IBM z/OS Version 2 Release 1

CSV information ?

Status archived
Valid from 02.09.2014
Valid until 03.09.2019
Scheme 🇩🇪 DE
Manufacturer IBM Corporation
Category Operating Systems
Security level EAL4+, ALC_FLR.3
Protection profiles

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0874-2014

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-, DES, Triple-DES, TDES
Asymmetric Algorithms
ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-2
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, TLS v1.1, IKE
Randomness
RNG
Libraries
OpenSSL, NSS

Security level
EAL 4, EAL1, EAL4, EAL 3, EAL3, EAL5, EAL7, EAL2, EAL6, EAL 4 augmented, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.3, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_FLR, ALC_TAT, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN.5, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Security Functional Requirements (SFR)
FCS_COP.1
Protection profiles
BSI-CC-PP-0067-2010
Certificates
BSI-DSZ-CC-0874-2014, BSI-DSZ-CC-0788-2012
Evaluation facilities
atsec
Certification process
Version 2, 27 August 2014, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [9] Configuration list for the TOE, 2014-04-01, file name: CM.LISTS-V2R1.zip and Configuration, for the Publications, CM.PUBS-V2R1.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Version GA32-0891-00

Side-channel analysis
side channels, side channel, side-channels, fault injection
Certification process
Version 2, 27 August 2014, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [9] Configuration list for the TOE, 2014-04-01, file name: CM.LISTS-V2R1.zip and Configuration, for the Publications, CM.PUBS-V2R1.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Version GA32-0891-00

Standards
PKCS#11, AIS 20, AIS 32, AIS 38, RFC 4217, RFC4217, RFC5280
Technical reports
BSI 7125, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-0874-2014
Subject: Common Criteria Certification
Keywords: "Common Criteria, Certification, Zertifizierung, IBM z/OS Version 2 Release 1 / IBM"
Author: Bundesamt für Siciherheit in der Informationstechnik
Creation date: D:20140905123159+02'00'
Modification date: D:20140905125207+02'00'
Pages: 52
Creator: Writer
Producer: LibreOffice 3.6

Frontpage

Certificate ID: BSI-DSZ-CC-0874-2014
Certified item: IBM z/OS Version 2 Release 1
Certification lab: BSI
Developer: IBM Corporation

References

Outgoing Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES128, AES256, AES-128, AES-256, DES, TDES, Triple-DES, 3DES, KMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2
Schemes
MAC, Key exchange, Key Exchange
Protocols
SSH, SSL, TLS, TLSv1.1, TLSv1.2, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
PRNG
Libraries
OpenSSL, NSS
Elliptic Curves
P-192, P-224, P-256, P-384, P-521, secp192r1, secp224r1, secp256r1, secp384r1, secp521r1
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM
TLS cipher suites
TLS_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_GCM_SHA256

Trusted Execution Environments
SE
Vendor
Microsoft

Security level
EAL4
Claims
O.AUDITING, O.CRYPTO, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.TRUSTED_CHANNEL, O.LS, O.I_A, O.NETWORK-FLOW, T.ACCESS, T.RESTRICT, T.IA, T.DATA_NOT_SEPARATED, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, A.CONNECT, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.TRUSTED
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_RNG.1, FCS_RNG, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP, FCS_CKM, FDP_ACC.1, FDP_ACF.1, FDP_ETC.1, FDP_ETC.2, FDP_IFC.2, FDP_IFF.1, FDP_IFF.2, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.3, FDP_RIP, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.2.1, FDP_IFF.2.2, FDP_IFF.2.3, FDP_IFF.2.4, FDP_IFF.2.5, FDP_IFF.2.6, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_ITC, FDP_RIP.2.1, FDP_RIP.3.1, FDP_ACC, FDP_ACF, FDP_IFC, FDP_IFF, FDP_ETC, FDP_IFC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UAU.8, FIA_UID.1, FIA_UID.3, FIA_USB.1, FIA_USB.2, FIA_USB, FIA_UAU, FIA_UID, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UAU.8.1, FIA_UAU.8.2, FIA_UAU.8.3, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.3.1, FIA_UID.3.2, FIA_UID.3.3, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_USB.2.1, FIA_USB.2.2, FIA_USB.2.3, FIA_USB.2.4, FIA_ATD, FMT_MSA.3, FMT_MSA.1, FMT_MSA.4, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_MSA.4.1, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA, FMT_MTD, FMT_REV, FMT_IFC.1, FPT_STM.1, FPT_TDC.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_TDC, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TDC.1
Certificates
BSI-DSZ-CC-0874

Side-channel analysis
side channels, side channel

Standards
FIPS 186-2, FIPS 180-3, FIPS 46-3, FIPS PUB 186-3, FIPS 186-3, FIPS 197, FIPS 140-2, FIPS PUB 140-2, NIST SP 800-38A, PKCS11, PKCS#11, PKCS#1, PKCS #1, PKCS #11, PKCS#7, PKCS#12, AIS20, AIS 20, RFC 4217, RFC4217, RFC5639, RFC4109, RFC5996, RFC2308, RFC4835, RFC4253, RFC1510, RFC3961, RFC3962, RFC2409, RFC4753, RFC4754, RFC2408, RFC 4253, RFC5246, RFC 4301, RFC 4303, RFC4301, RFC4303, RFC3602, RFC4106, RFC2404, RFC4868, RFC4302, RFC4537, RFC2459, RFC3280, RFC5280, RFC4120, RFC 2560, RFC 3602, RFC 4106, RFC 4109, RFC4251, RFC4346, RFC4492, X.509

File metadata

Title: z/OS V2R1 Security Target v10.9 PUBLIC
Author: Alejandro Masino
Creation date: D:20140828154014+02'00'
Pages: 409
Creator: Writer
Producer: LibreOffice 4.3

References

Outgoing
Incoming

Heuristics ?

Certificate ID: BSI-DSZ-CC-0874-2014

Extracted SARs

ALC_DVS.1, AGD_PRE.1, ADV_INT.3, APE_REQ.2, ASE_TSS.2, ASE_REQ.2, ASE_OBJ.2, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, ALC_CMC.4, ASE_CCL.1, ASE_INT.1, APE_CCL.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ALC_TAT.1, ATE_FUN.1, ATE_DPT.1, APE_SPD.1, ADV_FSP.4, ADV_TDS.3, APE_OBJ.2, APE_ECD.1, ADV_SPM.1, ASE_SPD.1, ALC_CMS.4, ATE_COV.2, ATE_IND.2, ADV_IMP.1, ADV_ARC.1, APE_INT.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ee1ebada2c91c5a000c8d112e9e3742d09cad4c920d3f3e2a9beb01f16c69bb6', 'txt_hash': '9d360141a98e764b15855f519b456c4e4639f993c4f8b5ab67e9c8ae7fbfc9e4'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5bb93f7f3f08f30ba41abb003a2f8ce2609c385af82b863fbc0b19bd0c21a701', 'txt_hash': '66271d8bf0b581a2f189301438f2aee13ff3da0bb0bb180bcf518261eb695496'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0874-2014', 'cert_item': 'IBM z/OS Version 2 Release 1', 'developer': 'IBM Corporation', 'cert_lab': 'BSI'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0874-2014': 27, 'BSI-DSZ-CC-0788-2012': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0874': 1}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0874-2014': 54, 'BSI-DSZ-CC-0788-2012': 6}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 1': 18, '1 2 3': 5, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 2, '1 1 3': 1, '2 2 3': 1}}, '__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0874-2014': 27, 'BSI-DSZ-CC-0788-2012': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0874': 1}, 'CA': {'2014 1 1': 1, '1 1 0': 1, '0 0 1': 1, '0 1 1': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The Valid until date was updated.

