IBM zOS, Version 1, Release 13

CSV information ?

Status archived
Valid from 12.09.2012
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer IBM Corporation
Category Operating Systems
Security level EAL4+, ALC_FLR.3
Protection profiles

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0788-2012

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES-, AES, DES, TDES
Asymmetric Algorithms
ECC, Diffie-Hellman
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, IKE, IKEv2
Randomness
RNG
Libraries
NSS

Security level
EAL 4, EAL1, EAL4, EAL 3, EAL3, EAL5, EAL7, EAL2, EAL6, EAL 4 augmented, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.3, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_FLR, ALC_TAT, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN.5, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0067-2010, BSI-CC-PP-0067-
Certificates
BSI-DSZ-CC-0788-2012, BSI-DSZ-CC-0701-2011
Evaluation facilities
atsec
Certification process
Report, Version 1, 2011-09-11, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [9] Configuration list for the TOE, 2012-06-18, file name: CONFLIST.R13.zip and Configuration List, the Publications, CM.PUBS-r13dvd2.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Eleventh Edition

Side-channel analysis
side-channels, fault injection
Certification process
Report, Version 1, 2011-09-11, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [9] Configuration list for the TOE, 2012-06-18, file name: CONFLIST.R13.zip and Configuration List, the Publications, CM.PUBS-r13dvd2.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Eleventh Edition

Standards
PKCS#11, AIS 20, AIS 32, AIS 38, RFC 4217, RFC4217
Technical reports
BSI 7125, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-0788-2012
Subject: Common Criteria Certification
Keywords: "Common Criteria, CC, Certification, Zertifizierung, Operating System, OS, OSPP, Mainframe, zSeries, IBM, BSI"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20121023100733+02'00'
Modification date: D:20121025112239+02'00'
Pages: 50
Creator: Writer
Producer: LibreOffice 3.5

Frontpage

Certificate ID: BSI-DSZ-CC-0788-2012
Certified item: IBM z/OS, Version 1, Release 13
Certification lab: BSI
Developer: IBM Corporation

References

Outgoing Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-128, AES-256, AES128, AES256, DES, TDES, 3DES
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, TLSv1.1, IKE, IKEv1, IKEv2, IPsec, VPN
Libraries
OpenSSL, NSS
Elliptic Curves
P-192, P-224, P-256, P-384, P-521, secp192r1, secp224r1, secp256r1, secp384r1, secp521r1
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

Vendor
Microsoft

Security level
EAL4
Claims
O.AUDITING, O.CRYPTO, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.TRUSTED_CHANNEL, O.LS, O.I_A, O.NETWORK-FLOW, T.ACCESS, T.RESTRICT, T.IA, T.DATA_NOT_SEPARATED, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, A.CONNECT, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.TRUSTED
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_CKM_EXT.1, FCS_COP_EXT.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_RNG.1, FCS_RNG, FCS_COP_EXT, FCS_CKM_EXT, FCS_CKM_EXT.1.1, FCS_COP_EXT.1.1, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP, FCS_CKM, FDP_ACC.1, FDP_ACF.1, FDP_ETC.1, FDP_ETC.2, FDP_IFC.2, FDP_IFF.1, FDP_IFF.2, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.3, FDP_RIP, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.2.1, FDP_IFF.2.2, FDP_IFF.2.3, FDP_IFF.2.4, FDP_IFF.2.5, FDP_IFF.2.6, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_ITC, FDP_RIP.2.1, FDP_RIP.3.1, FDP_ACC, FDP_ACF, FDP_IFC, FDP_IFF, FDP_ETC, FDP_IFC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UAU.8, FIA_UID.1, FIA_UID.3, FIA_USB.1, FIA_USB.2, FIA_USB, FIA_UAU, FIA_UID, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UAU.8.1, FIA_UAU.8.2, FIA_UAU.8.3, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.3.1, FIA_UID.3.2, FIA_UID.3.3, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_USB.2.1, FIA_USB.2.2, FIA_USB.2.3, FIA_USB.2.4, FIA_ATD, FMT_MSA.3, FMT_MSA.1, FMT_MSA.4, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_MSA.4.1, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA, FMT_MTD, FMT_REV, FMT_IFC.1, FPT_STM.1, FPT_TDC.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_TDC, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TDC.1
Certificates
BSI-DSZ-CC-0788
Evaluation facilities
atsec

Standards
FIPS 140-2, FIPS 197, FIPS 180-3, FIPS 186-2, FIPS 46-3, FIPS PUB 186-3, FIPS 186-3, FIPS PUB 197, FIPS PUB 180-3, FIPS PUB 140-2, NIST SP 800-38A, PKCS#11, PKCS#1, PKCS #1, PKCS #11, PKCS#7, PKCS#12, PKCS11, AIS20, AIS 20, RFC 4217, RFC4217, RFC5639, RFC4109, RFC5996, RFC2308, RFC4835, RFC4253, RFC1510, RFC3961, RFC3962, RFC2409, RFC4753, RFC4754, RFC2408, RFC 4253, RFC4346, RFC3268, RFC4301, RFC4303, RFC3602, RFC4106, RFC2404, RFC4868, RFC4302, RFC4537, RFC2459, RFC3280, RFC4120, RFC 2560, RFC4251, RFC4492, X.509

File metadata

Title: z/OS R13 Security Target 9.02
Author: Alejandro Masino
Creation date: D:20120910102303+02'00'
Pages: 331
Creator: Writer
Producer: LibreOffice 3.5

References

Outgoing
Incoming

Heuristics ?

