IBM Tivoli Directory Server version 6.1

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 22.04.2008
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer IBM Informationssysteme Deutschland GmbH
Category Key Management Systems
Security level ALC_FLR.1, EAL4+

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0428-2008

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSL

Vendor
Microsoft

Security level
EAL 4, EAL4, EAL 1, EAL 7, EAL1, EAL3, EAL5, EAL7, EAL2, EAL6, EAL 4 augmented, EAL4 augmented
Claims
A.PHYSICAL, A.ADMIN, A.TOEENV, A.COMM, A.COOP, A.ROUTE, A.TIME, A.ENCRYPT
Security Assurance Requirements (SAR)
ACM_AUT, ACM_CAP, ACM_SCP, ADO_DEL, ADO_IGS, ADV_FSP, ADV_HLD, ADV_IMP, ADV_INT, ADV_LLD, ADV_RCR, ADV_SPM, AGD_ADM, AGD_USR, ALC_FLR.1, ALC_DVS, ALC_FLR, ALC_LCD, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_CCA, AVA_MSU, AVA_SOF, AVA_VLA, AVA_VLA.3, AVA_VLA.4, APE_DES, APE_ENV, APE_INT, APE_OBJ, APE_REQ, APE_SRE, ASE_DES, ASE_ENV, ASE_INT, ASE_OBJ, ASE_PPC, ASE_REQ, ASE_SRE, ASE_TSS
Security Functional Requirements (SFR)
FIA_SOS.1
Certificates
BSI-DSZ-CC-0428-2008, BSI-DSZ-CC-0283-2006, BSI-DSZ-CC-0428
Evaluation facilities
atsec
Certification process
7] Evaluation Technical Report, Version 3, 2008-04-15, atsec information security GmbH (confidential document) 13.1 User Guidance Documents [8] IBM Tivoli Directory Server Version 6.1, Administration Guide

Certification process
7] Evaluation Technical Report, Version 3, 2008-04-15, atsec information security GmbH (confidential document) 13.1 User Guidance Documents [8] IBM Tivoli Directory Server Version 6.1, Administration Guide

Standards
AIS 34, RFC 1777, ISO/IEC 15408:2005
Technical reports
BSI 7125, BSI 7148, BSI 7149

File metadata

Title Certification Report BSI-DSZ-CC-0428-2008
Subject Common Criteria Certification
Keywords "IBM Tivoli Firectory Server 6.1, IBM Corporation, Common Criteria, BSI-DSZ-CC-0428-2008"
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20080423130110+02'00'
Modification date D:20080617144541+02'00'
Pages 42
Creator Writer
Producer StarOffice 8

Frontpage

Certificate ID BSI-DSZ-CC-0428-2008
Certified item IBM Tivoli Directory Server 6.1
Certification lab BSI
Developer IBM Corporation

References

Outgoing
  • BSI-DSZ-CC-0283-2006 - archived - IBM Tivoli Directory Server Version 6.0 Fix Pack 1, Interim Fix 5

Security target ?

Extracted keywords

Hash functions
SHA-1, SHA-224, MD5
Protocols
SSL, TLS
Randomness
RNG

Vendor
Microsoft

Security level
EAL 4, EAL 4 augmented
Claims
O.AUTHORIZE, O.AUTHENTICATE, O.ACCOUNT, O.BYPASS, T.ENTRY, T.ACCESS, T.ACCOUNT, T.BYPASS, A.ENCRYPT, A.PHYSICAL, A.ADMIN, A.TOEENV, A.COMM, A.COOP, A.ROUTE, A.TIME, OE.ENCRYPT, OE.MANAGE, OE.ENVMANAGE, OE.PHYSICAL, OE.DATABASE, OE.SOPHISTICATED, OE.BACKUP, OE.COMMUNICATION, OE.ROUTE, OE.TIME
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, AGD_SPM.1, ALC_FLR.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2, AVA_MSU.1, AVA_VLA.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG.1.2, FCS_COP, FCS_COP.1.1, FCS_CKM.1, FCS_CKM.4, FDP_ACF.1.2, FDP_ACC.2, FDP_ACF.1, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ACF.1.1, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ACC.1, FDP_IFC.1, FDP_ITC.1, FDP_ITC.2, FIA_AFL, FIA_ATD.1, FIA_SOS, FIA_UAU.1, FIA_UID.1, FIA_AFL.1, FIA_SOS.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.1.1, FIA_UID.1.2, FMT_MSA.1, FMT_MOF, FMT_MSA.2, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_RVM.1, FPT_RVM.1.1, FPT_STM.1.1

