IBM z/OS Version 1 Release 10

CSV information ?

Status archived
Valid from 13.08.2009
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer IBM Corporation
Category Operating Systems
Security level EAL4+, ALC_FLR.3

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0534-2009

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES-, AES, RC4, DES
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, IKE

Security level
EAL 4, EAL 1, EAL 7, EAL4, EAL1, EAL3, EAL5, EAL7, EAL2, EAL6, EAL 4 augmented, EAL4 augmented
Claims
OE.INSTALL, OE.PHYSICAL, OE.CREDEN, OE.HW_SEP, OE.HW_CRYPTO, OE.CLASSIFICATION
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.3, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_FLR, ALC_TAT, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN.5, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Certificates
BSI-DSZ-CC-0534-2009, BSI-DSZ-CC-0459-2008, BSI-DSZ-CC-0534
Evaluation facilities
atsec
Certification process
Evaluation Technical Report BSI-DSZ-CC-0534, Version 3, 30.06.09, atsec information security GmbH (confidential document) [9] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Version GA22-7509-08

Certification process
Evaluation Technical Report BSI-DSZ-CC-0534, Version 3, 30.06.09, atsec information security GmbH (confidential document) [9] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Version GA22-7509-08

Standards
PKCS#11, AIS 1, AIS 14, AIS 19, AIS 23, AIS 32, RFC 4217, X.509
Technical reports
BSI 7125, BSI 7148, BSI 7149

File metadata

Title Certification Report BSI-DSZ-CC-0534-2009
Subject Common Criteria Certification
Keywords "Zertifzierung, Certification, CC, Common Criteria, IBM Corporation, IBM z/OS Version 1 Release 19, Betriebssystems, operating system"
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20090903081720+02'00'
Modification date D:20090903102744+02'00'
Pages 58
Creator Writer
Producer StarOffice 9

Frontpage

Certificate ID BSI-DSZ-CC-0534-2009
Certified item IBM z/OS Version 1 Release 10
Certification lab BSI
Developer IBM Corporation

References

Outgoing Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, AES128, AES256, RC4, DES
Asymmetric Algorithms
Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, MD5
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, IKE, IKEv2, IPsec, VPN
Libraries
OpenSSL, NSS
TLS cipher suites
TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA

Vendor
Microsoft

Security level
EAL4, EAL3, EAL4 augmented
Claims
O.AUTHORIZATION, O.DISCRETIONARY_ACCESS, O.MANDATORY_ACCESS, O.AUDITING, O.RESIDUAL_INFORMATION, O.MANAGE, O.ENFORCEMENT, O.COMPROT, O.ENFORCMENT, A.LOCATE, A.PROTECT, A.MANAGE, A.NO_EVIL_ADM, A.COOP, A.CLEARANCE, A.SENSITIVITY, A.PEER, A.CONNECT, A.NO_EVIL_ADMIN, OE.INSTALL, OE.PHYSICAL, OE.CREDEN, OE.HW_SEP, OE.HW_CRYPTO, OE.CLASSIFICATION
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_DPT.2, ATE_FUN.1, ATE_IND.2, AVA_VAN.3
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.2, FAU_STG.3, FAU_STG.4, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_COP.1, FCS_COP.1.1, FCS_CKM.1, FCS_CKM.1.1, FCS_CKM.2, FCS_CKM.2.1, FCS_CKM.4, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.4, FDP_ETC.1, FDP_ETC.2, FDP_IFC.1, FDP_IFF.2, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_ACF.1.3, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_IFC.1.1, FDP_IFF.2.1, FDP_IFF.2.3, FDP_IFF.2.4, FDP_IFF.2.5, FDP_IFF.2.6, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_RIP.2.1, FDP_UCT.1, FDP_UCT.1.1, FDP_UIT.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_RIP.1, FIA_UID, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UID.1, FIA_USB.1, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MSA.3, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1, FMT_SMR.1, FMT_SMF.1, FMT_MTD.1, FMT_REV.1, FMT_MSA.1.1, FMT_MSA.2, FMT_MSA.2.1, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTC.1, FPT_RVM.1, FPT_SEP.1, FPT_AMT.1, FPT_TEE.1, FPT_TEE.1.1, FPT_TDC.1, FPT_STM.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_TEE, FPT_ITC.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1