    • The new value is 2019-09-03.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 5bb93f7f3f08f30ba41abb003a2f8ce2609c385af82b863fbc0b19bd0c21a701.
    • The st_txt_hash property was set to 66271d8bf0b581a2f189301438f2aee13ff3da0bb0bb180bcf518261eb695496.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2100545, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 409, '/Title': 'z/OS V2R1 Security Target v10.9 PUBLIC', '/Author': 'Alejandro Masino', '/Creator': 'Writer', '/Producer': 'LibreOffice 4.3', '/CreationDate': "D:20140828154014+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 7}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 14, 'FAU_GEN.2': 9, 'FAU_SAR.1': 11, 'FAU_SAR.2': 7, 'FAU_SAR.3': 8, 'FAU_SEL.1': 9, 'FAU_STG.1': 11, 'FAU_STG.3': 9, 'FAU_STG.4': 10, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 83, 'FCS_CKM.1': 63, 'FCS_CKM.2': 8, 'FCS_CKM.4': 20, 'FCS_RNG.1': 8, 'FCS_RNG': 1, 'FCS_COP.1.1': 12, 'FCS_CKM.1.1': 6, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 1, 'FCS_CKM': 4}, 'FDP': {'FDP_ACC.1': 29, 'FDP_ACF.1': 40, 'FDP_ETC.1': 9, 'FDP_ETC.2': 9, 'FDP_IFC.2': 18, 'FDP_IFF.1': 12, 'FDP_IFF.2': 8, 'FDP_ITC.1': 10, 'FDP_ITC.2': 18, 'FDP_RIP.2': 13, 'FDP_RIP.3': 13, 'FDP_RIP': 3, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 5, 'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 5, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 2, 'FDP_ITC.2.3': 2, 'FDP_ITC.2.4': 2, 'FDP_ITC.2.5': 2, 'FDP_ITC': 5, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC': 2, 'FDP_ACF': 4, 'FDP_IFC': 2, 'FDP_IFF': 2, 'FDP_ETC': 2, 'FDP_IFC.1': 7}, 'FIA': {'FIA_AFL.1': 10, 'FIA_ATD.1': 39, 'FIA_SOS.1': 8, 'FIA_UAU.1': 15, 'FIA_UAU.5': 10, 'FIA_UAU.7': 7, 'FIA_UAU.8': 6, 'FIA_UID.1': 15, 'FIA_UID.3': 8, 'FIA_USB.1': 8, 'FIA_USB.2': 8, 'FIA_USB': 2, 'FIA_UAU': 2, 'FIA_UID': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 4, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU.8.1': 1, 'FIA_UAU.8.2': 1, 'FIA_UAU.8.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.3.1': 1, 'FIA_UID.3.2': 1, 'FIA_UID.3.3': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_ATD': 4}, 'FMT': {'FMT_MSA.3': 43, 'FMT_MSA.1': 33, 'FMT_MSA.4': 8, 'FMT_MTD.1': 124, 'FMT_REV.1': 17, 'FMT_SMF.1': 27, 'FMT_SMR.1': 39, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 5, 'FMT_MSA.1.1': 3, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 15, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA': 8, 'FMT_MTD': 15, 'FMT_REV': 2, 'FMT_IFC.1': 1}, 'FPT': {'FPT_STM.1': 9, 'FPT_TDC.1': 18, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2, 'FPT_TDC': 2}, 'FTA': {'FTA_SSL.1': 10, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TDC.1': 1}}, 'cc_claims': {'O': {'O.AUDITING': 16, 'O.CRYPTO': 31, 'O.DISCRETIONARY': 13, 'O.NETWORK': 11, 'O.SUBJECT': 11, 'O.MANAGE': 31, 'O.TRUSTED_CHANNEL': 5, 'O.LS': 30, 'O.I_A': 3, 'O.NETWORK-FLOW': 1}, 'T': {'T.ACCESS': 19, 'T.RESTRICT': 3, 'T.IA': 6, 'T.DATA_NOT_SEPARATED': 3}, 'A': {'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.CONNECT': 4}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED': 5}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 62, 'AES-': 1, 'AES128': 3, 'AES256': 2, 'AES-128': 2, 'AES-256': 2}}, 'DES': {'DES': {'DES': 15}, '3DES': {'TDES': 47, 'Triple-DES': 1, '3DES': 2}}, 'constructions': {'MAC': {'KMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 9}, 'ECDSA': {'ECDSA': 59}, 'ECC': {'ECC': 13}}, 'FF': {'DH': {'Diffie-Hellman': 12, 'DH': 7}, 'DSA': {'DSA': 49}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 36}, 'SHA2': {'SHA-224': 9, 'SHA-256': 13, 'SHA-384': 8, 'SHA-512': 12, 'SHA-2': 22}}}, 'crypto_scheme': {'MAC': {'MAC': 22}, 'KEX': {'Key exchange': 2, 'Key Exchange': 5}}, 'crypto_protocol': {'SSH': {'SSH': 38}, 'TLS': {'SSL': {'SSL': 37}, 'TLS': {'TLS': 84, 'TLSv1.1': 3, 'TLSv1.2': 2}}, 'IKE': {'IKE': 27, 'IKEv1': 4, 'IKEv2': 6}, 'IPsec': {'IPsec': 2}, 'VPN': {'VPN': 4}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 11}, 'CTR': {'CTR': 4}, 'CFB': {'CFB': 4}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 7}}, 'ecc_curve': {'NIST': {'P-192': 6, 'P-224': 6, 'P-256': 6, 'P-384': 6, 'P-521': 6, 'secp192r1': 3, 'secp224r1': 3, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDH_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDH_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}, 'NSS': {'NSS': 51}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'side channel': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-2': 6, 'FIPS 180-3': 4, 'FIPS 46-3': 1, 'FIPS PUB 186-3': 6, 'FIPS 186-3': 3, 'FIPS 197': 1, 'FIPS 140-2': 4, 'FIPS PUB 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS11': 3, 'PKCS#11': 41, 'PKCS#1': 6, 'PKCS #1': 2, 'PKCS #11': 3, 'PKCS#7': 1, 'PKCS#12': 1}, 'BSI': {'AIS20': 2, 'AIS 20': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 2, 'RFC5639': 4, 'RFC4109': 1, 'RFC5996': 2, 'RFC2308': 1, 'RFC4835': 1, 'RFC4253': 9, 'RFC1510': 1, 'RFC3961': 3, 'RFC3962': 1, 'RFC2409': 1, 'RFC4753': 1, 'RFC4754': 2, 'RFC2408': 2, 'RFC 4253': 2, 'RFC5246': 2, 'RFC 4301': 2, 'RFC 4303': 2, 'RFC4301': 2, 'RFC4303': 3, 'RFC3602': 2, 'RFC4106': 2, 'RFC2404': 3, 'RFC4868': 2, 'RFC4302': 1, 'RFC4537': 1, 'RFC2459': 6, 'RFC3280': 7, 'RFC5280': 3, 'RFC4120': 1, 'RFC 2560': 1, 'RFC 3602': 1, 'RFC 4106': 2, 'RFC 4109': 1, 'RFC4251': 1, 'RFC4346': 1, 'RFC4492': 1}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0874b_pdf.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0874b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0534-2009']}}} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0534-2009']}}} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is https://www.ibm.com.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 5bb93f7f3f08f30ba41abb003a2f8ce2609c385af82b863fbc0b19bd0c21a701.
    • The st_txt_hash property was set to 66271d8bf0b581a2f189301438f2aee13ff3da0bb0bb180bcf518261eb695496.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2100545, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 409, '/Title': 'z/OS V2R1 Security Target v10.9 PUBLIC', '/Author': 'Alejandro Masino', '/Creator': 'Writer', '/Producer': 'LibreOffice 4.3', '/CreationDate': "D:20140828154014+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 7}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 14, 'FAU_GEN.2': 9, 'FAU_SAR.1': 11, 'FAU_SAR.2': 7, 'FAU_SAR.3': 8, 'FAU_SEL.1': 9, 'FAU_STG.1': 11, 'FAU_STG.3': 9, 'FAU_STG.4': 10, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 83, 'FCS_CKM.1': 63, 'FCS_CKM.2': 8, 'FCS_CKM.4': 20, 'FCS_RNG.1': 8, 'FCS_RNG': 1, 'FCS_COP.1.1': 12, 'FCS_CKM.1.1': 6, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 1, 'FCS_CKM': 4}, 'FDP': {'FDP_ACC.1': 29, 'FDP_ACF.1': 40, 'FDP_ETC.1': 9, 'FDP_ETC.2': 9, 'FDP_IFC.2': 18, 'FDP_IFF.1': 12, 'FDP_IFF.2': 8, 'FDP_ITC.1': 10, 'FDP_ITC.2': 18, 'FDP_RIP.2': 13, 'FDP_RIP.3': 13, 'FDP_RIP': 3, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 5, 'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 5, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 2, 'FDP_ITC.2.3': 2, 'FDP_ITC.2.4': 2, 'FDP_ITC.2.5': 2, 'FDP_ITC': 5, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC': 2, 'FDP_ACF': 4, 'FDP_IFC': 2, 'FDP_IFF': 2, 'FDP_ETC': 2, 'FDP_IFC.1': 7}, 'FIA': {'FIA_AFL.1': 10, 'FIA_ATD.1': 39, 'FIA_SOS.1': 8, 'FIA_UAU.1': 15, 'FIA_UAU.5': 10, 'FIA_UAU.7': 7, 'FIA_UAU.8': 6, 'FIA_UID.1': 15, 'FIA_UID.3': 8, 'FIA_USB.1': 8, 'FIA_USB.2': 8, 'FIA_USB': 2, 'FIA_UAU': 2, 'FIA_UID': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 4, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU.8.1': 1, 'FIA_UAU.8.2': 1, 'FIA_UAU.8.