Standards
FIPS140-2, FIPS180-2, FIPS186-2, FIPS 186-2, FIPS 140-2, FIPS 180-2, RFC2831, RFC1274, RFC 1274, RFC1777, RFC 1777, RFC1778, RFC 1778, RFC1779, RFC 1779, RFC1823, RFC 1823, RFC2052, RFC 2052, RFC2219, RFC 2219, RFC2222, RFC 2222, RFC2247, RFC 2247, RFC2251, RFC 2251, RFC2252, RFC 2252, RFC2253, RFC 2253, RFC2254, RFC 2254, RFC2255, RFC 2255, RFC2256, RFC 2256, RFC2596, RFC 2596, RFC2696, RFC 2696, RFC2829, RFC 2829, RFC2830, RFC 2830, RFC 2831, RFC2849, RFC 2849, RFC2891, RFC 2891, CCMB-2005-08-001, CCMB-2005-08-002, CCMB-2005-08-004

File metadata

Title IBM Tivoli Directory Server 6.1 Security Target
Subject IBM Tivoli Directory Server
Keywords IBM Tivoli Directory Server, Security Target
Author Staffan Persson, Scott Chapman
Creation date D:20080423153803Z
Modification date D:20080617144724+02'00'
Pages 73
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Heuristics ?

Certificate ID: BSI-DSZ-CC-0428-2008

Extracted SARs

ALC_LCD.1, AGD_SPM.1, ALC_TAT.1, ADV_RCR.1, AGD_USR.1, ADV_IMP.1, ADV_FSP.2, ADV_SPM.1, ADV_HLD.2, AVA_VLA.2, ADV_LLD.1, ALC_FLR.1, AVA_SOF.1, ALC_DVS.1, ATE_DPT.1, ATE_FUN.1, ATE_COV.2, AGD_ADM.1, ATE_IND.2, AVA_MSU.2

CPE matches

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2008-2943
C M N
MEDIUM 6.0 6.4 30.06.2008 21:41
CVE-2011-1206
C M N
HIGH 10.0 10.0 21.04.2011 10:55
CVE-2011-1820
C M N
LOW 1.7 2.9 21.04.2011 10:55
CVE-2012-0726
C M N
MEDIUM 6.4 4.9 22.04.2012 18:55
CVE-2012-0743
C M N
MEDIUM 5.0 2.9 22.04.2012 18:55
CVE-2012-2191
C M N
MEDIUM 5.0 2.9 08.08.2012 10:26
CVE-2012-2203
C M N
HIGH 7.5 6.4 08.08.2012 10:26
CVE-2014-6100
C M N
LOW 3.5 2.9 19.10.2014 01:55
CVE-2015-0138
C M N
MEDIUM 4.3 2.9 25.03.2015 01:59
CVE-2015-1959
C M N
MEDIUM 4.6 6.4 28.06.2015 15:59
CVE-2015-1972
C M N
MEDIUM 4.3 2.9 28.06.2015 15:59
CVE-2015-1974
C M N
MEDIUM 6.5 6.4 28.06.2015 15:59
CVE-2015-1975
C M N
HIGH 7.8 5.9 03.04.2018 22:29
CVE-2015-1976
C M N
MEDIUM 5.5 3.6 08.02.2017 22:59
CVE-2015-1978
C M N
MEDIUM 4.3 2.9 28.06.2015 15:59
CVE-2015-2019
C M N
LOW 2.1 2.9 28.06.2015 15:59