Side-channel analysis
malfunction

Standards
FIPS 46-3, FIPS 197, FIPS 180-2, PKCS#11, PKCS#1, PKCS#7, PKCS#12, RFC 4217, RFC4217, RFC1510, RFC1777, RFC 1777, RFC1778, RFC 1778, RFC1779, RFC 1779, RFC1823, RFC 1823, RFC1964, RFC2052, RFC 2052, RFC 2078, RFC2203, RFC 2203, RFC2222, RFC 2222, RFC2251, RFC 2251, RFC2252, RFC 2252, RFC2253, RFC 2253, RFC2254, RFC 2254, RFC2255, RFC 2255, RFC2256, RFC 2256, RFC2401, RFC2402, RFC2406, RFC2408, RFC2409, RFC2459, RFC 2459, RFC2560, RFC2623, RFC 2623, RFC2744, RFC2829, RFC 2829, RFC2830, RFC 2830, RFC2831, RFC 2831, RFC2849, RFC 2849, RFC3268, RFC 3268, RFC3530, RFC 3530, RFC3602, RFC3692, RFC3961, RFC4301, RFC4302, RFC4303, RFC4304, RFC4305, RFC4308, RFC4835, RFC4251, RFC4252, RFC4253, RFC 1510, RFC 3961, RFC 3962, RFC 4253, RFC 2409, RFC 2406, RFC 3602, RFC 2402, RFC 2404, RFC 2560, X.509, CCMB-2007-09-002, CCMB-2007-09-003, CCMB-2007-09-004

File metadata

Title Security Target for IBM z/OS Version 1 Release 10
Subject z/OS Evaluation
Author Walter Farrell, Helmut Kurth
Creation date D:20090316140319-04'00'
Pages 188
Creator Writer
Producer OpenOffice.org 3.0

Heuristics ?

Certificate ID: BSI-DSZ-CC-0534-2009

Extracted SARs

ASE_ECD.1, ALC_DEL.1, AVA_VAN.3, APE_ECD.1, ATE_COV.3, APE_OBJ.2, AGD_PRE.1, ADV_IMP.1, APE_CCL.1, ALC_LCD.1, ADV_FSP.4, ATE_FUN.1, ASE_REQ.2, ALC_CMS.4, ALC_TAT.1, ASE_CCL.1, ASE_OBJ.2, ADV_ARC.1, ALC_FLR.3, ASE_TSS.2, ATE_IND.2, ALC_DVS.1, APE_REQ.2, APE_INT.1, ADV_INT.3, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.4, ATE_DPT.2, APE_SPD.1, ADV_SPM.1, ADV_TDS.3