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.3.1': 1, 'FIA_UID.3.2': 1, 'FIA_UID.3.3': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_ATD': 4}, 'FMT': {'FMT_MSA.3': 43, 'FMT_MSA.1': 33, 'FMT_MSA.4': 8, 'FMT_MTD.1': 124, 'FMT_REV.1': 17, 'FMT_SMF.1': 27, 'FMT_SMR.1': 39, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 5, 'FMT_MSA.1.1': 3, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 15, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA': 8, 'FMT_MTD': 15, 'FMT_REV': 2, 'FMT_IFC.1': 1}, 'FPT': {'FPT_STM.1': 9, 'FPT_TDC.1': 18, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2, 'FPT_TDC': 2}, 'FTA': {'FTA_SSL.1': 10, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TDC.1': 1}}, 'cc_claims': {'O': {'O.AUDITING': 16, 'O.CRYPTO': 31, 'O.DISCRETIONARY': 13, 'O.NETWORK': 11, 'O.SUBJECT': 11, 'O.MANAGE': 31, 'O.TRUSTED_CHANNEL': 5, 'O.LS': 30, 'O.I_A': 3, 'O.NETWORK-FLOW': 1}, 'T': {'T.ACCESS': 19, 'T.RESTRICT': 3, 'T.IA': 6, 'T.DATA_NOT_SEPARATED': 3}, 'A': {'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.CONNECT': 4}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED': 5}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 62, 'AES-': 1, 'AES128': 3, 'AES256': 2, 'AES-128': 2, 'AES-256': 2}}, 'DES': {'DES': {'DES': 15}, '3DES': {'TDES': 47, 'Triple-DES': 1, '3DES': 2}}, 'constructions': {'MAC': {'KMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 9}, 'ECDSA': {'ECDSA': 59}, 'ECC': {'ECC': 13}}, 'FF': {'DH': {'Diffie-Hellman': 12, 'DH': 7}, 'DSA': {'DSA': 49}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 36}, 'SHA2': {'SHA-224': 9, 'SHA-256': 13, 'SHA-384': 8, 'SHA-512': 12, 'SHA-2': 22}}}, 'crypto_scheme': {'MAC': {'MAC': 22}, 'KEX': {'Key exchange': 2, 'Key Exchange': 5}}, 'crypto_protocol': {'SSH': {'SSH': 38}, 'TLS': {'SSL': {'SSL': 37}, 'TLS': {'TLS': 84, 'TLSv1.1': 3, 'TLSv1.2': 2}}, 'IKE': {'IKE': 27, 'IKEv1': 4, 'IKEv2': 6}, 'IPsec': {'IPsec': 2}, 'VPN': {'VPN': 4}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 11}, 'CTR': {'CTR': 4}, 'CFB': {'CFB': 4}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 7}}, 'ecc_curve': {'NIST': {'P-192': 6, 'P-224': 6, 'P-256': 6, 'P-384': 6, 'P-521': 6, 'secp192r1': 3, 'secp224r1': 3, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDH_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDH_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}, 'NSS': {'NSS': 51}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'side channel': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-2': 6, 'FIPS 180-3': 4, 'FIPS 46-3': 1, 'FIPS PUB 186-3': 6, 'FIPS 186-3': 3, 'FIPS 197': 1, 'FIPS 140-2': 4, 'FIPS PUB 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS11': 3, 'PKCS#11': 41, 'PKCS#1': 6, 'PKCS #1': 2, 'PKCS #11': 3, 'PKCS#7': 1, 'PKCS#12': 1}, 'BSI': {'AIS20': 2, 'AIS 20': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 2, 'RFC5639': 4, 'RFC4109': 1, 'RFC5996': 2, 'RFC2308': 1, 'RFC4835': 1, 'RFC4253': 9, 'RFC1510': 1, 'RFC3961': 3, 'RFC3962': 1, 'RFC2409': 1, 'RFC4753': 1, 'RFC4754': 2, 'RFC2408': 2, 'RFC 4253': 2, 'RFC5246': 2, 'RFC 4301': 2, 'RFC 4303': 2, 'RFC4301': 2, 'RFC4303': 3, 'RFC3602': 2, 'RFC4106': 2, 'RFC2404': 3, 'RFC4868': 2, 'RFC4302': 1, 'RFC4537': 1, 'RFC2459': 6, 'RFC3280': 7, 'RFC5280': 3, 'RFC4120': 1, 'RFC 2560': 1, 'RFC 3602': 1, 'RFC 4106': 2, 'RFC 4109': 1, 'RFC4251': 1, 'RFC4346': 1, 'RFC4492': 1}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0874b_pdf.pdf.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0875-2015']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/01/2017/RC', 'BSI-DSZ-CC-1029-2017', 'BSI-DSZ-CC-0875-2015']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'OSPP_V2.0', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0874a_pdf.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0874b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0875-2015']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/01/2017/RC', 'BSI-DSZ-CC-1029-2017', 'BSI-DSZ-CC-0875-2015']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 5bb93f7f3f08f30ba41abb003a2f8ce2609c385af82b863fbc0b19bd0c21a701.
    • The st_txt_hash property was set to 66271d8bf0b581a2f189301438f2aee13ff3da0bb0bb180bcf518261eb695496.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2100545, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 409, '/Title': 'z/OS V2R1 Security Target v10.9 PUBLIC', '/Author': 'Alejandro Masino', '/Creator': 'Writer', '/Producer': 'LibreOffice 4.3', '/CreationDate': "D:20140828154014+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 7}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 14, 'FAU_GEN.2': 9, 'FAU_SAR.1': 11, 'FAU_SAR.2': 7, 'FAU_SAR.3': 8, 'FAU_SEL.1': 9, 'FAU_STG.1': 11, 'FAU_STG.3': 9, 'FAU_STG.4': 10, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 83, 'FCS_CKM.1': 63, 'FCS_CKM.2': 8, 'FCS_CKM.4': 20, 'FCS_RNG.1': 8, 'FCS_RNG': 1, 'FCS_COP.1.1': 12, 'FCS_CKM.1.1': 6, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 1, 'FCS_CKM': 4}, 'FDP': {'FDP_ACC.1': 29, 'FDP_ACF.1': 40, 'FDP_ETC.1': 9, 'FDP_ETC.2': 9, 'FDP_IFC.2': 18, 'FDP_IFF.1': 12, 'FDP_IFF.2': 8, 'FDP_ITC.1': 10, 'FDP_ITC.2': 18, 'FDP_RIP.2': 13, 'FDP_RIP.3': 13, 'FDP_RIP': 3, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 5, 'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 5, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 2, 'FDP_ITC.2.3': 2, 'FDP_ITC.2.4': 2, 'FDP_ITC.2.5': 2, 'FDP_ITC': 5, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC': 2, 'FDP_ACF': 4, 'FDP_IFC': 2, 'FDP_IFF': 2, 'FDP_ETC': 2, 'FDP_IFC.1': 7}, 'FIA': {'FIA_AFL.1': 10, 'FIA_ATD.1': 39, 'FIA_SOS.1': 8, 'FIA_UAU.1': 15, 'FIA_UAU.5': 10, 'FIA_UAU.7': 7, 'FIA_UAU.8': 6, 'FIA_UID.1': 15, 'FIA_UID.3': 8, 'FIA_USB.1': 8, 'FIA_USB.2': 8, 'FIA_USB': 2, 'FIA_UAU': 2, 'FIA_UID': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 4, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU.8.1': 1, 'FIA_UAU.8.2': 1, 'FIA_UAU.8.