Certificate ID: BSI-DSZ-CC-0788-2012

Extracted SARs

ADV_ARC.1, ASE_TSS.2, AGD_PRE.1, ADV_INT.3, APE_REQ.2, ALC_LCD.1, APE_INT.1, ASE_REQ.2, AGD_OPE.1, ASE_ECD.1, ADV_SPM.1, ADV_IMP.1, ALC_CMS.4, AVA_VAN.3, APE_ECD.1, ALC_DEL.1, ATE_FUN.1, ATE_DPT.1, APE_OBJ.2, ALC_FLR.3, ATE_IND.2, ADV_FSP.4, ASE_SPD.1, ATE_COV.2, ASE_CCL.1, APE_SPD.1, ALC_DVS.1, APE_CCL.1, ALC_TAT.1, ADV_TDS.3, ASE_OBJ.2, ASE_INT.1, ALC_CMC.4

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '19598094194ee70cc5264ddda905121a58869e2bf90b304312f65e4c28371f13', 'txt_hash': 'efa9ca90c44049ca09d62a6d83696eb46cb3cfdf6213c46271f1dc9be2c1bbca'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '73abd69490545026cde324bdf1e38f76d0f395f40d66b796df753531de349915', 'txt_hash': 'aa3b9723db06c74ae3ffecef03937da1261b549ca5d9d3c12157334c1a167bbb'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0788-2012', 'cert_item': 'IBM z/OS, Version 1, Release 13', 'developer': 'IBM Corporation', 'cert_lab': 'BSI'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0788-2012': 26, 'BSI-DSZ-CC-0701-2011': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0788': 1}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0788-2012': 52, 'BSI-DSZ-CC-0701-2011': 6}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 1': 18, '1 2 3': 5, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 2, '1 1 3': 1, '2 2 3': 1}}, '__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0788-2012': 26, 'BSI-DSZ-CC-0701-2011': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0788': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 73abd69490545026cde324bdf1e38f76d0f395f40d66b796df753531de349915.
    • The st_txt_hash property was set to aa3b9723db06c74ae3ffecef03937da1261b549ca5d9d3c12157334c1a167bbb.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 5130322, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 331, '/Title': 'z/OS R13 Security Target 9.02 ', '/Author': 'Alejandro Masino', '/Creator': 'Writer', '/Producer': 'LibreOffice 3.5', '/CreationDate': "D:20120910102303+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 7}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 13, 'FAU_GEN.2': 9, 'FAU_SAR.1': 11, 'FAU_SAR.2': 8, 'FAU_SAR.3': 7, 'FAU_SEL.1': 10, 'FAU_STG.1': 11, 'FAU_STG.3': 9, 'FAU_STG.4': 10, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM_EXT.1': 14, 'FCS_COP_EXT.1': 36, 'FCS_COP.1': 31, 'FCS_CKM.1': 52, 'FCS_CKM.2': 9, 'FCS_CKM.4': 19, 'FCS_RNG.1': 8, 'FCS_RNG': 1, 'FCS_COP_EXT': 1, 'FCS_CKM_EXT': 1, 'FCS_CKM_EXT.1.1': 2, 'FCS_COP_EXT.1.1': 5, 'FCS_COP.1.1': 9, 'FCS_CKM.1.1': 5, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 1, 'FCS_CKM': 4}, 'FDP': {'FDP_ACC.1': 29, 'FDP_ACF.1': 39, 'FDP_ETC.1': 9, 'FDP_ETC.2': 9, 'FDP_IFC.2': 18, 'FDP_IFF.1': 12, 'FDP_IFF.2': 8, 'FDP_ITC.1': 11, 'FDP_ITC.2': 19, 'FDP_RIP.2': 13, 'FDP_RIP.3': 12, 'FDP_RIP': 1, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 5, 'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 5, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 2, 'FDP_ITC.2.3': 2, 'FDP_ITC.2.4': 2, 'FDP_ITC.2.5': 2, 'FDP_ITC': 5, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC': 2, 'FDP_ACF': 4, 'FDP_IFC': 2, 'FDP_IFF': 2, 'FDP_ETC': 2, 'FDP_IFC.1': 7}, 'FIA': {'FIA_AFL.1': 10, 'FIA_ATD.1': 39, 'FIA_SOS.1': 8, 'FIA_UAU.1': 15, 'FIA_UAU.5': 11, 'FIA_UAU.7': 7, 'FIA_UAU.8': 6, 'FIA_UID.1': 15, 'FIA_UID.3': 8, 'FIA_USB.1': 8, 'FIA_USB.2': 8, 'FIA_USB': 2, 'FIA_UAU': 2, 'FIA_UID': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 4, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU.8.1': 1, 'FIA_UAU.8.2': 1, 'FIA_UAU.8.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.3.1': 1, 'FIA_UID.3.2': 1, 'FIA_UID.3.3': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_ATD': 4}, 'FMT': {'FMT_MSA.3': 43, 'FMT_MSA.1': 33, 'FMT_MSA.4': 8, 'FMT_MTD.1': 116, 'FMT_REV.1': 17, 'FMT_SMF.1': 26, 'FMT_SMR.1': 38, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 5, 'FMT_MSA.1.1': 3, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 14, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA': 8, 'FMT_MTD': 14, 'FMT_REV': 2, 'FMT_IFC.1': 1}, 'FPT': {'FPT_STM.1': 9, 'FPT_TDC.1': 18, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2, 'FPT_TDC': 2}, 'FTA': {'FTA_SSL.1': 10, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TDC.1': 1}}, 'cc_claims': {'O': {'O.AUDITING': 16, 'O.CRYPTO': 28, 'O.DISCRETIONARY': 13, 'O.NETWORK': 11, 'O.SUBJECT': 11, 'O.MANAGE': 30, 'O.TRUSTED_CHANNEL': 5, 'O.LS': 30, 'O.I_A': 3, 'O.NETWORK-FLOW': 1}, 'T': {'T.ACCESS': 19, 'T.RESTRICT': 3, 'T.IA': 6, 'T.DATA_NOT_SEPARATED': 3}, 'A': {'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.CONNECT': 4}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED': 5}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 46, 'AES-': 1, 'AES-128': 2, 'AES-256': 2, 'AES128': 3, 'AES256': 2}}, 'DES': {'DES': {'DES': 16}, '3DES': {'TDES': 36, '3DES': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 9}, 'ECDSA': {'ECDSA': 51}, 'ECC': {'ECC': 13}}, 'FF': {'DH': {'Diffie-Hellman': 11, 'DH': 2}, 'DSA': {'DSA': 45}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 22, 'SHA1': 1}, 'SHA2': {'SHA-224': 7, 'SHA-256': 14, 'SHA-384': 6, 'SHA-512': 13, 'SHA-2': 8}}}, 'crypto_scheme': {'MAC': {'MAC': 16}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 34}, 'TLS': {'SSL': {'SSL': 51}, 'TLS': {'TLS': 27, 'TLSv1.1': 3}}, 'IKE': {'IKE': 17, 'IKEv1': 1, 'IKEv2': 3}, 'IPsec': {'IPsec': 2}, 'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 17}, 'CTR': {'CTR': 1}, 'CFB': {'CFB': 2}, 'OFB': {'OFB': 2}, 'GCM': {'GCM': 7}}, 'ecc_curve': {'NIST': {'P-192': 6, 'P-224': 6, 'P-256': 6, 'P-384': 6, 'P-521': 6, 'secp192r1': 3, 'secp224r1': 3, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDH_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDH_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}, 'NSS': {'NSS': 36}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 4, 'FIPS 197': 1, 'FIPS 180-3': 4, 'FIPS 186-2': 6, 'FIPS 46-3': 1, 'FIPS PUB 186-3': 6, 'FIPS 186-3': 3, 'FIPS PUB 197': 1, 'FIPS PUB 180-3': 3, 'FIPS PUB 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS#11': 22, 'PKCS#1': 6, 'PKCS #1': 2, 'PKCS #11': 1, 'PKCS#7': 1, 'PKCS#12': 1, 'PKCS11': 2}, 'BSI': {'AIS20': 2, 'AIS 20': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 2, 'RFC5639': 4, 'RFC4109': 1, 'RFC5996': 2, 'RFC2308': 1, 'RFC4835': 1, 'RFC4253': 9, 'RFC1510': 1, 'RFC3961': 3, 'RFC3962': 1, 'RFC2409': 1, 'RFC4753': 1, 'RFC4754': 2, 'RFC2408': 2, 'RFC 4253': 2, 'RFC4346': 3, 'RFC3268': 3, 'RFC4301': 2, 'RFC4303': 3, 'RFC3602': 2, 'RFC4106': 2, 'RFC2404': 3, 'RFC4868': 2, 'RFC4302': 1, 'RFC4537': 1, 'RFC2459': 5, 'RFC3280': 6, 'RFC4120': 1, 'RFC 2560': 1, 'RFC4251': 1, 'RFC4492': 1}, 'X509': {'X.509': 5}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0788b_pdf.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0788a_pdf.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0788b_pdf.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0701-2011']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0534-2009', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0459-2008']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0788a_pdf.pdf, code: nok'].