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'bdec15919cef3e41a52a8949ada4fe60d2c0f6601569baf40a089dd679e873c0', 'txt_hash': '0a993f7cc12a4abfb68b8300ae392b1437f4c25bb0157d26caa4b7deb656ed76'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f712c5ba8c5b3832668347e9821040bd6c72b658f35d13d1de2b306efe7d978b', 'txt_hash': 'ccef79cbfe692604cf46de48cc65b5f6d77bcc9178069524bf392ba8ef815d00'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1379048, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 58, '/CreationDate': "D:20090903081720+02'00'", '/Subject': 'Common Criteria Certification', '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/Creator': 'Writer', '/Keywords': '"Zertifzierung, Certification, CC, Common Criteria, IBM Corporation, IBM z/OS Version 1 Release 19, Betriebssystems, operating system"', '/Producer': 'StarOffice 9', '/ModDate': "D:20090903102744+02'00'", '/Title': 'Certification Report BSI-DSZ-CC-0534-2009', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://publibz.boulder.ibm.com/epubs/pdf/dz9zr007.pdf', 'https://www.ibm.com/software/shopzseries', 'http://www.bsi.bund.de/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1427013, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 188, '/Title': 'Security Target for IBM z/OS Version 1 Release 10', '/Author': 'Walter Farrell, Helmut Kurth', '/Subject': 'z/OS Evaluation', '/Creator': 'Writer', '/Producer': 'OpenOffice.org 3.0', '/CreationDate': "D:20090316140319-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Integrity', 'http://www1.es.net/pub/rfcs/rfc4305.txt', 'http://www1.es.net/pub/rfcs/rfc4303.txt', 'http://www1.es.net/pub/rfcs/rfc4304.txt', 'http://niap.bahialab.com/cc-scheme/pp/index.cfm', 'http://www1.es.net/pub/rfcs/rfc4308.txt', 'ftp://ftp.rfc-editor.org/in-notes/rfc2401.txt', 'http://wp.netscape.com/eng/ssl3/draft302.txt', 'http://www1.es.net/pub/rfcs/rfc4301.txt', 'http://www.sdsusa.com/dictionary/glossAZ/r.htm#racf', 'http://www1.es.net/pub/rfcs/rfc4302.txt', 'ftp://ftp.rfc-editor.org/in-notes/rfc2246.txt', 'http://www1.es.net/pub/rfcs/rfc4835.txt', 'ftp://FTP.system-name.ftp-daemon-name.PORTnnnn/', 'http://rfc.net/rfc3602.html', 'http://rfc.net/rfc2560.html#sX.509']}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0534-2009', 'cert_item': 'IBM z/OS Version 1 Release 10', 'developer': 'IBM Corporation', 'cert_lab': 'BSI'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0534-2009': 28, 'BSI-DSZ-CC-0459-2008': 3, 'BSI-DSZ-CC-0534': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 5, 'EAL 1': 1, 'EAL 7': 1, 'EAL4': 6, 'EAL1': 6, 'EAL3': 4, 'EAL5': 6, 'EAL7': 4, 'EAL2': 3, 'EAL6': 3, 'EAL 4 augmented': 2, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 2, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 2, 'ALC_CMS.5': 1, 'ALC_DEL.1': 2, 'ALC_DVS.1': 2, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 2, 'ALC_LCD.2': 1, 'ALC_TAT.1': 2, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_FLR': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {'OE': {'OE.INSTALL': 1, 'OE.PHYSICAL': 1, 'OE.CREDEN': 1, 'OE.HW_SEP': 1, 'OE.HW_CRYPTO': 1, 'OE.CLASSIFICATION': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-': 1, 'AES': 2}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 4}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 13}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 11}, 'TLS': {'TLS': 8}}, 'IKE': {'IKE': 2}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1, 'BSI 7149': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#11': 2}, 'BSI': {'AIS 1': 1, 'AIS 14': 1, 'AIS 19': 1, 'AIS 23': 1, 'AIS 32': 1}, 'RFC': {'RFC 4217': 2}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'Evaluation Technical Report BSI-DSZ-CC-0534, Version 3, 30.06.09, atsec information security GmbH (confidential document) [9] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Version GA22-7509-08': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 6, 'EAL3': 2, 'EAL4 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 7, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 7, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_DPT.2': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 10, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 9, 'FAU_SAR.1': 13, 'FAU_SAR.2': 7, 'FAU_SAR.3': 12, 'FAU_SEL.1': 12, 'FAU_STG.2': 1, 'FAU_STG.3': 13, 'FAU_STG.4': 12, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1': 8, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 50, 'FCS_COP.1.1': 13, 'FCS_CKM.1': 44, 'FCS_CKM.1.1': 8, 'FCS_CKM.2': 35, 'FCS_CKM.2.1': 5, 'FCS_CKM.4': 1}, 'FDP': {'FDP_ACC.1': 11, 'FDP_ACC.1.1': 2, 'FDP_ACF.1': 24, 'FDP_ACF.1.1': 4, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.4': 4, 'FDP_ETC.1': 10, 'FDP_ETC.2': 12, 'FDP_IFC.1': 9, 'FDP_IFF.2': 9, 'FDP_ITC.1': 11, 'FDP_ITC.2': 9, 'FDP_RIP.2': 7, 'FDP_ACF.1.3': 3, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 1, 'FDP_ITC.2.2': 1, 'FDP_ITC.2.3': 1, 'FDP_ITC.2.4': 1, 'FDP_ITC.2.5': 1, 'FDP_RIP.2.1': 1, 'FDP_UCT.1': 7, 'FDP_UCT.1.1': 1, 'FDP_UIT.1': 6, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_RIP.1': 1}, 'FIA': {'FIA_UID': 1, 'FIA_ATD.1': 15, 'FIA_SOS.1': 7, 'FIA_UAU.1': 8, 'FIA_UAU.5': 9, 'FIA_UID.1': 9, 'FIA_USB.1': 18, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7': 6, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MSA.3': 29, 'FMT_MSA.3.1': 4, 'FMT_MSA.3.2': 3, 'FMT_MSA.1': 28, 'FMT_SMR.1': 14, 'FMT_SMF.1': 12, 'FMT_MTD.1': 101, 'FMT_REV.1': 29, 'FMT_MSA.1.1': 2, 'FMT_MSA.2': 7, 'FMT_MSA.2.1': 1, 'FMT_MTD.1.1': 10, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTC.1': 1}, 'FPT': {'FPT_RVM.1': 5, 'FPT_SEP.1': 5, 'FPT_AMT.1': 3, 'FPT_TEE.1': 12, 'FPT_TEE.1.1': 1, 'FPT_TDC.1': 9, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_TEE': 1, 'FPT_ITC.1': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 18, 'O.DISCRETIONARY_ACCESS': 15, 'O.MANDATORY_ACCESS': 21, 'O.AUDITING': 20, 'O.RESIDUAL_INFORMATION': 8, 'O.MANAGE': 32, 'O.ENFORCEMENT': 12, 'O.COMPROT': 33, 'O.ENFORCMENT': 1}, 'A': {'A.LOCATE': 4, 'A.PROTECT': 3, 'A.MANAGE': 4, 'A.NO_EVIL_ADM': 1, 'A.COOP': 4, 'A.CLEARANCE': 3, 'A.SENSITIVITY': 4, 'A.PEER': 4, 'A.CONNECT': 4, 'A.NO_EVIL_ADMIN': 2}, 'OE': {'OE.INSTALL': 6, 'OE.PHYSICAL': 6, 'OE.CREDEN': 4, 'OE.HW_SEP': 12, 'OE.HW_CRYPTO': 4, 'OE.CLASSIFICATION': 6}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 46, 'AES-128': 1, 'AES-256': 1, 'AES128': 3, 'AES256': 2}, 'RC': {'RC4': 6}}, 'DES': {'DES': {'DES': 67}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 8, 'DH': 2}, 'DSA': {'DSA': 19}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9}, 'SHA2': {'SHA-224': 4, 'SHA-256': 5, 'SHA-384': 4, 'SHA-512': 5, 'SHA-2': 2}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 32}, 'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'SSH': {'SSH': 23}, 'TLS': {'SSL': {'SSL': 38}, 'TLS': {'TLS': 21}}, 'IKE': {'IKE': 15, 'IKEv2': 2}, 'IPsec': {'IPsec': 7}, 'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_RC4_128_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}, 'NSS': {'NSS': 24}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 46-3': 2, 'FIPS 197': 1, 'FIPS 180-2': 2}, 'PKCS': {'PKCS#11': 17, 'PKCS#1': 7, 'PKCS#7': 1, 'PKCS#12': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 2, 'RFC1510': 1, 'RFC1777': 1, 'RFC 1777': 1, 'RFC1778': 1, 'RFC 1778': 1, 'RFC1779': 1, 'RFC 1779': 1, 'RFC1823': 1, 'RFC 1823': 1, 'RFC1964': 1, 'RFC2052': 1, 'RFC 2052': 1, 'RFC 2078': 1, 'RFC2203': 1, 'RFC 2203': 1, 'RFC2222': 1, 'RFC 2222': 1, 'RFC2251': 1, 'RFC 2251': 1, 'RFC2252': 1, 'RFC 2252': 