IBM z/OS Version 1, Release 9

CSV information ?

Status archived
Valid from 29.02.2008
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer IBM Corporation
Category Operating Systems
Security level EAL4+, ALC_FLR.3

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0459-2008

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, RC4, DES, 3DES
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, IKE

Security level
EAL 4, EAL4, EAL 1, EAL 7, EAL1, EAL3, EAL5, EAL7, EAL2, EAL6, EAL 4 augmented
Claims
OE.INSTALL, OE.PHYSICAL, OE.CREDEN, OE.HW_SEP, OE.HW_CRYPTO, OE.CLASSIFICATION
Security Assurance Requirements (SAR)
ACM_AUT, ACM_CAP, ACM_SCP, ADO_DEL, ADO_IGS, ADV_SPM.1, ADV_FSP, ADV_HLD, ADV_IMP, ADV_INT, ADV_LLD, ADV_RCR, ADV_SPM, AGD_ADM, AGD_USR, ALC_FLR.3, ALC_DVS, ALC_FLR, ALC_LCD, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_CCA, AVA_MSU, AVA_SOF, AVA_VLA, AVA_VLA.2, AVA_VLA.3, AVA_VLA.4, APE_DES, APE_ENV, APE_INT, APE_OBJ, APE_REQ, APE_SRE, ASE_DES, ASE_ENV, ASE_INT, ASE_OBJ, ASE_PPC, ASE_REQ, ASE_SRE, ASE_TSS
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SEL.1, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_STG.1, FAU_STG.3, FAU_STG.4, FDP_IFC.1, FDP_IFF.2, FDP_ETC.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACF.1, FDP_UCT.1, FDP_UIT.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_SOS.1, FIA_UID.1, FIA_USB.1, FMT_MTD.1, FMT_REV.1, FMT_MSA.1, FMT_MSA.3, FPT_TDC.1, FPT_STM.1, FTP_ITC.1
Certificates
BSI-DSZ-CC-0459-2008, BSI-DSZ-CC-0377-2007, BSI-DSZ-CC-0459
Evaluation facilities
atsec
Certification process
Technical Report BSI-DSZ-CC-0459, Version 1.1, 26.02.2008, atsec information security GmbH (confidential document) [8] Labeled Security Protection Profile (LSPP), Issue 1.b, 08.10.1999 [9] Controlled Access

Certification process
Technical Report BSI-DSZ-CC-0459, Version 1.1, 26.02.2008, atsec information security GmbH (confidential document) [8] Labeled Security Protection Profile (LSPP), Issue 1.b, 08.10.1999 [9] Controlled Access

Standards
PKCS#11, AIS 34, AIS 14, AIS 19, AIS 23, AIS 32, RFC 4217, ISO/IEC 15408:2005, X.509
Technical reports
BSI 7125, BSI 7148, BSI 7149

File metadata

Title Certification Report BSI-DSZ-CC-0459-2008
Keywords "Common Criteria, Certification, Zertifizierung, IBM z/OS, Version 1, Release 9"
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20080306101027+01'00'
Modification date D:20080306102526+01'00'
Pages 50
Creator Acrobat PDFMaker 8.1 für Word
Producer Acrobat Distiller 8.1.0 (Windows)

Frontpage

Certificate ID BSI-DSZ-CC-0459-2008
Certified item IBM z/OS Version 1, Release 9
Certification lab BSI
Developer IBM Corporation Certification Report V1.0 ZS-01-01-F-326 V4.1 BSI -

References

Outgoing Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, AES128, AES256, RC4, DES, Triple-DES, 3DES, TripleDES, TDES
Asymmetric Algorithms
Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, MD5
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, IKE, IPsec, VPN
Libraries
OpenSSL, NSS
TLS cipher suites
TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA