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1029-2017', 'BSI-DSZ-CC-0875-2015', 'OCSI/CERT/ATS/01/2017/RC']}}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1029-2017', 'BSI-DSZ-CC-0875-2015', 'OCSI/CERT/ATS/01/2017/RC']}}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 19598094194ee70cc5264ddda905121a58869e2bf90b304312f65e4c28371f13.
    • The report_txt_hash property was set to efa9ca90c44049ca09d62a6d83696eb46cb3cfdf6213c46271f1dc9be2c1bbca.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1199439, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 50, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20121023100733+02'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, CC, Certification, Zertifizierung, Operating System, OS, OSPP, Mainframe, zSeries, IBM, BSI"', '/ModDate': "D:20121025112239+02'00'", '/Producer': 'LibreOffice 3.5', '/Subject': 'Common Criteria Certification', '/Title': 'Certification Report BSI-DSZ-CC-0788-2012', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.ibm.com/software/shopzseries', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'http://www.ibm.com/software/shopzseries']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0788-2012', 'cert_item': 'IBM z/OS, Version 1, Release 13', 'developer': 'IBM Corporation', 'cert_lab': 'BSI'}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0788-2012': 52, 'BSI-DSZ-CC-0701-2011': 6}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067-2010': 2, 'BSI-CC-PP-0067-': 2}}, 'cc_security_level': {'EAL': {'EAL 4': 5, 'EAL1': 7, 'EAL4': 6, 'EAL 3': 1, 'EAL3': 4, 'EAL5': 6, 'EAL7': 4, 'EAL2': 3, 'EAL6': 3, 'EAL 4 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 1, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 1, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_FLR': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-': 1, 'AES': 3}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 3}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 11}, 'TLS': {'TLS': 8}}, 'IKE': {'IKE': 2, 'IKEv2': 1}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'NSS': {'NSS': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channels': 2}, 'FI': {'fault injection': 1}}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#11': 5}, 'BSI': {'AIS 20': 2, 'AIS 32': 1, 'AIS 38': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'Report, Version 1, 2011-09-11, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [9] Configuration list for the TOE, 2012-06-18, file name: CONFLIST.R13.zip and Configuration List': 1, 'the Publications, CM.PUBS-r13dvd2.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Eleventh Edition': 1}}}.
    • The report_filename property was set to 0788a_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0788-2012.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0884-2014']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0884-2014']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0816-2013', 'BSI-DSZ-CC-0874-2014']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0972-2015', 'BSI-DSZ-CC-1029-2017', 'BSI-DSZ-CC-0874-2014', 'BSI-DSZ-CC-0948-2017', 'BSI-DSZ-CC-0875-2015', 'OCSI/CERT/ATS/01/2017/RC', 'BSI-DSZ-CC-0816-2013']}, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0701-2011']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0534-2009', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0459-2008']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0788a_pdf.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0788b_pdf.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0788a_pdf.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values discarded.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0534-2009', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0459-2008']}}} data.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The direct_dependency_cves property was set to None.
    • The indirect_dependency_cves property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '0788a_pdf.pdf', 'st_filename': '0788b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0788-2012': 52, 'BSI-DSZ-CC-0701-2011': 6}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 6, 'EAL2': 3, 'EAL6': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 5}, '__delete__': ['ALC_LCD']}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 2}}, '3DES': {'__update__': {'TDES': 3}}}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 2}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 11}}, 'TLS': {'__update__': {'TLS': 8}}}}}}, 'tee_name': {}, 'certification_process': {'__update__': {'ConfidentialDocument': {'__insert__': {'the Publications, CM.PUBS-r13dvd2.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Eleventh Edition': 1}, '__delete__': ['for the Publications, CM.PUBS-r13dvd2.