1, 'RFC2253': 1, 'RFC 2253': 1, 'RFC2254': 1, 'RFC 2254': 1, 'RFC2255': 1, 'RFC 2255': 1, 'RFC2256': 1, 'RFC 2256': 1, 'RFC2401': 1, 'RFC2402': 1, 'RFC2406': 1, 'RFC2408': 2, 'RFC2409': 1, 'RFC2459': 1, 'RFC 2459': 2, 'RFC2560': 1, 'RFC2623': 1, 'RFC 2623': 1, 'RFC2744': 1, 'RFC2829': 1, 'RFC 2829': 1, 'RFC2830': 1, 'RFC 2830': 1, 'RFC2831': 1, 'RFC 2831': 1, 'RFC2849': 1, 'RFC 2849': 1, 'RFC3268': 2, 'RFC 3268': 1, 'RFC3530': 1, 'RFC 3530': 1, 'RFC3602': 1, 'RFC3692': 1, 'RFC3961': 3, 'RFC4301': 1, 'RFC4302': 1, 'RFC4303': 1, 'RFC4304': 1, 'RFC4305': 1, 'RFC4308': 1, 'RFC4835': 1, 'RFC4251': 2, 'RFC4252': 1, 'RFC4253': 8, 'RFC 1510': 1, 'RFC 3961': 1, 'RFC 3962': 1, 'RFC 4253': 1, 'RFC 2409': 1, 'RFC 2406': 1, 'RFC 3602': 1, 'RFC 2402': 1, 'RFC 2404': 1, 'RFC 2560': 1}, 'X509': {'X.509': 8}, 'CC': {'CCMB-2007-09-002': 1, 'CCMB-2007-09-003': 1, 'CCMB-2007-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 0534a_pdf.pdf.
    • The st_filename property was set to 0534b_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0534-2009.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-1029-2017', 'BSI-DSZ-CC-0788-2012', 'BSI-DSZ-CC-0948-2017', 'BSI-DSZ-CC-0875-2015', 'BSI-DSZ-CC-0972-2015', 'OCSI/CERT/ATS/01/2017/RC', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0874-2014', 'BSI-DSZ-CC-0816-2013']}, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0459-2008']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0304-2006', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0459-2008']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0534a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0534b_pdf.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1029-2017', 'BSI-DSZ-CC-0788-2012', 'BSI-DSZ-CC-0948-2017', 'BSI-DSZ-CC-0875-2015', 'BSI-DSZ-CC-0972-2015', 'OCSI/CERT/ATS/01/2017/RC', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0874-2014', 'BSI-DSZ-CC-0816-2013']}}} data.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name IBM z/OS Version 1 Release 10 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "174f8248817bdcb1",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0534-2009",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1",
        "10"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0637-2010"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0459-2008"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "OCSI/CERT/ATS/01/2017/RC",
          "BSI-DSZ-CC-1029-2017",
          "BSI-DSZ-CC-0875-2015",
          "BSI-DSZ-CC-0948-2017",
          "BSI-DSZ-CC-0788-2012",
          "BSI-DSZ-CC-0701-2011",
          "BSI-DSZ-CC-0816-2013",
          "BSI-DSZ-CC-0637-2010",
          "BSI-DSZ-CC-0972-2015",
          "BSI-DSZ-CC-0874-2014"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0247-2005",
          "BSI-DSZ-CC-0304-2006",
          "BSI-DSZ-CC-0377-2007",
          "BSI-DSZ-CC-0459-2008"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "IBM Corporation",
  "manufacturer_web": "https://www.ibm.com",
  "name": "IBM z/OS Version 1 Release 10",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2009-08-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0534a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0534-2009",
        "cert_item": "IBM z/OS Version 1 Release 10",
        "cert_lab": "BSI",
        "developer": "IBM Corporation",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0459-2008": 3,
          "BSI-DSZ-CC-0534": 2,
          "BSI-DSZ-CC-0534-2009": 28
        }
      },
      "cc_claims": {
        "OE": {
          "OE.CLASSIFICATION": 1,
          "OE.CREDEN": 1,
          "OE.HW_CRYPTO": 1,
          "OE.HW_SEP": 1,
          "OE.INSTALL": 1,
          "OE.PHYSICAL": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 2,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 2,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 2,