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.3.1': 1, 'FIA_UID.3.2': 1, 'FIA_UID.3.3': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_ATD': 4}, 'FMT': {'FMT_MSA.3': 43, 'FMT_MSA.1': 33, 'FMT_MSA.4': 8, 'FMT_MTD.1': 124, 'FMT_REV.1': 17, 'FMT_SMF.1': 27, 'FMT_SMR.1': 39, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 5, 'FMT_MSA.1.1': 3, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 15, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA': 8, 'FMT_MTD': 15, 'FMT_REV': 2, 'FMT_IFC.1': 1}, 'FPT': {'FPT_STM.1': 9, 'FPT_TDC.1': 18, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2, 'FPT_TDC': 2}, 'FTA': {'FTA_SSL.1': 10, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TDC.1': 1}}, 'cc_claims': {'O': {'O.AUDITING': 16, 'O.CRYPTO': 31, 'O.DISCRETIONARY': 13, 'O.NETWORK': 11, 'O.SUBJECT': 11, 'O.MANAGE': 31, 'O.TRUSTED_CHANNEL': 5, 'O.LS': 30, 'O.I_A': 3, 'O.NETWORK-FLOW': 1}, 'T': {'T.ACCESS': 19, 'T.RESTRICT': 3, 'T.IA': 6, 'T.DATA_NOT_SEPARATED': 3}, 'A': {'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.CONNECT': 4}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED': 5}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 62, 'AES-': 1, 'AES128': 3, 'AES256': 2, 'AES-128': 2, 'AES-256': 2}}, 'DES': {'DES': {'DES': 15}, '3DES': {'TDES': 47, 'Triple-DES': 1, '3DES': 2}}, 'constructions': {'MAC': {'KMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 9}, 'ECDSA': {'ECDSA': 59}, 'ECC': {'ECC': 13}}, 'FF': {'DH': {'Diffie-Hellman': 12, 'DH': 7}, 'DSA': {'DSA': 49}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 36}, 'SHA2': {'SHA-224': 9, 'SHA-256': 13, 'SHA-384': 8, 'SHA-512': 12, 'SHA-2': 22}}}, 'crypto_scheme': {'MAC': {'MAC': 22}, 'KEX': {'Key exchange': 2, 'Key Exchange': 5}}, 'crypto_protocol': {'SSH': {'SSH': 38}, 'TLS': {'SSL': {'SSL': 37}, 'TLS': {'TLS': 84, 'TLSv1.1': 3, 'TLSv1.2': 2}}, 'IKE': {'IKE': 27, 'IKEv1': 4, 'IKEv2': 6}, 'IPsec': {'IPsec': 2}, 'VPN': {'VPN': 4}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 11}, 'CTR': {'CTR': 4}, 'CFB': {'CFB': 4}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 7}}, 'ecc_curve': {'NIST': {'P-192': 6, 'P-224': 6, 'P-256': 6, 'P-384': 6, 'P-521': 6, 'secp192r1': 3, 'secp224r1': 3, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDH_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDH_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}, 'NSS': {'NSS': 51}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'side channel': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-2': 6, 'FIPS 180-3': 4, 'FIPS 46-3': 1, 'FIPS PUB 186-3': 6, 'FIPS 186-3': 3, 'FIPS 197': 1, 'FIPS 140-2': 4, 'FIPS PUB 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS11': 3, 'PKCS#11': 41, 'PKCS#1': 6, 'PKCS #1': 2, 'PKCS #11': 3, 'PKCS#7': 1, 'PKCS#12': 1}, 'BSI': {'AIS20': 2, 'AIS 20': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 2, 'RFC5639': 4, 'RFC4109': 1, 'RFC5996': 2, 'RFC2308': 1, 'RFC4835': 1, 'RFC4253': 9, 'RFC1510': 1, 'RFC3961': 3, 'RFC3962': 1, 'RFC2409': 1, 'RFC4753': 1, 'RFC4754': 2, 'RFC2408': 2, 'RFC 4253': 2, 'RFC5246': 2, 'RFC 4301': 2, 'RFC 4303': 2, 'RFC4301': 2, 'RFC4303': 3, 'RFC3602': 2, 'RFC4106': 2, 'RFC2404': 3, 'RFC4868': 2, 'RFC4302': 1, 'RFC4537': 1, 'RFC2459': 6, 'RFC3280': 7, 'RFC5280': 3, 'RFC4120': 1, 'RFC 2560': 1, 'RFC 3602': 1, 'RFC 4106': 2, 'RFC 4109': 1, 'RFC4251': 1, 'RFC4346': 1, 'RFC4492': 1}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0874b_pdf.pdf.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0788-2012']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0788-2012', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0534-2009']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0874b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}]} values added.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0534-2009']}}} data.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
    • The direct_dependency_cves property was set to None.
    • The indirect_dependency_cves property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:ibm:z\\/os:1.12:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.10:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:2.1.0:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.7:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.4:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.9:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.8:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.3:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.5:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.6:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.11:*:*:*:*:*:*:*']} values discarded.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 4}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '0874a_pdf.pdf', 'st_filename': '0874b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0874-2014': 54, 'BSI-DSZ-CC-0788-2012': 6}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 6, 'EAL2': 3, 'EAL6': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 5}, '__delete__': ['ALC_LCD']}}}, 'cc_claims': {}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 2}}, '3DES': {'__update__': {'TDES': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__delete__': ['SHA256', 'SHA384']}}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 2}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 6}}, 'TLS': {'__update__': {'TLS': 15}}}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__update__': {'RFC5280': 2}}}}, 'certification_process': {'__update__': {'ConfidentialDocument': {'Version 2, 27 August 2014, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [9] Configuration list for the TOE, 2014-04-01, file name: CM.LISTS-V2R1.zip and Configuration': 1, 'for the Publications, CM.PUBS-V2R1.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Version GA32-0891-00': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 4}}, 'ASE': {'__update__': {'ASE_CCL.1': 7}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 14, 'FAU_GEN.2': 9, 'FAU_SAR.1': 11, 'FAU_SAR.2': 7, 'FAU_STG.1': 11, 'FAU_STG.4': 10}}, 'FCS': {'__insert__': {'FCS_RNG': 1, 'FCS_COP': 1, 'FCS_CKM': 4}, '__update__': {'FCS_COP.1': 83, 'FCS_CKM.1': 63, 'FCS_CKM.4': 20}}, 'FDP': {'__insert__': {'FDP_ACC': 2, 'FDP_ACF': 4, 'FDP_IFC': 2, 'FDP_IFF': 2, 'FDP_ETC': 2}, '__update__': {'FDP_ACC.1': 29, 'FDP_ACF.1': 40, 'FDP_IFC.2': 18, 'FDP_IFF.1': 12, 'FDP_IFF.2': 8, 'FDP_ITC.1': 10, 'FDP_ITC.2': 18, 'FDP_RIP': 3, 'FDP_ITC': 5}}, 'FIA': {'__insert__': {'FIA_USB': 2, 'FIA_UAU': 2, 'FIA_UID': 2, 'FIA_ATD': 4}, '__update__': {'FIA_AFL.1': 10, 'FIA_ATD.1': 39, 'FIA_UAU.1': 15, 'FIA_UAU.5': 10, 'FIA_UAU.7': 7, 'FIA_UAU.8': 6, 'FIA_UID.1': 15}}, 'FMT': {'__insert__': {'FMT_MSA': 8, 'FMT_MTD': 15, 'FMT_REV': 2}, '__update__': {'FMT_MSA.3': 43, 'FMT_MSA.1': 33, 'FMT_MTD.1': 124, 'FMT_SMF.1': 27, 'FMT_SMR.1': 39}}, 'FPT': {'__insert__': {'FPT_TDC': 2}, '__update__': {'FPT_STM.1': 9, 'FPT_TDC.1': 18}}, 'FTA': {'__update__': {'FTA_SSL.2': 7}}, 'FTP': {'__update__': {'FTP_ITC.1': 12}}}}, 'cc_claims': {'__update__': {'O': {'__insert__': {'O.CRYPTO': 31, 'O.NETWORK': 11, 'O.SUBJECT': 11, 'O.LS': 30}, '__update__': {'O.DISCRETIONARY': 