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Eleventh Edition']}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 4}}, 'ASE': {'__update__': {'ASE_CCL.1': 7}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 13, 'FAU_GEN.2': 9, 'FAU_SAR.1': 11, 'FAU_SAR.3': 7, 'FAU_SEL.1': 10, 'FAU_STG.1': 11, 'FAU_STG.4': 10}}, 'FCS': {'__insert__': {'FCS_RNG': 1, 'FCS_COP_EXT': 1, 'FCS_CKM_EXT': 1, 'FCS_COP': 1, 'FCS_CKM': 4}, '__update__': {'FCS_COP_EXT.1': 36, 'FCS_COP.1': 31, 'FCS_CKM.1': 52, 'FCS_CKM.4': 19}}, 'FDP': {'__insert__': {'FDP_RIP': 1, 'FDP_ACC': 2, 'FDP_ACF': 4, 'FDP_IFC': 2, 'FDP_IFF': 2, 'FDP_ETC': 2}, '__update__': {'FDP_ACC.1': 29, 'FDP_ACF.1': 39, 'FDP_IFC.2': 18, 'FDP_IFF.1': 12, 'FDP_IFF.2': 8, 'FDP_ITC.1': 11, 'FDP_ITC.2': 19, 'FDP_RIP.3': 12, 'FDP_ITC': 5}}, 'FIA': {'__insert__': {'FIA_USB': 2, 'FIA_UAU': 2, 'FIA_UID': 2, 'FIA_ATD': 4}, '__update__': {'FIA_AFL.1': 10, 'FIA_ATD.1': 39, 'FIA_UAU.1': 15, 'FIA_UAU.5': 11, 'FIA_UAU.7': 7, 'FIA_UAU.8': 6, 'FIA_UID.1': 15}}, 'FMT': {'__insert__': {'FMT_MSA': 8, 'FMT_MTD': 14, 'FMT_REV': 2}, '__update__': {'FMT_MSA.3': 43, 'FMT_MSA.1': 33, 'FMT_MTD.1': 116, 'FMT_SMF.1': 26, 'FMT_SMR.1': 38}}, 'FPT': {'__insert__': {'FPT_TDC': 2}, '__update__': {'FPT_STM.1': 9, 'FPT_TDC.1': 18}}, 'FTA': {'__update__': {'FTA_SSL.2': 7}}, 'FTP': {'__update__': {'FTP_ITC.1': 12}}}}, 'cc_claims': {'__update__': {'O': {'__insert__': {'O.CRYPTO': 28, 'O.DISCRETIONARY': 13, 'O.NETWORK': 11, 'O.SUBJECT': 11, 'O.LS': 30}, '__delete__': ['O.CRYPTO.NET', 'O.DISCRETIONARY.ACCESS', 'O.NETWORK.FLOW', 'O.SUBJECT.COM', 'O.LS.CONFIDENTIALITY', 'O.LS.PRINT', 'O.LS.LABEL', 'O.CRYPTO.BASIC']}, 'T': {'__insert__': {'T.ACCESS': 19, 'T.RESTRICT': 3, 'T.IA': 6}, '__delete__': ['T.ACCESS.TSFDATA', 'T.ACCESS.USERDATA', 'T.ACCESS.TSFFUNC', 'T.ACCESS.COMM', 'T.RESTRICT.NETTRAFFIC', 'T.IA.MASQUERADE', 'T.IA.USER', 'T.COM', 'T.SYSTEM', 'T.USER', 'T.ADD', 'T.BIND', 'T.CONNECT', 'T.GENCERT', 'T.LISTRING', 'T.LIST', 'T.ADDRING', 'T.REMOVE', 'T.DELRING', 'T.DELETE', 'T.ALTER', 'T.AUTOAPPL', 'T.AUTODIRECT', 'T.AUTOPWD', 'T.INCLUDE', 'T.JESNODE', 'T.PWSYNC', 'T.TRACE', 'T.DESCRIPTION', 'T.LOCAL', 'T.NODE', 'T.OPERATIVE', 'T.PREFIX', 'T.PROTOCOL', 'T.PURGE', 'T.WDSQUAL', 'T.WORKSPACE']}, 'A': {'__insert__': {'A.PEER': 6}, '__update__': {'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3}, '__delete__': ['A.MASQUERADE', 'A.USER', 'A.PEER.MGT', 'A.PEER.FUNC', 'A.REMOTE', 'A.MULTIPLE']}, 'OE': {'__insert__': {'OE.TRUSTED': 5}, '__delete__': ['OE.TRUSTED.IT.SYSTEM']}}, '__delete__': ['D', 'R']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 46, 'AES128': 3, 'AES256': 2}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 16}}, '3DES': {'__update__': {'TDES': 36}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 51}}}}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 2}}, 'DSA': {'__update__': {'DSA': 45}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 22, 'SHA1': 1}}, 'SHA2': {'__update__': {'SHA-512': 13}}}}}, '__delete__': ['MD']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 16}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 34}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 51}}, 'TLS': {'__update__': {'TLS': 27}}}}}, '__delete__': ['PACE']}, 'cipher_mode': {'__update__': {'CFB': {'__update__': {'CFB': 2}}, 'OFB': {'__update__': {'OFB': 2}}, 'GCM': {'__update__': {'GCM': 7}}}}, 'crypto_library': {'__update__': {'NSS': {'__update__': {'NSS': 36}}}}, 'side_channel_analysis': {}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 197': 1, 'FIPS 140-2': 4}}, 'RFC': {'__insert__': {'RFC4835': 1, 'RFC4537': 1}, '__update__': {'RFC4253': 9, 'RFC3961': 3, 'RFC2408': 2}}}}, 'javacard_api_const': {}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/01/2017/RC']}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.ibm.com/software/shopzseries', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'http://www.ibm.com/software/shopzseries']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0788-2012': 100, 'BSI-DSZ-CC-0701-2011': 4}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067-2010': 2, 'BSI-CC-PP-0067-': 2}}, 'cc_security_level': {'EAL': {'EAL 4': 5, 'EAL1': 7, 'EAL4': 7, 'EAL 3': 1, 'EAL2': 4, 'EAL3': 4, 'EAL5': 6, 'EAL6': 4, 'EAL7': 4, 'EAL 4 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 1, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 1, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_FLR': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-': 1, 'AES': 3}}, 'DES': {'DES': {'DES': 11}, '3DES': {'TDES': 9}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL': 14}, 'TLS': {'TLS': 16}}, 'IKE': {'IKE': 2, 'IKEv2': 1}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'NSS': {'NSS': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channels': 2}, 'FI': {'fault injection': 1}}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#11': 5}, 'BSI': {'AIS 20': 2, 'AIS 32': 1, 'AIS 38': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'Report, Version 1, 2011-09-11, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [9] Configuration list for the TOE, 2012-06-18, file name: CONFLIST.R13.zip and Configuration List': 1, 'for the Publications, CM.PUBS-r13dvd2.