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'cb295b16cc38ac2e7e7ef0ae7b8efc04899e2f1400e2388eb14374006eb03558', 'txt_hash': 'e803454064e6ca9c6c5be99409577f227921ff24f98c44556303481b491ccee7'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0257875d57a31ea02a214f3c9e5031e9061dff5869568e4c53dfaeea308f88bf', 'txt_hash': '91f0d8c9d6e2dac9bc90507e127cc1fbc12573bd20ea381e945cb2cb1d409e9c'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 412325, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 42, '/CreationDate': "D:20080423130110+02'00'", '/Subject': 'Common Criteria Certification', '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/Creator': 'Writer', '/Keywords': '"IBM Tivoli Firectory Server 6.1, IBM Corporation, Common Criteria, BSI-DSZ-CC-0428-2008"', '/Producer': 'StarOffice 8', '/ModDate': "D:20080617144541+02'00'", '/Title': 'Certification Report BSI-DSZ-CC-0428-2008', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.bsi.bund.de/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 913356, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 73, '/CreationDate': 'D:20080423153803Z', '/Subject': 'IBM Tivoli Directory Server', '/Author': 'Staffan Persson, Scott Chapman', '/Creator': 'Microsoft® Office Word 2007', '/Keywords': 'IBM Tivoli Directory Server, Security Target', '/Producer': 'Microsoft® Office Word 2007', '/ModDate': "D:20080617144724+02'00'", '/Title': 'IBM Tivoli Directory Server 6.1 Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0428-2008', 'cert_item': 'IBM Tivoli Directory Server 6.1', 'developer': 'IBM Corporation', 'cert_lab': 'BSI'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0428-2008': 21, 'BSI-DSZ-CC-0283-2006': 4, 'BSI-DSZ-CC-0428': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 5, 'EAL4': 7, 'EAL 1': 1, 'EAL 7': 1, 'EAL1': 5, 'EAL3': 4, 'EAL5': 6, 'EAL7': 4, 'EAL2': 3, 'EAL6': 3, 'EAL 4 augmented': 4, 'EAL4 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT': 2, 'ACM_CAP': 2, 'ACM_SCP': 2}, 'ADO': {'ADO_DEL': 2, 'ADO_IGS': 2}, 'ADV': {'ADV_FSP': 2, 'ADV_HLD': 2, 'ADV_IMP': 2, 'ADV_INT': 2, 'ADV_LLD': 2, 'ADV_RCR': 2, 'ADV_SPM': 2}, 'AGD': {'AGD_ADM': 2, 'AGD_USR': 2}, 'ALC': {'ALC_FLR.1': 5, 'ALC_DVS': 2, 'ALC_FLR': 2, 'ALC_LCD': 1, 'ALC_TAT': 2}, 'ATE': {'ATE_COV': 2, 'ATE_DPT': 2, 'ATE_FUN': 2, 'ATE_IND': 2}, 'AVA': {'AVA_CCA': 2, 'AVA_MSU': 2, 'AVA_SOF': 3, 'AVA_VLA': 4, 'AVA_VLA.3': 1, 'AVA_VLA.4': 1}, 'APE': {'APE_DES': 1, 'APE_ENV': 1, 'APE_INT': 1, 'APE_OBJ': 1, 'APE_REQ': 1, 'APE_SRE': 1}, 'ASE': {'ASE_DES': 1, 'ASE_ENV': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_PPC': 1, 'ASE_REQ': 1, 'ASE_SRE': 1, 'ASE_TSS': 1}}, 'cc_sfr': {'FIA': {'FIA_SOS.1': 1}}, 'cc_claims': {'A': {'A.PHYSICAL': 2, 'A.ADMIN': 2, 'A.TOEENV': 2, 'A.COMM': 2, 'A.COOP': 2, 'A.ROUTE': 2, 'A.TIME': 2, 'A.ENCRYPT': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1, 'BSI 7149': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 34': 1}, 'RFC': {'RFC 1777': 1}, 'ISO': {'ISO/IEC 15408:2005': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'7] Evaluation Technical Report, Version 3, 2008-04-15, atsec information security GmbH (confidential document) 13.1 User Guidance Documents [8] IBM Tivoli Directory Server Version 6.1, Administration Guide': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 9, 'EAL 4 augmented': 3}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 2, 'ACM_CAP.4': 1, 'ACM_SCP.2': 2}, 'ADO': {'ADO_DEL.2': 2, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 2, 'ADV_HLD.2': 1, 'ADV_IMP.1': 2, 'ADV_LLD.1': 1, 'ADV_RCR.1': 2, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 2, 'AGD_SPM.1': 1}, 'ALC': {'ALC_FLR.1': 10, 'ALC_DVS.1': 2, 'ALC_LCD.1': 2, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.1': 1, 'ATE_FUN.1': 2, 'ATE_IND.2': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1, 'AVA_MSU.1': 1, 'AVA_VLA.