13}, '__delete__': ['O.CRYPTO.NET', 'O.DISCRETIONARY.ACCESS', 'O.NETWORK.FLOW', 'O.SUBJECT.COM', 'O.LS.CONFIDENTIALITY', 'O.LS.PRINT', 'O.LS.LABEL', 'O.CRYPTO.BASIC', 'O.CUST', 'O.CMDS', 'O.SYSPROG', 'O.PROG']}, 'T': {'__insert__': {'T.ACCESS': 19, 'T.RESTRICT': 3, 'T.IA': 6}, '__delete__': ['T.ACCESS.TSFDATA', 'T.ACCESS.USERDATA', 'T.ACCESS.TSFFUNC', 'T.ACCESS.COMM', 'T.RESTRICT.NETTRAFFIC', 'T.IA.MASQUERADE', 'T.IA.USER', 'T.COM', 'T.SYSTEM', 'T.CUSTOMER', 'T.USER', 'T.AUTOAPPL', 'T.AUTODIRECT', 'T.AUTOPWD', 'T.INCLUDE', 'T.JESNODE', 'T.LIST', 'T.PWSYNC', 'T.TRACE', 'T.DESCRIPTION', 'T.LOCAL', 'T.NODE', 'T.OPERATIVE', 'T.PREFIX', 'T.PROTOCOL', 'T.PURGE', 'T.WDSQUAL', 'T.WORKSPACE', 'T.ADD', 'T.BIND', 'T.CONNE', 'T.CONNECT', 'T.GENCE', 'T.GENCER', 'T.GENCERT', 'T.REMOVE', 'T.DELRING', 'T.DELETE', 'T.A', 'T.ALTE']}, 'A': {'__insert__': {'A.PEER': 6}, '__update__': {'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3}, '__delete__': ['A.MASQUERADE', 'A.USER', 'A.PEER.MGT', 'A.PEER.FUNC', 'A.REMOTE', 'A.MULTIPLE', 'A.RESUME.NONICKNAME']}, 'OE': {'__insert__': {'OE.TRUSTED': 5}, '__delete__': ['OE.TRUSTED.IT.SYSTEM']}}, '__delete__': ['D', 'R']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 62, 'AES128': 3, 'AES256': 2}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 15}}, '3DES': {'__update__': {'TDES': 47}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 7}}, 'DSA': {'__update__': {'DSA': 49}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 36}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-512': 12}, '__delete__': ['SHA256', 'SHA384', 'SHA2']}}}}, '__delete__': ['MD']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 22}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 38}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 84}}}}, 'IKE': {'__update__': {'IKEv2': 6}}}, '__delete__': ['PACE']}, 'randomness': {'__delete__': ['RNG']}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 11}}, 'CTR': {'__update__': {'CTR': 4}}, 'GCM': {'__update__': {'GCM': 7}}}}, 'crypto_library': {'__update__': {'NSS': {'__update__': {'NSS': 51}}}}, 'side_channel_analysis': {'__update__': {'SCA': {'__delete__': ['SPA']}}}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 1}}}}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 197': 1}}, 'PKCS': {'__update__': {'PKCS#11': 41}}, 'RFC': {'__insert__': {'RFC4835': 1, 'RFC4537': 1}, '__update__': {'RFC4253': 9, 'RFC3961': 3, 'RFC2408': 2}}}}, 'javacard_api_const': {}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/01/2017/RC']}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierung', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0874-2014': 104, 'BSI-DSZ-CC-0788-2012': 4}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067-2010': 4}}, 'cc_security_level': {'EAL': {'EAL 4': 5, 'EAL1': 7, 'EAL4': 7, 'EAL 3': 1, 'EAL2': 4, 'EAL3': 4, 'EAL5': 6, 'EAL6': 4, 'EAL7': 4, 'EAL 4 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 1, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 1, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_FLR': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {'FCS': {'FCS_COP.1': 2}}, 'cc_claims': {'T': {'T.USER': 2}}, 'vendor': {'STMicroelectronics': {'STM': 1}}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2, 'AES-': 1}}, 'DES': {'DES': {'DES': 9}, '3DES': {'TDES': 6, 'Triple-DES': 1}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 1}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA256': 1, 'SHA384': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 4}, 'TLS': {'SSL': {'SSL': 10}, 'TLS': {'TLS': 20, 'TLS v1.1': 1}}, 'IKE': {'IKE': 2}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}, 'NSS': {'NSS': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'side channel': 1, 'side-channels': 2}, 'FI': {'fault injection': 1}}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#11': 1}, 'BSI': {'AIS 20': 2, 'AIS 32': 1, 'AIS 38': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 1, 'RFC5280': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'ort, Version 2, 27 August 2014, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [9] Configuration list for the TOE, 2014-04-01, file name: CM.LISTS-V2R1.zip and Configuration': 1, 'List for the Publications, CM.PUBS-V2R1.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Version GA32-0891-00': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 3, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 5}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 18, 'FAU_GEN.2': 8, 'FAU_SAR.1': 13, 'FAU_SAR.2': 8, 'FAU_SAR.3': 8, 'FAU_SEL.1': 9, 'FAU_STG.1': 12, 'FAU_STG.3': 9, 'FAU_STG.4': 9, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 87, 'FCS_CKM.1': 70, 'FCS_CKM.2': 8, 'FCS_CKM.4': 30, 'FCS_RNG.1': 8, 'FCS_COP.1.1': 12, 'FCS_CKM.1.1': 6, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1}, 'FDP': {'FDP_ACC.1': 37, 'FDP_ACF.1': 42, 'FDP_ETC.1': 9, 'FDP_ETC.2': 9, 'FDP_IFC.2': 24, 'FDP_IFF.1': 13, 'FDP_IFF.2': 9, 'FDP_ITC.1': 9, 'FDP_ITC.2': 19, 'FDP_RIP.2': 13, 'FDP_RIP.3': 13, 'FDP_RIP': 2, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 5, 'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 5, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 2, 'FDP_ITC.2.3': 2, 'FDP_ITC.2.4': 2, 'FDP_ITC.2.5': 2, 'FDP_ITC': 1, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_IFC.1': 7}, 'FIA': {'FIA_AFL.1': 8, 'FIA_ATD.1': 42, 'FIA_SOS.1': 8, 'FIA_UAU.1': 19, 'FIA_UAU.5': 9, 'FIA_UAU.7': 8, 'FIA_UAU.8': 8, 'FIA_UID.1': 16, 'FIA_UID.3': 8, 'FIA_USB.1': 8, 'FIA_USB.2': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 4, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU.8.1': 1, 'FIA_UAU.8.2': 1, 'FIA_UAU.8.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.3.1': 1, 'FIA_UID.3.2': 1, 'FIA_UID.3.3': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1}, 'FMT': {'FMT_MSA.3': 50, 'FMT_MSA.1': 36, 'FMT_MSA.4': 8, 'FMT_MTD.1': 126, 'FMT_REV.1': 17, 'FMT_SMF.1': 45, 'FMT_SMR.1': 62, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 5, 'FMT_MSA.1.1': 3, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 15, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_IFC.1': 1}, 'FPT': {'FPT_STM.1': 10, 'FPT_TDC.1': 21, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2}, 'FTA': {'FTA_SSL.1': 10, 'FTA_SSL.2': 9, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 16, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TDC.1': 1}}, 'cc_claims': {'D': {'D.IT.SYSTEM': 5, 'D.FILESYS.ACCESS': 3, 'D.RESET': 7, 'D.IDS': 4, 'D.DISPLAY': 2}, 'O': {'O.AUDITING': 16, 'O.CRYPTO.NET': 15, 'O.DISCRETIONARY.ACCESS': 1, 'O.NETWORK.FLOW': 11, 'O.SUBJECT.COM': 11, 'O.MANAGE': 31, 'O.TRUSTED_CHANNEL': 5, 'O.LS.CONFIDENTIALITY': 13, 'O.LS.PRINT': 5, 'O.LS.LABEL': 12, 'O.CRYPTO.BASIC': 16, 'O.DISCRETIONARY': 12, 'O.I_A': 3, 'O.NETWORK-FLOW': 1, 'O.CUST': 1, 'O.CMDS': 1, 'O.SYSPROG': 1, 'O.PROG': 1}, 'T': {'T.ACCESS.TSFDATA': 