Vendor
Microsoft

Security level
EAL4, EAL3, EAL 4, EAL4 augmented, EAL 4 augmented
Claims
O.AUTHORIZATION, O.DISCRETIONARY_ACCESS, O.MANDATORY_ACCESS, O.AUDITING, O.RESIDUAL_INFORMATION, O.MANAGE, O.ENFORCEMENT, O.COMPROT, O.ENFORCMENT, A.LOCATE, A.PROTECT, A.MANAGE, A.NO_EVIL_ADM, A.CLEARANCE, A.SENSITIVITY, A.PEER, A.CONNECT, A.COOP, A.NO_EVIL_ADMIN, OE.INSTALL, OE.PHYSICAL, OE.CREDEN, OE.HW_SEP, OE.HW_CRYPTO, OE.CLASSIFICATION
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_IMP.1, ADV_HLD.2, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.3, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.2, FAU_STG.3, FAU_STG.4, FAU_GEN.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FAU_SEL, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_CKM, FCS_CKM.1.1, FCS_CKM.2.1, FCS_COP.1.1, FCS_COP, FDP_ACC.1, FDP_ACF.1, FDP_ETC.1, FDP_ETC.2, FDP_IFC.1, FDP_IFF.2, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ACF, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_IFC.1.1, FDP_IFF.2.1, FDP_IFF.2.2, FDP_IFF.2.3, FDP_IFF.2.4, FDP_IFF.2.5, FDP_IFF.2.6, FDP_IFF.2.7, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_RIP.2.1, FDP_UCT.1, FDP_UCT.1.1, FDP_UIT.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_UTC.1, FDP_RIP.1, FIA_UID, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UID.1, FIA_USB.1, FIA_ATD.1, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_MTD.1, FMT_SMF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_REV.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.2, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF, FMT_MTD, FMT_AMT.1, FPT_TDC.1, FPT_AMT.1, FPT_RVM.1, FPT_SEP.1, FPT_STM.1, FPT_RVM.1.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_AMT.1.1, FPT_AMT, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1

Side-channel analysis
malfunction

Standards
FIPS 46-3, FIPS 197, FIPS 180-2, PKCS#11, PKCS#1, PKCS#7, PKCS#12, RFC1510, RFC1777, RFC 1777, RFC1778, RFC 1778, RFC1779, RFC 1779, RFC1823, RFC 1823, RFC1964, RFC2052, RFC 2052, RFC 2078, RFC2222, RFC 2222, RFC2251, RFC 2251, RFC2252, RFC 2252, RFC2253, RFC 2253, RFC2254, RFC 2254, RFC2255, RFC 2255, RFC2256, RFC 2256, RFC2401, RFC2402, RFC2406, RFC2408, RFC2409, RFC2459, RFC 2459, RFC2560, RFC2744, RFC2829, RFC 2829, RFC2830, RFC 2830, RFC2831, RFC 2831, RFC2849, RFC 2849, RFC3268, RFC 3268, RFC3602, RFC3692, RFC3961, RFC4217, RFC4251, RFC4252, RFC4253, RFC 4217, RFC 1510, RFC 3961, RFC 3962, RFC 4253, RFC 2409, RFC 2406, RFC 3602, RFC 2402, RFC 2404, RFC 2560, X.509, CCMB-2005-08-001, CCMB-2005-08-003, CCMB-2005-08-004

File metadata

Title Security Target for IBM z/OS Version 1 Release 9
Subject z/OS Evaluation
Author Walter Farrell, Helmut Kurth
Creation date D:20080215223632-05'00'
Pages 181
Creator Writer
Producer OpenOffice.org 2.3

Heuristics ?

Certificate ID: BSI-DSZ-CC-0459-2008

Extracted SARs

ADV_LLD.1, ATE_COV.2, ALC_FLR.3, AGD_ADM.1, ATE_IND.2, ADV_FSP.2, AGD_USR.1, ADV_HLD.2, ADV_SPM.1, ATE_DPT.1, ALC_LCD.1, ALC_DVS.1, AVA_MSU.2, AVA_SOF.1, ADV_RCR.1, ATE_FUN.1, ADV_IMP.1, AVA_VLA.2, ALC_TAT.1, ASE_REQ.1

References ?