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 17, 'FAU_GEN.2': 12, 'FAU_SAR.1': 12, 'FAU_SAR.2': 10, 'FAU_STG.1': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_COP': 28, 'FCS_COP.1.1': 2, 'FCS_CKM.1': 3, 'FCS_CKM.4': 3}, 'FDP': {'FDP_ACF.1.2': 3, 'FDP_ACC.2': 13, 'FDP_ACF.1': 16, 'FDP_ACC.2.1': 1, 'FDP_ACC.2.2': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ACC.1': 3, 'FDP_IFC.1': 2, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2}, 'FIA': {'FIA_AFL': 23, 'FIA_ATD.1': 11, 'FIA_SOS': 26, 'FIA_UAU.1': 18, 'FIA_UID.1': 13, 'FIA_AFL.1': 1, 'FIA_SOS.1': 2, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MSA.1': 17, 'FMT_MOF': 25, 'FMT_MSA.2': 14, 'FMT_MSA.3': 10, 'FMT_MTD.1': 10, 'FMT_SMF.1': 16, 'FMT_SMR.1': 20, 'FMT_MOF.1': 1, 'FMT_MOF.1.1': 2, 'FMT_MSA.1.1': 1, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 17, 'FPT_RVM.1': 10, 'FPT_RVM.1.1': 1, 'FPT_STM.1.1': 1}}, 'cc_claims': {'O': {'O.AUTHORIZE': 7, 'O.AUTHENTICATE': 7, 'O.ACCOUNT': 6, 'O.BYPASS': 4}, 'T': {'T.ENTRY': 3, 'T.ACCESS': 2, 'T.ACCOUNT': 3, 'T.BYPASS': 2}, 'A': {'A.ENCRYPT': 3, 'A.PHYSICAL': 3, 'A.ADMIN': 2, 'A.TOEENV': 3, 'A.COMM': 2, 'A.COOP': 3, 'A.ROUTE': 2, 'A.TIME': 3}, 'OE': {'OE.ENCRYPT': 6, 'OE.MANAGE': 9, 'OE.ENVMANAGE': 6, 'OE.PHYSICAL': 8, 'OE.DATABASE': 7, 'OE.SOPHISTICATED': 6, 'OE.BACKUP': 4, 'OE.COMMUNICATION': 8, 'OE.ROUTE': 4, 'OE.TIME': 8}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-224': 1}}, 'MD': {'MD5': {'MD5': 10}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 7}, 'TLS': {'TLS': 9}}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS140-2': 2, 'FIPS180-2': 2, 'FIPS186-2': 2, 'FIPS 186-2': 1, 'FIPS 140-2': 1, 'FIPS 180-2': 1}, 'RFC': {'RFC2831': 2, 'RFC1274': 1, 'RFC 1274': 1, 'RFC1777': 1, 'RFC 1777': 3, 'RFC1778': 1, 'RFC 1778': 1, 'RFC1779': 1, 'RFC 1779': 1, 'RFC1823': 1, 'RFC 1823': 1, 'RFC2052': 1, 'RFC 2052': 1, 'RFC2219': 1, 'RFC 2219': 1, 'RFC2222': 1, 'RFC 2222': 1, 'RFC2247': 1, 'RFC 2247': 1, 'RFC2251': 1, 'RFC 2251': 2, 'RFC2252': 1, 'RFC 2252': 1, 'RFC2253': 1, 'RFC 2253': 1, 'RFC2254': 1, 'RFC 2254': 1, 'RFC2255': 1, 'RFC 2255': 1, 'RFC2256': 1, 'RFC 2256': 1, 'RFC2596': 1, 'RFC 2596': 1, 'RFC2696': 1, 'RFC 2696': 1, 'RFC2829': 1, 'RFC 2829': 1, 'RFC2830': 1, 'RFC 2830': 1, 'RFC 2831': 2, 'RFC2849': 1, 'RFC 2849': 1, 'RFC2891': 1, 'RFC 2891': 1}, 'CC': {'CCMB-2005-08-001': 1, 'CCMB-2005-08-002': 1, 'CCMB-2005-08-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 0428a.pdf.
    • The st_filename property was set to 0428b.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0428-2008.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0283-2006']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0283-2006']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0428a.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0428b.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name IBM Tivoli Directory Server version 6.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Key Management Systems",
  "cert_link": null,
  "dgst": "1d46d5a8d694c0f5",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0428-2008",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.33:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.11:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.61:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.10:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.50:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.66:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.44:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.26:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.69:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.56:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.65:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.39:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.62:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.32:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.17:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.60:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.63:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.41:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.29:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.47:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.42:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.23:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.3:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.37:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.58:