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Eleventh Edition': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 3, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 5}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 17, 'FAU_GEN.2': 8, 'FAU_SAR.1': 13, 'FAU_SAR.2': 8, 'FAU_SAR.3': 8, 'FAU_SEL.1': 9, 'FAU_STG.1': 12, 'FAU_STG.3': 9, 'FAU_STG.4': 9, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM_EXT.1': 14, 'FCS_COP_EXT.1': 37, 'FCS_COP.1': 34, 'FCS_CKM.1': 57, 'FCS_CKM.2': 9, 'FCS_CKM.4': 27, 'FCS_RNG.1': 8, 'FCS_CKM_EXT.1.1': 2, 'FCS_COP_EXT.1.1': 5, 'FCS_COP.1.1': 9, 'FCS_CKM.1.1': 5, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1}, 'FDP': {'FDP_ACC.1': 37, 'FDP_ACF.1': 41, 'FDP_ETC.1': 9, 'FDP_ETC.2': 9, 'FDP_IFC.2': 24, 'FDP_IFF.1': 13, 'FDP_IFF.2': 9, 'FDP_ITC.1': 10, 'FDP_ITC.2': 20, 'FDP_RIP.2': 13, 'FDP_RIP.3': 13, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 5, 'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 5, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 2, 'FDP_ITC.2.3': 2, 'FDP_ITC.2.4': 2, 'FDP_ITC.2.5': 2, 'FDP_ITC': 1, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_IFC.1': 7}, 'FIA': {'FIA_AFL.1': 8, 'FIA_ATD.1': 42, 'FIA_SOS.1': 8, 'FIA_UAU.1': 19, 'FIA_UAU.5': 9, 'FIA_UAU.7': 8, 'FIA_UAU.8': 8, 'FIA_UID.1': 16, 'FIA_UID.3': 8, 'FIA_USB.1': 8, 'FIA_USB.2': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 4, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU.8.1': 1, 'FIA_UAU.8.2': 1, 'FIA_UAU.8.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.3.1': 1, 'FIA_UID.3.2': 1, 'FIA_UID.3.3': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1}, 'FMT': {'FMT_MSA.3': 50, 'FMT_MSA.1': 36, 'FMT_MSA.4': 8, 'FMT_MTD.1': 118, 'FMT_REV.1': 17, 'FMT_SMF.1': 43, 'FMT_SMR.1': 60, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 5, 'FMT_MSA.1.1': 3, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 14, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_IFC.1': 1}, 'FPT': {'FPT_STM.1': 10, 'FPT_TDC.1': 21, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2}, 'FTA': {'FTA_SSL.1': 10, 'FTA_SSL.2': 9, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 16, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TDC.1': 1}}, 'cc_claims': {'D': {'D.IT.SYSTEM': 5, 'D.FILESYS.ACCESS': 3, 'D.RESET': 7, 'D.IDS': 4, 'D.DISPLAY': 1}, 'O': {'O.AUDITING': 16, 'O.CRYPTO.NET': 15, 'O.DISCRETIONARY.ACCESS': 13, 'O.NETWORK.FLOW': 11, 'O.SUBJECT.COM': 11, 'O.MANAGE': 30, 'O.TRUSTED_CHANNEL': 5, 'O.LS.CONFIDENTIALITY': 13, 'O.LS.PRINT': 5, 'O.LS.LABEL': 12, 'O.CRYPTO.BASIC': 13, 'O.I_A': 3, 'O.NETWORK-FLOW': 1}, 'T': {'T.ACCESS.TSFDATA': 5, 'T.ACCESS.USERDATA': 6, 'T.ACCESS.TSFFUNC': 4, 'T.ACCESS.COMM': 4, 'T.RESTRICT.NETTRAFFIC': 3, 'T.IA.MASQUERADE': 3, 'T.IA.USER': 3, 'T.DATA_NOT_SEPARATED': 3, 'T.COM': 11, 'T.SYSTEM': 5, 'T.USER': 10, 'T.ADD': 19, 'T.BIND': 6, 'T.CONNECT': 15, 'T.GENCERT': 13, 'T.LISTRING': 1, 'T.LIST': 3, 'T.ADDRING': 2, 'T.REMOVE': 3, 'T.DELRING': 1, 'T.DELETE': 2, 'T.ALTER': 1, 'T.AUTOAPPL': 1, 'T.AUTODIRECT': 1, 'T.AUTOPWD': 1, 'T.INCLUDE': 1, 'T.JESNODE': 1, 'T.PWSYNC': 1, 'T.TRACE': 1, 'T.DESCRIPTION': 1, 'T.LOCAL': 1, 'T.NODE': 1, 'T.OPERATIVE': 2, 'T.PREFIX': 1, 'T.PROTOCOL': 1, 'T.PURGE': 1, 'T.WDSQUAL': 1, 'T.WORKSPACE': 1}, 'A': {'A.MASQUERADE': 3, 'A.USER': 3, 'A.PHYSICAL': 4, 'A.MANAGE': 6, 'A.AUTHUSER': 4, 'A.TRAINEDUSER': 4, 'A.DETECT': 5, 'A.PEER.MGT': 3, 'A.PEER.FUNC': 3, 'A.CONNECT': 4, 'A.REMOTE': 12, 'A.MULTIPLE': 5}, 'R': {'R.MGT': 3, 'R.FUNC': 3, 'R.FILESYS.ACLOVERRIDE': 4, 'R.FILESYS': 2, 'R.WRITEDOWN.BYUSER': 3, 'R.PASSWORD.RESET': 7, 'R.RPKISERV.PKIADMIN': 1, 'R.FILESYS.CHANGEPERMS': 1, 'R.LDAP.REMOTE.AUTH': 2, 'R.PGMSECURITY': 2, 'R.FILESYS.ACL.ACLOVERRIDE': 1, 'R.LISTUSER': 2, 'R.DIGTCERT.ADD': 19, 'R.DIGTCERT.BIND': 6, 'R.DIGTCERT.CONNECT': 15, 'R.DIGTCERT.GENCERT': 13, 'R.DIGTCERT.LISTRING': 1, 'R.DIGTCERT.LIST': 1, 'R.DIGTCERT.ADDRING': 2, 'R.DIGTCERT.REMOVE': 3, 'R.DIGTCERT.DELRING': 1, 'R.DIGTCERT.DELETE': 2, 'R.DIGTCERT.ALTER': 1, 'R.FILESYS.MOUNT': 1, 'R.FILESYS.USERMOUNT': 1, 'R.LDAP.REMOTE.AUDIT': 1, 'R.APF': 1, 'R.PROGRAM.SIGNING': 1, 'R.PROGRAM.SIGNATURE.VERIFICATION': 1}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED.IT.SYSTEM': 5}}, 'vendor': {'STMicroelectronics': {'STM': 13}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 45, 'AES-': 1, 'AES-128': 2, 'AES-256': 2, 'AES128': 4, 'AES256': 3}}, 'DES': {'DES': {'DES': 65}, '3DES': {'TDES': 39, '3DES': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 9}, 'ECDSA': {'ECDSA': 49}, 'ECC': {'ECC': 13}}, 'FF': {'DH': {'DH': 12, 'Diffie-Hellman': 11}, 'DSA': {'DSA': 95}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 27, 'SHA1': 3}, 'SHA2': {'SHA-224': 7, 'SHA-256': 14, 'SHA-384': 6, 'SHA-512': 11, 'SHA-2': 8}}, 'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 18}, 'KEX': {'Key Exchange': 1}, 'KA': {'KA': 12}}, 'crypto_protocol': {'SSH': {'SSH': 50}, 'TLS': {'SSL': {'SSL': 56}, 'TLS': {'TLS': 76, 'TLSv1.1': 3}}, 'PACE': {'PACE': 1}, 'IKE': {'IKE': 17, 'IKEv1': 1, 'IKEv2': 3}, 'IPsec': {'IPsec': 2}}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 17}, 'CTR': {'CTR': 1}, 'CFB': {'CFB': 3}, 'OFB': {'OFB': 3}, 'GCM': {'GCM': 8}}, 'ecc_curve': {'NIST': {'P-192': 6, 'P-224': 6, 'P-256': 6, 'P-384': 6, 'P-521': 6, 'secp192r1': 3, 'secp224r1': 3, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDH_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDH_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}, 'NSS': {'NSS': 26}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 28}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 2, 'FIPS 180-3': 4, 'FIPS 186-2': 6, 'FIPS 46-3': 1, 'FIPS PUB 186-3': 6, 'FIPS 186-3': 3, 'FIPS PUB 197': 1, 'FIPS PUB 180-3': 3, 'FIPS 140-2': 3, 'FIPS PUB 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS#11': 22, 'PKCS#1': 6, 'PKCS #1': 2, 'PKCS #11': 1, 'PKCS#7': 1, 'PKCS#12': 1, 'PKCS11': 2}, 'BSI': {'AIS20': 2, 'AIS 20': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 2, 'RFC5639': 4, 'RFC4109': 1, 'RFC5996': 2, 'RFC2308': 1, 'RFC4253': 7, 'RFC1510': 1, 'RFC3961': 2, 'RFC3962': 1, 'RFC2409': 1, 'RFC4753': 1, 'RFC4754': 2, 'RFC2408': 1, 'RFC 4253': 2, 'RFC4346': 3, 'RFC3268': 3, 'RFC4301': 2, 'RFC4303': 3, 'RFC3602': 2, 'RFC4106': 2, 'RFC2404': 3, 'RFC4868': 2, 'RFC4302': 1, 'RFC2459': 5, 'RFC3280': 6, 'RFC4120': 1, 'RFC 2560': 1, 'RFC4251': 1, 'RFC4492': 1}, 'X509': {'X.509': 5}}, 'javacard_version': {}, 'javacard_api_const': {'misc': {'TYPE_DES_CBC_MD5': 1}}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '19598094194ee70cc5264ddda905121a58869e2bf90b304312f65e4c28371f13', 'st_pdf_hash': '73abd69490545026cde324bdf1e38f76d0f395f40d66b796df753531de349915', 'report_txt_hash': 'efa9ca90c44049ca09d62a6d83696eb46cb3cfdf6213c46271f1dc9be2c1bbca', 'st_txt_hash': 'aa3b9723db06c74ae3ffecef03937da1261b549ca5d9d3c12157334c1a167bbb'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES-': 1, 'AES': 3, 'TDES': 9, 'DES': 2}, 'rules_asymmetric_crypto': {'ECC': 2, 'Diffie-Hellman': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 6, 'Key Exchange': 1, 'SSL': 14, 'TLS': 16}, 'rules_randomness': {'RNG': 1}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {'side-channels': 2, 'fault injection': 1}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 45, 'AES-': 1, 'AES-128': 2, 'AES-256': 2, 'AES128': 4, 'AES256': 3, 'DES': 24, 'TDES': 39, '3DES': 2}, 'rules_asymmetric_crypto': {'ECDH': 9, 'ECDSA': 49, 'ECC': 13, 'DH': 12, 'Diffie-Hellman': 10, 'DSA': 95}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 27, 'SHA1': 3, 'SHA-224': 7, 'SHA-256': 14, 'SHA-384': 6, 'SHA-512': 11, 'MD5': 5}, 'rules_crypto_schemes': {'PACE': 1, 'MAC': 18, 'Key Exchange': 1, 'SSL': 56, 'TLS': 76}, 'rules_randomness': {}, 'rules_tee': {'SE': 28}, 'rules_side_channels': {}} values inserted.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:ibm:z\\/os:1.10:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.11:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.12:*:*:*:*:*:*:*', 'cpe:2.3:o:ibm:z\\/os:1.3:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2013-5385']}.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': {'_type': 'Set', 'elements': ['CVE-2013-5385']}, 'indirect_dependency_cves': {'_type': 'Set', 'elements': ['CVE-2013-5385']}}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0884-2014']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0884-2014']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0816-2013', 'BSI-DSZ-CC-0874-2014']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1029-2017', 'BSI-DSZ-CC-0972-2015', 'BSI-DSZ-CC-0874-2014', 'BSI-DSZ-CC-0948-2017', 'BSI-DSZ-CC-0875-2015', 'BSI-DSZ-CC-0816-2013']}, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0701-2011']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0534-2009', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0459-2008']}}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1', '13']}.
    • The directly_affected_by property was set to {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0816-2013', 'BSI-DSZ-CC-0874-2014']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name IBM zOS, Version 1, Release 13 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "f02cf5078e4548e0",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0788-2012",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "13",
        "1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0874-2014",
          "BSI-DSZ-CC-0816-2013"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0701-2011"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1029-2017",
          "BSI-DSZ-CC-0875-2015",
          "OCSI/CERT/ATS/01/2017/RC",
          "BSI-DSZ-CC-0816-2013",
          "BSI-DSZ-CC-0972-2015",
          "BSI-DSZ-CC-0948-2017",
          "BSI-DSZ-CC-0874-2014"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0701-2011",
          "BSI-DSZ-CC-0459-2008",
          "BSI-DSZ-CC-0377-2007",
          "BSI-DSZ-CC-0304-2006",
          "BSI-DSZ-CC-0637-2010",
          "BSI-DSZ-CC-0534-2009",
          "BSI-DSZ-CC-0247-2005"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0884-2014"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0884-2014"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "IBM Corporation",
  "manufacturer_web": "https://www.ibm.com",
  "name": "IBM zOS, Version 1, Release 13",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2012-09-12",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0788a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0788-2012",
        "cert_item": "IBM z/OS, Version 1, Release 13",
        "cert_lab": "BSI",
        "developer": "IBM Corporation",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0701-2011": 3,
          "BSI-DSZ-CC-0788-2012": 26
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0067-": 2,
          "BSI-CC-PP-0067-2010": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 1,
          "EAL 4": 5,
          "EAL 4 augmented": 3,
          "EAL1": 7,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 6,
          "EAL5": 6,
          "EAL6": 3,
          "EAL7": 4
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "Report, Version 1, 2011-09-11, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [9] Configuration list for the TOE, 2012-06-18, file name: CONFLIST.R13.zip and Configuration List": 1,