          "ALC_DVS": 1,
          "ALC_DVS.1": 2,
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 2,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 2,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 4": 5,
          "EAL 4 augmented": 2,
          "EAL 7": 1,
          "EAL1": 6,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 6,
          "EAL4 augmented": 1,
          "EAL5": 6,
          "EAL6": 3,
          "EAL7": 4
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "Evaluation Technical Report BSI-DSZ-CC-0534, Version 3, 30.06.09, atsec information security GmbH (confidential document) [9] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Version GA22-7509-08": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 2
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 11
          },
          "TLS": {
            "TLS": 8
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 13
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 1": 1,
          "AIS 14": 1,
          "AIS 19": 1,
          "AIS 23": 1,
          "AIS 32": 1
        },
        "PKCS": {
          "PKCS#11": 2
        },
        "RFC": {
          "RFC 4217": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2,
            "AES-": 1
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 4
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1,
          "BSI 7149": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20090903081720+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Zertifzierung, Certification, CC, Common Criteria, IBM Corporation, IBM z/OS Version 1 Release 19, Betriebssystems, operating system\"",
      "/ModDate": "D:20090903102744+02\u002700\u0027",
      "/Producer": "StarOffice 9",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report BSI-DSZ-CC-0534-2009",
      "pdf_file_size_bytes": 1379048,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.bsi.bund.de/",
          "http://publibz.boulder.ibm.com/epubs/pdf/dz9zr007.pdf",
          "https://www.ibm.com/software/shopzseries"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 58
    },
    "st_filename": "0534b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 8
          },
          "DSA": {
            "DSA": 19
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CLEARANCE": 3,
          "A.CONNECT": 4,
          "A.COOP": 4,
          "A.LOCATE": 4,
          "A.MANAGE": 4,
          "A.NO_EVIL_ADM": 1,
          "A.NO_EVIL_ADMIN": 2,
          "A.PEER": 4,
          "A.PROTECT": 3,
          "A.SENSITIVITY": 4
        },
        "O": {
          "O.AUDITING": 20,
          "O.AUTHORIZATION": 18,
          "O.COMPROT": 33,
          "O.DISCRETIONARY_ACCESS": 15,
          "O.ENFORCEMENT": 12,
          "O.ENFORCMENT": 1,
          "O.MANAGE": 32,
          "O.MANDATORY_ACCESS": 21,
          "O.RESIDUAL_INFORMATION": 8
        },
        "OE": {
          "OE.CLASSIFICATION": 6,
          "OE.CREDEN": 4,
          "OE.HW_CRYPTO": 4,
          "OE.HW_SEP": 12,
          "OE.INSTALL": 6,
          "OE.PHYSICAL": 6
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 7,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 7,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ATE": {
          "ATE_DPT.2": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 2,
          "EAL4": 6,
          "EAL4 augmented": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 10,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 9,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 13,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 7,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 12,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 12,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.2": 1,