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.49:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.38:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.51:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.31:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.19:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.4:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.67:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.73:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.21:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.46:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.34:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.35:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.57:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.25:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.71:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.43:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.74:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.22:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.64:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.7:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.54:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.45:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.40:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.20:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.68:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.9:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.18:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.8:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.6:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.15:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.14:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.12:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.72:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.59:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.52:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.53:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.70:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.27:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.24:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.30:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.13:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.36:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.48:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.55:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.28:*:*:*:*:*:*:*",
        "cpe:2.3:a:ibm:tivoli_directory_server:6.1.0.5:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2012-0726",
        "CVE-2015-1978",
        "CVE-2015-1959",
        "CVE-2015-1974",
        "CVE-2010-4217",
        "CVE-2014-6100",
        "CVE-2012-0743",
        "CVE-2012-2203",
        "CVE-2015-1977",
        "CVE-2015-2019",
        "CVE-2015-1976",
        "CVE-2015-1972",
        "CVE-2012-2191",
        "CVE-2011-1206",
        "CVE-2015-1975",
        "CVE-2011-1820",
        "CVE-2015-0138",
        "CVE-2008-2943"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0283-2006"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0283-2006"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "IBM Informationssysteme Deutschland GmbH",
  "manufacturer_web": "https://www.ibm.com/de/",
  "name": "IBM Tivoli Directory Server version 6.1",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2008-04-22",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0428a.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0428-2008",
        "cert_item": "IBM Tivoli Directory Server 6.1",
        "cert_lab": "BSI",
        "developer": "IBM Corporation",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0283-2006": 4,
          "BSI-DSZ-CC-0428": 1,
          "BSI-DSZ-CC-0428-2008": 21
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN": 2,
          "A.COMM": 2,
          "A.COOP": 2,
          "A.ENCRYPT": 1,
          "A.PHYSICAL": 2,
          "A.ROUTE": 2,
          "A.TIME": 2,
          "A.TOEENV": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT": 2,
          "ACM_CAP": 2,
          "ACM_SCP": 2