          "the Publications, CM.PUBS-r13dvd2.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Eleventh Edition": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 2,
          "IKEv2": 1
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 11
          },
          "TLS": {
            "TLS": 8
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "fault injection": 1
        },
        "SCA": {
          "side-channels": 2
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1,
          "AIS 38": 1
        },
        "PKCS": {
          "PKCS#11": 5
        },
        "RFC": {
          "RFC 4217": 2,
          "RFC4217": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3,
            "AES-": 1
          }
        },
        "DES": {
          "3DES": {
            "TDES": 3
          },
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20121023100733+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, CC, Certification, Zertifizierung, Operating System, OS, OSPP, Mainframe, zSeries, IBM, BSI\"",
      "/ModDate": "D:20121025112239+02\u002700\u0027",
      "/Producer": "LibreOffice 3.5",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report BSI-DSZ-CC-0788-2012",
      "pdf_file_size_bytes": 1199439,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.ibm.com/software/shopzseries",
          "http://www.commoncriteriaportal.org/",
          "http://www.ibm.com/software/shopzseries",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 50
    },
    "st_filename": "0788b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 13
          },
          "ECDH": {
            "ECDH": 9
          },
          "ECDSA": {
            "ECDSA": 51
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 11
          },
          "DSA": {
            "DSA": 45
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0788": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 3,
          "A.CONNECT": 4,
          "A.DETECT": 3,
          "A.MANAGE": 5,
          "A.PEER": 6,
          "A.PHYSICAL": 4,
          "A.TRAINEDUSER": 3
        },
        "O": {
          "O.AUDITING": 16,
          "O.CRYPTO": 28,
          "O.DISCRETIONARY": 13,
          "O.I_A": 3,
          "O.LS": 30,
          "O.MANAGE": 30,
          "O.NETWORK": 11,
          "O.NETWORK-FLOW": 1,
          "O.SUBJECT": 11,
          "O.TRUSTED_CHANNEL": 5
        },
        "OE": {
          "OE.ADMIN": 5,
          "OE.INFO_PROTECT": 7,
          "OE.INSTALL": 4,
          "OE.MAINTENANCE": 3,
          "OE.PHYSICAL": 3,
          "OE.RECOVER": 4,
          "OE.REMOTE": 4,
          "OE.TRUSTED": 5
        },
        "T": {
          "T.ACCESS": 19,
          "T.DATA_NOT_SEPARATED": 3,
          "T.IA": 6,
          "T.RESTRICT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 7
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 13,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 9,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 11,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 8,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 7,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 10,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 11,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 9,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 10,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 52,
          "FCS_CKM.1.1": 5,
          "FCS_CKM.2": 9,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 19,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.1": 14,
          "FCS_CKM_EXT.1.1": 2,
          "FCS_COP": 1,
          "FCS_COP.1": 31,
          "FCS_COP.1.1": 9,
          "FCS_COP_EXT": 1,
          "FCS_COP_EXT.1": 36,
          "FCS_COP_EXT.1.1": 5,
          "FCS_RNG": 1,
          "FCS_RNG.1": 8,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 29,
          "FDP_ACC.1.1": 3,
          "FDP_ACF": 4,
          "FDP_ACF.1": 39,
          "FDP_ACF.1.1": 5,
          "FDP_ACF.1.2": 5,
          "FDP_ACF.1.3": 5,
          "FDP_ACF.1.4": 5,
          "FDP_ETC": 2,
          "FDP_ETC.1": 9,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_ETC.2": 9,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC": 2,
          "FDP_IFC.1": 7,
          "FDP_IFC.2": 18,
          "FDP_IFC.2.1": 2,
          "FDP_IFC.2.2": 2,
          "FDP_IFF": 2,
          "FDP_IFF.1": 12,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_IFF.2": 8,
          "FDP_IFF.2.1": 1,
          "FDP_IFF.2.2": 1,
          "FDP_IFF.2.3": 1,
          "FDP_IFF.2.4": 1,
          "FDP_IFF.2.5": 1,
          "FDP_IFF.2.6": 1,
          "FDP_ITC": 5,
          "FDP_ITC.1": 11,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 19,
          "FDP_ITC.2.1": 3,
          "FDP_ITC.2.2": 2,
          "FDP_ITC.2.3": 2,
          "FDP_ITC.2.4": 2,
          "FDP_ITC.2.5": 2,
          "FDP_RIP": 1,
          "FDP_RIP.2": 13,
          "FDP_RIP.2.1": 1,
          "FDP_RIP.3": 12,
          "FDP_RIP.3.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 10,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD": 4,
          "FIA_ATD.1": 39,
          "FIA_ATD.1.1": 4,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.1": 15,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 11,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 7,