5, 'T.ACCESS.USERDATA': 6, 'T.ACCESS.TSFFUNC': 4, 'T.ACCESS.COMM': 4, 'T.RESTRICT.NETTRAFFIC': 3, 'T.IA.MASQUERADE': 3, 'T.IA.USER': 3, 'T.DATA_NOT_SEPARATED': 3, 'T.COM': 11, 'T.SYSTEM': 5, 'T.CUSTOMER': 1, 'T.USER': 3, 'T.AUTOAPPL': 1, 'T.AUTODIRECT': 1, 'T.AUTOPWD': 1, 'T.INCLUDE': 1, 'T.JESNODE': 1, 'T.LIST': 5, 'T.PWSYNC': 1, 'T.TRACE': 1, 'T.DESCRIPTION': 1, 'T.LOCAL': 1, 'T.NODE': 1, 'T.OPERATIVE': 2, 'T.PREFIX': 1, 'T.PROTOCOL': 1, 'T.PURGE': 1, 'T.WDSQUAL': 1, 'T.WORKSPACE': 1, 'T.ADD': 19, 'T.BIND': 6, 'T.CONNE': 8, 'T.CONNECT': 7, 'T.GENCE': 6, 'T.GENCER': 3, 'T.GENCERT': 4, 'T.REMOVE': 2, 'T.DELRING': 1, 'T.DELETE': 3, 'T.A': 3, 'T.ALTE': 3}, 'A': {'A.MASQUERADE': 3, 'A.USER': 3, 'A.PHYSICAL': 4, 'A.MANAGE': 6, 'A.AUTHUSER': 4, 'A.TRAINEDUSER': 4, 'A.DETECT': 5, 'A.PEER.MGT': 3, 'A.PEER.FUNC': 3, 'A.CONNECT': 4, 'A.REMOTE': 12, 'A.MULTIPLE': 5, 'A.RESUME.NONICKNAME': 1}, 'R': {'R.MGT': 3, 'R.FUNC': 3, 'R.FILESYS.ACLOVERRIDE': 4, 'R.FILESYS': 2, 'R.WRITEDOWN.BYUSER': 3, 'R.PASSWORD.RESET': 7, 'R.RPKISERV.PKIADMIN': 2, 'R.APF': 1, 'R.RPKISERV': 1, 'R.RPKISERV.GENCERT.CUSTOMER': 1, 'R.RPKISERV.GENCERT': 1, 'R.RPKISERV.PKIADMIN.CUSTOMER': 1, 'R.LDAP.REMOTE.AUTH': 2, 'R.PGMSECURITY': 2, 'R.FILESYS.ACL.ACLOVERRIDE': 1, 'R.PROGCTL': 1, 'R.LDAP.REMOTE.AUDIT': 1, 'R.PROGRAM.SIGNING': 1, 'R.PROGRAM.SIGNATURE.VERIFICATION': 1, 'R.LISTUSER': 2, 'R.FILESYS.MOUNT': 1, 'R.FILESYS.USERMOUNT': 1, 'R.DIGTCERT.ADD': 19, 'R.DIGTCERT.LIST': 3, 'R.DIGTCERT.BIND': 6, 'R.DIGTCERT.CONNE': 8, 'R.DIGTCERT.CONNECT': 7, 'R.DIGTCERT.GENCE': 6, 'R.DIGTCERT.GENCER': 3, 'R.DIGTCERT': 6, 'R.DIGTCERT.GENCERT': 4, 'R.DIGTCERT.REMOVE': 2, 'R.DIGTCERT.DELRING': 1, 'R.DIGTCERT.DELETE': 3, 'R.DIGTCERT.A': 3, 'R.DIGTCERT.ALTE': 3}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED.IT.SYSTEM': 5}}, 'vendor': {'STMicroelectronics': {'STM': 13}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 61, 'AES-': 1, 'AES128': 4, 'AES256': 3, 'AES-128': 2, 'AES-256': 2}}, 'DES': {'DES': {'DES': 81}, '3DES': {'TDES': 51, 'Triple-DES': 1, '3DES': 2}}, 'constructions': {'MAC': {'KMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 9}, 'ECDSA': {'ECDSA': 59}, 'ECC': {'ECC': 13}}, 'FF': {'DH': {'DH': 16, 'Diffie-Hellman': 12}, 'DSA': {'DSA': 110}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 37, 'SHA1': 6}, 'SHA2': {'SHA-224': 9, 'SHA-256': 13, 'SHA-384': 8, 'SHA-512': 10, 'SHA256': 14, 'SHA384': 10, 'SHA-2': 22, 'SHA2': 2}}, 'MD': {'MD5': {'MD5': 9}}}, 'crypto_scheme': {'MAC': {'MAC': 26}, 'KEX': {'Key exchange': 2, 'Key Exchange': 5}, 'KA': {'KA': 8}}, 'crypto_protocol': {'SSH': {'SSH': 60}, 'TLS': {'SSL': {'SSL': 37}, 'TLS': {'TLS': 127, 'TLSv1.1': 3, 'TLSv1.2': 2}}, 'PACE': {'PACE': 1}, 'IKE': {'IKE': 27, 'IKEv1': 4, 'IKEv2': 5}, 'IPsec': {'IPsec': 2}}, 'randomness': {'PRNG': {'PRNG': 1}, 'RNG': {'RNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 12}, 'CTR': {'CTR': 5}, 'CFB': {'CFB': 4}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 8}}, 'ecc_curve': {'NIST': {'P-192': 6, 'P-224': 6, 'P-256': 6, 'P-384': 6, 'P-521': 6, 'secp192r1': 3, 'secp224r1': 3, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDH_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDH_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}, 'NSS': {'NSS': 39}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'side channel': 1, 'SPA': 3}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 36}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-2': 6, 'FIPS 180-3': 4, 'FIPS 46-3': 1, 'FIPS 197': 2, 'FIPS PUB 186-3': 6, 'FIPS 186-3': 3, 'FIPS 140-2': 4, 'FIPS PUB 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS11': 3, 'PKCS#11': 45, 'PKCS#1': 6, 'PKCS #1': 2, 'PKCS #11': 3, 'PKCS#7': 1, 'PKCS#12': 1}, 'BSI': {'AIS20': 2, 'AIS 20': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 2, 'RFC5639': 4, 'RFC4109': 1, 'RFC5996': 2, 'RFC2308': 1, 'RFC4253': 7, 'RFC1510': 1, 'RFC3961': 2, 'RFC3962': 1, 'RFC2409': 1, 'RFC4753': 1, 'RFC4754': 2, 'RFC2408': 1, 'RFC 4253': 2, 'RFC5246': 2, 'RFC 4301': 2, 'RFC 4303': 2, 'RFC4301': 2, 'RFC4303': 3, 'RFC3602': 2, 'RFC4106': 2, 'RFC2404': 3, 'RFC4868': 2, 'RFC4302': 1, 'RFC2459': 6, 'RFC3280': 7, 'RFC5280': 3, 'RFC4120': 1, 'RFC 2560': 1, 'RFC 3602': 1, 'RFC 4106': 2, 'RFC 4109': 1, 'RFC4251': 1, 'RFC4346': 1, 'RFC4492': 1}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {'misc': {'TYPE_DES_CBC_MD5': 1}}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'ee1ebada2c91c5a000c8d112e9e3742d09cad4c920d3f3e2a9beb01f16c69bb6', 'st_pdf_hash': '5bb93f7f3f08f30ba41abb003a2f8ce2609c385af82b863fbc0b19bd0c21a701', 'report_txt_hash': '9d360141a98e764b15855f519b456c4e4639f993c4f8b5ab67e9c8ae7fbfc9e4', 'st_txt_hash': '66271d8bf0b581a2f189301438f2aee13ff3da0bb0bb180bcf518261eb695496'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 2, 'AES-': 1, 'TDES': 6, 'DES': 3}, 'rules_asymmetric_crypto': {'ECC': 1, 'Diffie-Hellman': 1, 'DSA': 3}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 1, 'SHA256': 1, 'SHA384': 1}, 'rules_crypto_schemes': {'MAC': 6, 'Key Exchange': 1, 'SSL': 10, 'TLS': 21}, 'rules_randomness': {'RNG': 2}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {'side channels': 1, 'side channel': 1, 'side-channels': 2, 'fault injection': 1}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 61, 'AES-': 1, 'AES128': 4, 'AES256': 3, 'AES-128': 2, 'AES-256': 2, 'TDES': 51, 'DES': 28, '3DES': 2, 'KMAC': 1}, 'rules_asymmetric_crypto': {'ECDH': 9, 'ECDSA': 59, 'ECC': 13, 'DH': 16, 'Diffie-Hellman': 12, 'DSA': 110}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 37, 'SHA1': 6, 'SHA-224': 9, 'SHA-256': 13, 'SHA-384': 8, 'SHA-512': 10, 'SHA256': 14, 'SHA384': 10, 'MD5': 9}, 'rules_crypto_schemes': {'PACE': 1, 'MAC': 26, 'Key exchange': 2, 'Key Exchange': 5, 'SSL': 37, 'TLS': 127}, 'rules_randomness': {'PRNG': 1, 'RNG': 1}, 'rules_tee': {'SE': 36}, 'rules_side_channels': {'side channels': 1, 'side channel': 1}} values inserted.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:ibm:z\\/os:1.12:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.10:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:2.1.0:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.7:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.9:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.4:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.8:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.3:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.5:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.6:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.11:*:*:*:*:*:*:*']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': {'_type': 'Set', 'elements': ['CVE-2013-5385']}, 'indirect_dependency_cves': {'_type': 'Set', 'elements': ['CVE-2013-5385']}}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0972-2015', 'BSI-DSZ-CC-0875-2015', 'BSI-DSZ-CC-0948-2017']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0972-2015', 'BSI-DSZ-CC-1029-2017', 'BSI-DSZ-CC-0875-2015', 'BSI-DSZ-CC-0948-2017']}, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0788-2012']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0788-2012', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0534-2009']}}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1', '2']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:ibm:z\\/os:1.2:*:*:*:*:*:*:*']}.