        },
        "ADO": {
          "ADO_DEL": 2,
          "ADO_IGS": 2
        },
        "ADV": {
          "ADV_FSP": 2,
          "ADV_HLD": 2,
          "ADV_IMP": 2,
          "ADV_INT": 2,
          "ADV_LLD": 2,
          "ADV_RCR": 2,
          "ADV_SPM": 2
        },
        "AGD": {
          "AGD_ADM": 2,
          "AGD_USR": 2
        },
        "ALC": {
          "ALC_DVS": 2,
          "ALC_FLR": 2,
          "ALC_FLR.1": 5,
          "ALC_LCD": 1,
          "ALC_TAT": 2
        },
        "APE": {
          "APE_DES": 1,
          "APE_ENV": 1,
          "APE_INT": 1,
          "APE_OBJ": 1,
          "APE_REQ": 1,
          "APE_SRE": 1
        },
        "ASE": {
          "ASE_DES": 1,
          "ASE_ENV": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_PPC": 1,
          "ASE_REQ": 1,
          "ASE_SRE": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 2,
          "ATE_DPT": 2,
          "ATE_FUN": 2,
          "ATE_IND": 2
        },
        "AVA": {
          "AVA_CCA": 2,
          "AVA_MSU": 2,
          "AVA_SOF": 3,
          "AVA_VLA": 4,
          "AVA_VLA.3": 1,
          "AVA_VLA.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 4": 5,
          "EAL 4 augmented": 4,
          "EAL 7": 1,
          "EAL1": 5,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 7,
          "EAL4 augmented": 1,
          "EAL5": 6,
          "EAL6": 3,
          "EAL7": 4
        }
      },
      "cc_sfr": {
        "FIA": {
          "FIA_SOS.1": 1
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "7] Evaluation Technical Report, Version 3, 2008-04-15, atsec information security GmbH (confidential document) 13.1 User Guidance Documents [8] IBM Tivoli Directory Server Version 6.1, Administration Guide": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 34": 1
        },
        "ISO": {
          "ISO/IEC 15408:2005": 2
        },
        "RFC": {
          "RFC 1777": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1,
          "BSI 7149": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20080423130110+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"IBM Tivoli Firectory Server 6.1, IBM Corporation, Common Criteria, BSI-DSZ-CC-0428-2008\"",
      "/ModDate": "D:20080617144541+02\u002700\u0027",
      "/Producer": "StarOffice 8",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report BSI-DSZ-CC-0428-2008",
      "pdf_file_size_bytes": 412325,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 42
    },
    "st_filename": "0428b.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN": 2,
          "A.COMM": 2,
          "A.COOP": 3,
          "A.ENCRYPT": 3,
          "A.PHYSICAL": 3,
          "A.ROUTE": 2,
          "A.TIME": 3,
          "A.TOEENV": 3
        },
        "O": {
          "O.ACCOUNT": 6,
          "O.AUTHENTICATE": 7,
          "O.AUTHORIZE": 7,
          "O.BYPASS": 4
        },
        "OE": {
          "OE.BACKUP": 4,
          "OE.COMMUNICATION": 8,
          "OE.DATABASE": 7,
          "OE.ENCRYPT": 6,
          "OE.ENVMANAGE": 6,
          "OE.MANAGE": 9,
          "OE.PHYSICAL": 8,
          "OE.ROUTE": 4,
          "OE.SOPHISTICATED": 6,
          "OE.TIME": 8
        },
        "T": {
          "T.ACCESS": 2,
          "T.ACCOUNT": 3,
          "T.BYPASS": 2,
          "T.ENTRY": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 2,
          "ACM_CAP.4": 1,
          "ACM_SCP.2": 2
        },
        "ADO": {
          "ADO_DEL.2": 2,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.2": 2,
          "ADV_HLD.2": 1,
          "ADV_IMP.1": 2,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 2,
          "ADV_SPM.1": 1
        },
        "AGD": {
          "AGD_ADM.1": 1,
          "AGD_SPM.1": 1,
          "AGD_USR.1": 2
        },
        "ALC": {
          "ALC_DVS.1": 2,
          "ALC_FLR.1": 10,
          "ALC_LCD.1": 2,
          "ALC_TAT.1": 1
        },
        "ATE": {
          "ATE_COV.2": 2,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_MSU.1": 1,
          "AVA_MSU.2": 1,
          "AVA_SOF.1": 1,
          "AVA_VLA.1": 1,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 9,