          "FIA_UAU.7.1": 1,
          "FIA_UAU.8": 6,
          "FIA_UAU.8.1": 1,
          "FIA_UAU.8.2": 1,
          "FIA_UAU.8.3": 1,
          "FIA_UID": 2,
          "FIA_UID.1": 15,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.3": 8,
          "FIA_UID.3.1": 1,
          "FIA_UID.3.2": 1,
          "FIA_UID.3.3": 1,
          "FIA_USB": 2,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1,
          "FIA_USB.2": 8,
          "FIA_USB.2.1": 1,
          "FIA_USB.2.2": 1,
          "FIA_USB.2.3": 1,
          "FIA_USB.2.4": 1
        },
        "FMT": {
          "FMT_IFC.1": 1,
          "FMT_MSA": 8,
          "FMT_MSA.1": 33,
          "FMT_MSA.1.1": 3,
          "FMT_MSA.3": 43,
          "FMT_MSA.3.1": 5,
          "FMT_MSA.3.2": 5,
          "FMT_MSA.4": 8,
          "FMT_MSA.4.1": 1,
          "FMT_MTD": 14,
          "FMT_MTD.1": 116,
          "FMT_MTD.1.1": 14,
          "FMT_REV": 2,
          "FMT_REV.1": 17,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 26,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 38,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1,
          "FPT_TDC": 2,
          "FPT_TDC.1": 18,
          "FPT_TDC.1.1": 2,
          "FPT_TDC.1.2": 2
        },
        "FTA": {
          "FTA_SSL.1": 10,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 7,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TDC.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 17
        },
        "CFB": {
          "CFB": 2
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 36
        },
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 17,
          "IKEv1": 1,
          "IKEv2": 3
        },
        "IPsec": {
          "IPsec": 2
        },
        "SSH": {
          "SSH": 34
        },
        "TLS": {
          "SSL": {
            "SSL": 51
          },
          "TLS": {
            "TLS": 27,
            "TLSv1.1": 3
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 16
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 6,
          "P-224": 6,
          "P-256": 6,
          "P-384": 6,
          "P-521": 6,
          "secp192r1": 3,
          "secp224r1": 3,
          "secp256r1": 3,
          "secp384r1": 3,
          "secp521r1": 3
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 22,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 8,
            "SHA-224": 7,
            "SHA-256": 14,
            "SHA-384": 6,
            "SHA-512": 13
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS20": 2
        },
        "FIPS": {
          "FIPS 140-2": 4,
          "FIPS 180-3": 4,
          "FIPS 186-2": 6,
          "FIPS 186-3": 3,
          "FIPS 197": 1,
          "FIPS 46-3": 1,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 3,
          "FIPS PUB 186-3": 6,
          "FIPS PUB 197": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS #11": 1,
          "PKCS#1": 6,
          "PKCS#11": 22,
          "PKCS#12": 1,
          "PKCS#7": 1,
          "PKCS11": 2
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 4217": 2,
          "RFC 4253": 2,
          "RFC1510": 1,
          "RFC2308": 1,
          "RFC2404": 3,
          "RFC2408": 2,
          "RFC2409": 1,
          "RFC2459": 5,
          "RFC3268": 3,
          "RFC3280": 6,
          "RFC3602": 2,
          "RFC3961": 3,
          "RFC3962": 1,
          "RFC4106": 2,
          "RFC4109": 1,
          "RFC4120": 1,
          "RFC4217": 2,
          "RFC4251": 1,
          "RFC4253": 9,
          "RFC4301": 2,
          "RFC4302": 1,
          "RFC4303": 3,
          "RFC4346": 3,
          "RFC4492": 1,
          "RFC4537": 1,
          "RFC4753": 1,
          "RFC4754": 2,
          "RFC4835": 1,
          "RFC4868": 2,
          "RFC5639": 4,
          "RFC5996": 2
        },
        "X509": {
          "X.509": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 46,
            "AES-": 1,
            "AES-128": 2,
            "AES-256": 2,
            "AES128": 3,
            "AES256": 2
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2,
            "TDES": 36
          },
          "DES": {
            "DES": 16
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Alejandro Masino",
      "/CreationDate": "D:20120910102303+02\u002700\u0027",
      "/Creator": "Writer",
      "/Producer": "LibreOffice 3.5",
      "/Title": "z/OS R13 Security Target 9.02 ",
      "pdf_file_size_bytes": 5130322,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 331
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "OSPP_V2.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf",
        "pp_name": "Operating System Protection Profile, Version 2.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0788a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0788b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "19598094194ee70cc5264ddda905121a58869e2bf90b304312f65e4c28371f13",
      "txt_hash": "efa9ca90c44049ca09d62a6d83696eb46cb3cfdf6213c46271f1dc9be2c1bbca"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "73abd69490545026cde324bdf1e38f76d0f395f40d66b796df753531de349915",
      "txt_hash": "aa3b9723db06c74ae3ffecef03937da1261b549ca5d9d3c12157334c1a167bbb"
    }
  },
  "status": "archived"
}