    • The directly_affected_by property was set to {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0972-2015', 'BSI-DSZ-CC-0875-2015', 'BSI-DSZ-CC-0948-2017']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name IBM z/OS Version 2 Release 1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "d0705c9e6fbaeba3",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0874-2014",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1",
        "2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0948-2017",
          "BSI-DSZ-CC-0875-2015",
          "BSI-DSZ-CC-0972-2015"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0788-2012"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1029-2017",
          "BSI-DSZ-CC-0875-2015",
          "OCSI/CERT/ATS/01/2017/RC",
          "BSI-DSZ-CC-0972-2015",
          "BSI-DSZ-CC-0948-2017"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0701-2011",
          "BSI-DSZ-CC-0459-2008",
          "BSI-DSZ-CC-0377-2007",
          "BSI-DSZ-CC-0304-2006",
          "BSI-DSZ-CC-0637-2010",
          "BSI-DSZ-CC-0534-2009",
          "BSI-DSZ-CC-0247-2005",
          "BSI-DSZ-CC-0788-2012"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "IBM Corporation",
  "manufacturer_web": "https://www.ibm.com",
  "name": "IBM z/OS Version 2 Release 1",
  "not_valid_after": "2019-09-03",
  "not_valid_before": "2014-09-02",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0874a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0874-2014",
        "cert_item": "IBM z/OS Version 2 Release 1",
        "cert_lab": "BSI",
        "developer": "IBM Corporation",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 3
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0788-2012": 3,
          "BSI-DSZ-CC-0874-2014": 27
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0067-2010": 4
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 1,
          "EAL 4": 5,
          "EAL 4 augmented": 3,
          "EAL1": 7,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 6,
          "EAL5": 6,
          "EAL6": 3,
          "EAL7": 4
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_COP.1": 2
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "Version 2, 27 August 2014, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [9] Configuration list for the TOE, 2014-04-01, file name: CM.LISTS-V2R1.zip and Configuration": 1,
          "for the Publications, CM.PUBS-V2R1.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Version GA32-0891-00": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 1
        },
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 2
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 6
          },
          "TLS": {
            "TLS": 15,
            "TLS v1.1": 1
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-2": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "fault injection": 1
        },
        "SCA": {
          "side channel": 1,
          "side channels": 1,
          "side-channels": 2
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1,
          "AIS 38": 1
        },
        "PKCS": {
          "PKCS#11": 1
        },
        "RFC": {
          "RFC 4217": 2,
          "RFC4217": 1,
          "RFC5280": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2,
            "AES-": 1
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Siciherheit in der Informationstechnik",
      "/CreationDate": "D:20140905123159+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, IBM z/OS Version 2 Release 1 / IBM\"",
      "/ModDate": "D:20140905125207+02\u002700\u0027",
      "/Producer": "LibreOffice 3.6",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report BSI-DSZ-CC-0874-2014",
      "pdf_file_size_bytes": 1235750,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 52
    },
    "st_filename": "0874b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 13
          },
          "ECDH": {
            "ECDH": 9
          },
          "ECDSA": {
            "ECDSA": 59
          }
        },
        "FF": {
          "DH": {
            "DH": 7,
            "Diffie-Hellman": 12
          },
          "DSA": {
            "DSA": 49
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0874": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 3,
          "A.CONNECT": 4,
          "A.DETECT": 3,
          "A.MANAGE": 5,
          "A.PEER": 6,
          "A.PHYSICAL": 4,
          "A.TRAINEDUSER": 3
        },
        "O": {
          "O.AUDITING": 16,
          "O.CRYPTO": 31,
          "O.DISCRETIONARY": 13,
          "O.I_A": 3,
          "O.LS": 30,
          "O.MANAGE": 31,
          "O.NETWORK": 11,
          "O.NETWORK-FLOW": 1,
          "O.SUBJECT": 11,
          "O.TRUSTED_CHANNEL": 5
        },
        "OE": {
          "OE.ADMIN": 5,
          "OE.INFO_PROTECT": 7,
          "OE.INSTALL": 4,
          "OE.MAINTENANCE": 3,
          "OE.PHYSICAL": 3,
          "OE.RECOVER": 4,
          "OE.REMOTE": 4,
          "OE.TRUSTED": 5
        },
        "T": {
          "T.ACCESS": 19,
          "T.DATA_NOT_SEPARATED": 3,
          "T.IA": 6,
          "T.RESTRICT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 7
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 14,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 9,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 11,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 7,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 8,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 9,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 11,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 9,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 10,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 63,
          "FCS_CKM.1.1": 6,
          "FCS_CKM.2": 8,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 20,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 1,
          "FCS_COP.1": 83,
          "FCS_COP.1.1": 12,
          "FCS_RNG": 1,
          "FCS_RNG.1": 8,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 29,
          "FDP_ACC.1.1": 3,
          "FDP_ACF": 4,
          "FDP_ACF.1": 40,
          "FDP_ACF.1.1": 5,
          "FDP_ACF.1.2": 5,
          "FDP_ACF.1.3": 5,
          "FDP_ACF.1.4": 5,
          "FDP_ETC": 2,
          "FDP_ETC.1": 9,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_ETC.2": 9,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC": 2,
          "FDP_IFC.1": 7,
          "FDP_IFC.2": 18,