          "EAL 4 augmented": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 17,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 12,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 12,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 10,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 3,
          "FCS_CKM.4": 3,
          "FCS_COP": 28,
          "FCS_COP.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_ACC.2": 13,
          "FDP_ACC.2.1": 1,
          "FDP_ACC.2.2": 1,
          "FDP_ACF.1": 16,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 2,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2
        },
        "FIA": {
          "FIA_AFL": 23,
          "FIA_AFL.1": 1,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_ATD.1": 11,
          "FIA_ATD.1.1": 1,
          "FIA_SOS": 26,
          "FIA_SOS.1": 2,
          "FIA_SOS.1.1": 2,
          "FIA_UAU.1": 18,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UID.1": 13,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 25,
          "FMT_MOF.1": 1,
          "FMT_MOF.1.1": 2,
          "FMT_MSA.1": 17,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.2": 14,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 10,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 10,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 16,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 20,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_RVM.1": 10,
          "FPT_RVM.1.1": 1,
          "FPT_STM.1": 17,
          "FPT_STM.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 7
          },
          "TLS": {
            "TLS": 9
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 10
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-224": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2005-08-001": 1,
          "CCMB-2005-08-002": 1,
          "CCMB-2005-08-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-2": 1,
          "FIPS 186-2": 1,
          "FIPS140-2": 2,
          "FIPS180-2": 2,
          "FIPS186-2": 2
        },
        "RFC": {
          "RFC 1274": 1,
          "RFC 1777": 3,
          "RFC 1778": 1,
          "RFC 1779": 1,
          "RFC 1823": 1,
          "RFC 2052": 1,
          "RFC 2219": 1,
          "RFC 2222": 1,
          "RFC 2247": 1,
          "RFC 2251": 2,
          "RFC 2252": 1,
          "RFC 2253": 1,
          "RFC 2254": 1,
          "RFC 2255": 1,
          "RFC 2256": 1,
          "RFC 2596": 1,
          "RFC 2696": 1,
          "RFC 2829": 1,
          "RFC 2830": 1,
          "RFC 2831": 2,
          "RFC 2849": 1,
          "RFC 2891": 1,
          "RFC1274": 1,
          "RFC1777": 1,
          "RFC1778": 1,
          "RFC1779": 1,
          "RFC1823": 1,
          "RFC2052": 1,
          "RFC2219": 1,
          "RFC2222": 1,
          "RFC2247": 1,
          "RFC2251": 1,
          "RFC2252": 1,
          "RFC2253": 1,
          "RFC2254": 1,
          "RFC2255": 1,
          "RFC2256": 1,
          "RFC2596": 1,
          "RFC2696": 1,
          "RFC2829": 1,
          "RFC2830": 1,
          "RFC2831": 2,
          "RFC2849": 1,
          "RFC2891": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Staffan Persson, Scott Chapman",
      "/CreationDate": "D:20080423153803Z",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/Keywords": "IBM Tivoli Directory Server, Security Target",
      "/ModDate": "D:20080617144724+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "IBM Tivoli Directory Server",
      "/Title": "IBM Tivoli Directory Server 6.1 Security Target",
      "pdf_file_size_bytes": 913356,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 73
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0428a.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0428b.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cb295b16cc38ac2e7e7ef0ae7b8efc04899e2f1400e2388eb14374006eb03558",
      "txt_hash": "e803454064e6ca9c6c5be99409577f227921ff24f98c44556303481b491ccee7"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0257875d57a31ea02a214f3c9e5031e9061dff5869568e4c53dfaeea308f88bf",
      "txt_hash": "91f0d8c9d6e2dac9bc90507e127cc1fbc12573bd20ea381e945cb2cb1d409e9c"
    }
  },
  "status": "archived"
}