          "FAU_STG.3": 13,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 12,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 44,
          "FCS_CKM.1.1": 8,
          "FCS_CKM.2": 35,
          "FCS_CKM.2.1": 5,
          "FCS_CKM.4": 1,
          "FCS_COP.1": 50,
          "FCS_COP.1.1": 13
        },
        "FDP": {
          "FDP_ACC.1": 11,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 24,
          "FDP_ACF.1.1": 4,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 3,
          "FDP_ACF.1.4": 4,
          "FDP_ETC.1": 10,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_ETC.2": 12,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC.1": 9,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.2": 9,
          "FDP_IFF.2.1": 1,
          "FDP_IFF.2.3": 1,
          "FDP_IFF.2.4": 1,
          "FDP_IFF.2.5": 1,
          "FDP_IFF.2.6": 1,
          "FDP_ITC.1": 11,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 9,
          "FDP_ITC.2.1": 1,
          "FDP_ITC.2.2": 1,
          "FDP_ITC.2.3": 1,
          "FDP_ITC.2.4": 1,
          "FDP_ITC.2.5": 1,
          "FDP_RIP.1": 1,
          "FDP_RIP.2": 7,
          "FDP_RIP.2.1": 1,
          "FDP_UCT.1": 7,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 6,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 15,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 7,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 8,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 9,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 9,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 18,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA.1": 28,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.2": 7,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 29,
          "FMT_MSA.3.1": 4,
          "FMT_MSA.3.2": 3,
          "FMT_MTC.1": 1,
          "FMT_MTD.1": 101,
          "FMT_MTD.1.1": 10,
          "FMT_REV.1": 29,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 12,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 14,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_AMT.1": 3,
          "FPT_ITC.1": 1,
          "FPT_RVM.1": 5,
          "FPT_SEP.1": 5,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 9,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1,
          "FPT_TEE": 1,
          "FPT_TEE.1": 12,
          "FPT_TEE.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 24
        },
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 15,
          "IKEv2": 2
        },
        "IPsec": {
          "IPsec": 7
        },
        "SSH": {
          "SSH": 23
        },
        "TLS": {
          "SSL": {
            "SSL": 38
          },
          "TLS": {
            "TLS": 21
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 3
        },
        "MAC": {
          "MAC": 32
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-224": 4,
            "SHA-256": 5,
            "SHA-384": 4,
            "SHA-512": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2007-09-002": 1,
          "CCMB-2007-09-003": 1,
          "CCMB-2007-09-004": 1
        },
        "FIPS": {
          "FIPS 180-2": 2,
          "FIPS 197": 1,
          "FIPS 46-3": 2
        },
        "PKCS": {
          "PKCS#1": 7,
          "PKCS#11": 17,
          "PKCS#12": 1,
          "PKCS#7": 1
        },
        "RFC": {
          "RFC 1510": 1,
          "RFC 1777": 1,
          "RFC 1778": 1,
          "RFC 1779": 1,
          "RFC 1823": 1,
          "RFC 2052": 1,
          "RFC 2078": 1,
          "RFC 2203": 1,
          "RFC 2222": 1,
          "RFC 2251": 1,
          "RFC 2252": 1,
          "RFC 2253": 1,
          "RFC 2254": 1,
          "RFC 2255": 1,
          "RFC 2256": 1,