          "FDP_IFC.2.1": 2,
          "FDP_IFC.2.2": 2,
          "FDP_IFF": 2,
          "FDP_IFF.1": 12,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_IFF.2": 8,
          "FDP_IFF.2.1": 1,
          "FDP_IFF.2.2": 1,
          "FDP_IFF.2.3": 1,
          "FDP_IFF.2.4": 1,
          "FDP_IFF.2.5": 1,
          "FDP_IFF.2.6": 1,
          "FDP_ITC": 5,
          "FDP_ITC.1": 10,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 18,
          "FDP_ITC.2.1": 3,
          "FDP_ITC.2.2": 2,
          "FDP_ITC.2.3": 2,
          "FDP_ITC.2.4": 2,
          "FDP_ITC.2.5": 2,
          "FDP_RIP": 3,
          "FDP_RIP.2": 13,
          "FDP_RIP.2.1": 1,
          "FDP_RIP.3": 13,
          "FDP_RIP.3.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 10,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD": 4,
          "FIA_ATD.1": 39,
          "FIA_ATD.1.1": 4,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.1": 15,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 10,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 7,
          "FIA_UAU.7.1": 1,
          "FIA_UAU.8": 6,
          "FIA_UAU.8.1": 1,
          "FIA_UAU.8.2": 1,
          "FIA_UAU.8.3": 1,
          "FIA_UID": 2,
          "FIA_UID.1": 15,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.3": 8,
          "FIA_UID.3.1": 1,
          "FIA_UID.3.2": 1,
          "FIA_UID.3.3": 1,
          "FIA_USB": 2,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1,
          "FIA_USB.2": 8,
          "FIA_USB.2.1": 1,
          "FIA_USB.2.2": 1,
          "FIA_USB.2.3": 1,
          "FIA_USB.2.4": 1
        },
        "FMT": {
          "FMT_IFC.1": 1,
          "FMT_MSA": 8,
          "FMT_MSA.1": 33,
          "FMT_MSA.1.1": 3,
          "FMT_MSA.3": 43,
          "FMT_MSA.3.1": 5,
          "FMT_MSA.3.2": 5,
          "FMT_MSA.4": 8,
          "FMT_MSA.4.1": 1,
          "FMT_MTD": 15,
          "FMT_MTD.1": 124,
          "FMT_MTD.1.1": 15,
          "FMT_REV": 2,
          "FMT_REV.1": 17,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 27,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 39,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1,
          "FPT_TDC": 2,
          "FPT_TDC.1": 18,
          "FPT_TDC.1.1": 2,
          "FPT_TDC.1.2": 2
        },
        "FTA": {
          "FTA_SSL.1": 10,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 7,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TDC.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 11
        },
        "CFB": {
          "CFB": 4
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 51
        },
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 27,
          "IKEv1": 4,
          "IKEv2": 6
        },
        "IPsec": {
          "IPsec": 2
        },
        "SSH": {
          "SSH": 38
        },
        "TLS": {
          "SSL": {
            "SSL": 37
          },
          "TLS": {
            "TLS": 84,
            "TLSv1.1": 3,
            "TLSv1.2": 2
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 5,
          "Key exchange": 2
        },
        "MAC": {
          "MAC": 22
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 6,
          "P-224": 6,
          "P-256": 6,
          "P-384": 6,
          "P-521": 6,
          "secp192r1": 3,
          "secp224r1": 3,
          "secp256r1": 3,
          "secp384r1": 3,
          "secp521r1": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 36
          },
          "SHA2": {
            "SHA-2": 22,
            "SHA-224": 9,
            "SHA-256": 13,
            "SHA-384": 8,
            "SHA-512": 12
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side channel": 1,
          "side channels": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS20": 2
        },
        "FIPS": {
          "FIPS 140-2": 4,
          "FIPS 180-3": 4,
          "FIPS 186-2": 6,
          "FIPS 186-3": 3,
          "FIPS 197": 1,
          "FIPS 46-3": 1,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 186-3": 6
        },
        "NIST": {
          "NIST SP 800-38A": 1
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS #11": 3,
          "PKCS#1": 6,
          "PKCS#11": 41,
          "PKCS#12": 1,
          "PKCS#7": 1,
          "PKCS11": 3
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 3602": 1,
          "RFC 4106": 2,
          "RFC 4109": 1,
          "RFC 4217": 2,
          "RFC 4253": 2,
          "RFC 4301": 2,
          "RFC 4303": 2,
          "RFC1510": 1,
          "RFC2308": 1,
          "RFC2404": 3,
          "RFC2408": 2,
          "RFC2409": 1,
          "RFC2459": 6,
          "RFC3280": 7,
          "RFC3602": 2,
          "RFC3961": 3,
          "RFC3962": 1,
          "RFC4106": 2,
          "RFC4109": 1,
          "RFC4120": 1,
          "RFC4217": 2,
          "RFC4251": 1,
          "RFC4253": 9,
          "RFC4301": 2,
          "RFC4302": 1,
          "RFC4303": 3,
          "RFC4346": 1,
          "RFC4492": 1,
          "RFC4537": 1,
          "RFC4753": 1,
          "RFC4754": 2,
          "RFC4835": 1,
          "RFC4868": 2,
          "RFC5246": 2,
          "RFC5280": 3,
          "RFC5639": 4,
          "RFC5996": 2
        },
        "X509": {
          "X.509": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 62,
            "AES-": 1,
            "AES-128": 2,
            "AES-256": 2,
            "AES128": 3,
            "AES256": 2
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2,
            "TDES": 47,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 15
          }
        },
        "constructions": {
          "MAC": {
            "KMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA": 2,
          "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA": 2,
          "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_3DES_EDE_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Alejandro Masino",
      "/CreationDate": "D:20140828154014+02\u002700\u0027",
      "/Creator": "Writer",
      "/Producer": "LibreOffice 4.3",
      "/Title": "z/OS V2R1 Security Target v10.9 PUBLIC",
      "pdf_file_size_bytes": 2100545,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 409
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "OSPP_V2.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf",
        "pp_name": "Operating System Protection Profile, Version 2.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0874a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0874b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ee1ebada2c91c5a000c8d112e9e3742d09cad4c920d3f3e2a9beb01f16c69bb6",
      "txt_hash": "9d360141a98e764b15855f519b456c4e4639f993c4f8b5ab67e9c8ae7fbfc9e4"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5bb93f7f3f08f30ba41abb003a2f8ce2609c385af82b863fbc0b19bd0c21a701",
      "txt_hash": "66271d8bf0b581a2f189301438f2aee13ff3da0bb0bb180bcf518261eb695496"
    }
  },
  "status": "archived"
}