaportal.org/",
          "http://www.ibm.com/software/shopzseries",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 38
    },
    "st_filename": "0903b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 5
          },
          "DSA": {
            "DSA": 12
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0903": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 3,
          "A.CONNECT": 4,
          "A.DETECT": 3,
          "A.MANAGE": 5,
          "A.PEER": 6,
          "A.PHYSICAL": 4,
          "A.TRAINEDUSER": 3
        },
        "O": {
          "O.AUDITING": 16,
          "O.COMP": 33,
          "O.CRYPTO": 19,
          "O.DISCRETIONARY": 15,
          "O.LS": 29,
          "O.MANAGE": 21,
          "O.NETWORK": 12,
          "O.SSI": 16,
          "O.SUBJECT": 11,
          "O.TRUSTED_CHANNEL": 5
        },
        "OE": {
          "OE.ADMIN": 5,
          "OE.INFO_PROTECT": 7,
          "OE.INSTALL": 4,
          "OE.MAINTENANCE": 3,
          "OE.PHYSICAL": 3,
          "OE.RECOVER": 3,
          "OE.REMOTE": 4,
          "OE.TRUSTED": 5
        },
        "T": {
          "T.ACCESS": 22,
          "T.COMM": 3,
          "T.DATA_NOT_SEPARATED": 3,
          "T.IA": 6,
          "T.INFOFLOW": 4,
          "T.RESTRICT": 3,
          "T.SSI": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 7,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 8,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 7,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 8,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 12,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 7,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 36,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 11,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 16,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 46,
          "FCS_COP.1.1": 5,
          "FCS_RNG": 2,
          "FCS_RNG.1": 18,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 3
        },
        "FDP": {
          "FDP_ACC.1": 16,
          "FDP_ACC.1.1": 1,
          "FDP_ACC.2": 77,
          "FDP_ACC.2.1": 4,
          "FDP_ACC.2.2": 4,
          "FDP_ACF.1": 31,
          "FDP_ACF.1.1": 3,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 3,
          "FDP_ACF.1.4": 2,
          "FDP_ETC.2": 16,
          "FDP_ETC.2.1": 2,
          "FDP_ETC.2.2": 2,
          "FDP_ETC.2.3": 2,
          "FDP_ETC.2.4": 2,
          "FDP_IFC.1": 13,
          "FDP_IFC.2": 34,
          "FDP_IFC.2.1": 3,
          "FDP_IFC.2.2": 3,
          "FDP_IFF.1": 19,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 2,
          "FDP_IFF.2": 7,
          "FDP_IFF.2.1": 1,
          "FDP_IFF.2.2": 1,
          "FDP_IFF.2.3": 1,
          "FDP_IFF.2.4": 1,
          "FDP_IFF.2.5": 1,
          "FDP_IFF.2.6": 1,
          "FDP_ITC.1": 15,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 32,
          "FDP_ITC.2.1": 3,
          "FDP_ITC.2.2": 3,
          "FDP_ITC.2.3": 3,
          "FDP_ITC.2.4": 3,
          "FDP_ITC.2.5": 3,
          "FDP_RIP": 1,
          "FDP_RIP.2": 12,
          "FDP_RIP.2.1": 1,
          "FDP_RIP.3": 12,
          "FDP_RIP.3.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 29,
          "FIA_ATD.1.1": 3,
          "FIA_SOS.1": 7,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 11,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 9,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 9,
          "FIA_UID.2.1": 1,
          "FIA_USB": 1,
          "FIA_USB.1": 7,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1,
          "FIA_USB.2": 7,
          "FIA_USB.2.1": 1,
          "FIA_USB.2.2": 1,
          "FIA_USB.2.3": 1,
          "FIA_USB.2.4": 1
        },
        "FMT": {
          "FMT_MSA.1": 40,
          "FMT_MSA.1.1": 3,
          "FMT_MSA.3": 41,
          "FMT_MSA.3.1": 5,
          "FMT_MSA.3.2": 5,
          "FMT_MSA.4": 7,
          "FMT_MSA.4.1": 1,
          "FMT_MTD.1": 80,
          "FMT_MTD.1.1": 12,
          "FMT_REV.1": 14,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 21,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 29,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT.1": 18,
          "FPT_ITT.1.1": 2,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 38,
          "FPT_TDC.1.1": 4,
          "FPT_TDC.1.2": 4,
          "FPT_TRC.1": 12,
          "FPT_TRC.1.1": 2,
          "FPT_TRC.1.2": 2
        },
        "FTA": {
          "FTA_SSL.1": 7,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 7,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 13,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CFB": {
          "CFB": 3
        },
        "GCM": {
          "GCM": 1
        },
        "OFB": {
          "OFB": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 3
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 11
          },
          "TLS": {
            "TLS": 31,
            "TLSv1.1": 5,
            "TLSv1.2": 5
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 42
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 125
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 6,
            "SHA1": 9
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-224": 1,
            "SHA-256": 4,
            "SHA-384": 4,
            "SHA-512": 2,
            "SHA2": 9
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 2
        },
        "RNG": {
          "RNG": 14
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 31": 1
        },
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS 180-4": 2,
          "FIPS 186-3": 1,
          "FIPS 197": 1,
          "FIPS PUB 186-3": 4
        },
        "NIST": {
          "NIST SP 800-38A": 1
        },
        "RFC": {
          "RFC 791": 1,
          "RFC2631": 2
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 16
          }
        },
        "DES": {
          "3DES": {
            "TDES": 9,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "KMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_DSS_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_DH_DSS_WITH_AES_128_CBC_SHA": 1,
          "TLS_DH_DSS_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DH_DSS_WITH_AES_256_CBC_SHA": 1,
          "TLS_DH_DSS_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_DH_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DH_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DH_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DH_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Brian W. Hugenbruch, Stephan Mueller (generated by CCTool version 2.8)",
      "/CreationDate": "D:20150414141108Z",
      "/Creator": "Unknown",
      "/Keywords": "access control, discretionary access control, general-purpose operating system, information protection, security labels, mandatory access control, security, virtual machine",
      "/ModDate": "D:20150414141108Z",
      "/Producer": "XEP 4.22 build 2013",
      "/Subject": "",
      "/Title": "IBM z/VM Version 6 Release 3 Security Target (version 1.2 as of 2014-12-19)",
      "/Trapped": "/False",
      "/application": "CCTool version x.y",
      "pdf_file_size_bytes": 1272363,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/cae/servlet/contentblob/1098148/publicationFile/88582/pp0067_EP_zip.zip",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf",
          "http://publibz.boulder.ibm.com/epubs/pdf/ichza7b0.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf",
          "https://www.bsi.bund.de/cae/servlet/contentblob/1098082/publicationFile/88584/pp0067b_pdf.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 126
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "OSPP_V2.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf",
        "pp_name": "Operating System Protection Profile, Version 2.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0903a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0903b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7561b5128a9e9446053a87630b46e929881c35291071a9fbcc2961d8d5524c61",
      "txt_hash": "0708d76098af6539c39cf7b2e1440c819dac0507025e68fd252cf5f2edd3cada"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "038ddba40c8cd62a2b0d4a76cb29c6ae5403b252dd9394840ef17ee3542f41c7",
      "txt_hash": "86fe7ee6396d7ffad2ad73d6f061feb6a5a734e609b3cab234224e0be45f0bca"
    }
  },
  "status": "archived"
}