          "RFC 2402": 1,
          "RFC 2404": 1,
          "RFC 2406": 1,
          "RFC 2409": 1,
          "RFC 2459": 2,
          "RFC 2560": 1,
          "RFC 2623": 1,
          "RFC 2829": 1,
          "RFC 2830": 1,
          "RFC 2831": 1,
          "RFC 2849": 1,
          "RFC 3268": 1,
          "RFC 3530": 1,
          "RFC 3602": 1,
          "RFC 3961": 1,
          "RFC 3962": 1,
          "RFC 4217": 2,
          "RFC 4253": 1,
          "RFC1510": 1,
          "RFC1777": 1,
          "RFC1778": 1,
          "RFC1779": 1,
          "RFC1823": 1,
          "RFC1964": 1,
          "RFC2052": 1,
          "RFC2203": 1,
          "RFC2222": 1,
          "RFC2251": 1,
          "RFC2252": 1,
          "RFC2253": 1,
          "RFC2254": 1,
          "RFC2255": 1,
          "RFC2256": 1,
          "RFC2401": 1,
          "RFC2402": 1,
          "RFC2406": 1,
          "RFC2408": 2,
          "RFC2409": 1,
          "RFC2459": 1,
          "RFC2560": 1,
          "RFC2623": 1,
          "RFC2744": 1,
          "RFC2829": 1,
          "RFC2830": 1,
          "RFC2831": 1,
          "RFC2849": 1,
          "RFC3268": 2,
          "RFC3530": 1,
          "RFC3602": 1,
          "RFC3692": 1,
          "RFC3961": 3,
          "RFC4217": 2,
          "RFC4251": 2,
          "RFC4252": 1,
          "RFC4253": 8,
          "RFC4301": 1,
          "RFC4302": 1,
          "RFC4303": 1,
          "RFC4304": 1,
          "RFC4305": 1,
          "RFC4308": 1,
          "RFC4835": 1
        },
        "X509": {
          "X.509": 8
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 46,
            "AES-128": 1,
            "AES-256": 1,
            "AES128": 3,
            "AES256": 2
          },
          "RC": {
            "RC4": 6
          }
        },
        "DES": {
          "DES": {
            "DES": 67
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_RC4_128_SHA": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Walter Farrell, Helmut Kurth",
      "/CreationDate": "D:20090316140319-04\u002700\u0027",
      "/Creator": "Writer",
      "/Producer": "OpenOffice.org 3.0",
      "/Subject": "z/OS Evaluation",
      "/Title": "Security Target for IBM z/OS Version 1 Release 10",
      "pdf_file_size_bytes": 1427013,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www1.es.net/pub/rfcs/rfc4835.txt",
          "http://rfc.net/rfc2560.html#sX.509",
          "http://www1.es.net/pub/rfcs/rfc4304.txt",
          "http://www1.es.net/pub/rfcs/rfc4305.txt",
          "http://www1.es.net/pub/rfcs/rfc4303.txt",
          "http://www1.es.net/pub/rfcs/rfc4301.txt",
          "ftp://ftp.rfc-editor.org/in-notes/rfc2401.txt",
          "http://www1.es.net/pub/rfcs/rfc4302.txt",
          "http://wp.netscape.com/eng/ssl3/draft302.txt",
          "ftp://FTP.system-name.ftp-daemon-name.PORTnnnn/",
          "http://en.wikipedia.org/wiki/Integrity",
          "http://www.sdsusa.com/dictionary/glossAZ/r.htm#racf",
          "ftp://ftp.rfc-editor.org/in-notes/rfc2246.txt",
          "http://niap.bahialab.com/cc-scheme/pp/index.cfm",
          "http://www1.es.net/pub/rfcs/rfc4308.txt",
          "http://rfc.net/rfc3602.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 188
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0534a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0534b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "bdec15919cef3e41a52a8949ada4fe60d2c0f6601569baf40a089dd679e873c0",
      "txt_hash": "0a993f7cc12a4abfb68b8300ae392b1437f4c25bb0157d26caa4b7deb656ed76"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f712c5ba8c5b3832668347e9821040bd6c72b658f35d13d1de2b306efe7d978b",
      "txt_hash": "ccef79cbfe692604cf46de48cc65b5f6d77bcc9178069524bf392ba8ef815d00"
    }
  },
  "status": "archived"
}