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name IBM z/OS Version 1, Release 9 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "83d75a75f8b701a9",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0459-2008",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9",
        "1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0534-2009"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0377-2007"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0874-2014",
          "BSI-DSZ-CC-0948-2017",
          "BSI-DSZ-CC-0875-2015",
          "BSI-DSZ-CC-0788-2012",
          "BSI-DSZ-CC-0972-2015",
          "BSI-DSZ-CC-0816-2013",
          "BSI-DSZ-CC-0701-2011",
          "BSI-DSZ-CC-1029-2017",
          "BSI-DSZ-CC-0637-2010",
          "BSI-DSZ-CC-0534-2009",
          "OCSI/CERT/ATS/01/2017/RC"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0247-2005",
          "BSI-DSZ-CC-0377-2007",
          "BSI-DSZ-CC-0304-2006"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "IBM Corporation",
  "manufacturer_web": "https://www.ibm.com",
  "name": "IBM z/OS Version 1, Release 9",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2008-02-29",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "20080527_0459a.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0459-2008",
        "cert_item": "IBM z/OS Version 1, Release 9",
        "cert_lab": "BSI",
        "developer": "IBM Corporation Certification Report V1.0 ZS-01-01-F-326 V4.1 BSI -",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0377-2007": 3,
          "BSI-DSZ-CC-0459": 1,
          "BSI-DSZ-CC-0459-2008": 26
        }
      },
      "cc_claims": {
        "OE": {
          "OE.CLASSIFICATION": 1,
          "OE.CREDEN": 1,
          "OE.HW_CRYPTO": 1,
          "OE.HW_SEP": 1,
          "OE.INSTALL": 1,
          "OE.PHYSICAL": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT": 2,
          "ACM_CAP": 2,
          "ACM_SCP": 2
        },
        "ADO": {
          "ADO_DEL": 2,
          "ADO_IGS": 2
        },
        "ADV": {
          "ADV_FSP": 2,
          "ADV_HLD": 2,
          "ADV_IMP": 2,
          "ADV_INT": 2,
          "ADV_LLD": 2,
          "ADV_RCR": 2,
          "ADV_SPM": 2,
          "ADV_SPM.1": 1
        },
        "AGD": {
          "AGD_ADM": 2,
          "AGD_USR": 2
        },
        "ALC": {
          "ALC_DVS": 2,
          "ALC_FLR": 2,
          "ALC_FLR.3": 4,
          "ALC_LCD": 1,
          "ALC_TAT": 2
        },
        "APE": {
          "APE_DES": 1,
          "APE_ENV": 1,
          "APE_INT": 1,
          "APE_OBJ": 1,
          "APE_REQ": 1,
          "APE_SRE": 1
        },
        "ASE": {
          "ASE_DES": 1,
          "ASE_ENV": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_PPC": 1,
          "ASE_REQ": 1,
          "ASE_SRE": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 2,
          "ATE_DPT": 2,
          "ATE_FUN": 2,
          "ATE_IND": 2
        },
        "AVA": {
          "AVA_CCA": 2,
          "AVA_MSU": 2,
          "AVA_SOF": 3,
          "AVA_VLA": 3,
          "AVA_VLA.2": 1,
          "AVA_VLA.3": 1,
          "AVA_VLA.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 4": 5,
          "EAL 4 augmented": 3,
          "EAL 7": 1,
          "EAL1": 5,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 6,
          "EAL5": 6,
          "EAL6": 3,
          "EAL7": 4
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_GEN.2": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.2": 1,
          "FAU_SAR.3": 1,
          "FAU_SEL.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 1
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF.1": 3,
          "FDP_ETC.1": 1,
          "FDP_IFC.1": 1,
          "FDP_IFF.2": 1,
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1,
          "FDP_UCT.1": 1,
          "FDP_UIT.1": 1
        },
        "FIA": {
          "FIA_ATD.1": 3,
          "FIA_SOS.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.5": 1,
          "FIA_UAU.7": 1,
          "FIA_UID.1": 1,
          "FIA_USB.1": 4
        },
        "FMT": {
          "FMT_MSA.1": 2,
          "FMT_MSA.3": 2,
          "FMT_MTD.1": 8,
          "FMT_REV.1": 3
        },
        "FPT": {
          "FPT_STM.1": 1,
          "FPT_TDC.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "Technical Report BSI-DSZ-CC-0459, Version 1.1, 26.02.2008, atsec information security GmbH (confidential document) [8] Labeled Security Protection Profile (LSPP), Issue 1.b, 08.10.1999 [9] Controlled Access": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 2
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 7
          },
          "TLS": {
            "TLS": 5
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 10
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 14": 1,
          "AIS 19": 1,
          "AIS 23": 1,
          "AIS 32": 1,
          "AIS 34": 1
        },
        "ISO": {
          "ISO/IEC 15408:2005": 2
        },
        "PKCS": {
          "PKCS#11": 1
        },
        "RFC": {
          "RFC 4217": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1,
          "BSI 7149": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/Company": "BSI, Postfach 200363, 53133 Bonn",
      "/CreationDate": "D:20080306101027+01\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 8.1 f\u00fcr Word",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, IBM z/OS, Version 1, Release 9\"",
      "/ModDate": "D:20080306102526+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 8.1.0 (Windows)",
      "/SourceModified": "D:20080306083800",
      "/Title": "Certification Report BSI-DSZ-CC-0459-2008",
      "pdf_file_size_bytes": 387446,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 50
    },
    "st_filename": "20080527_0459b.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 8
          },
          "DSA": {
            "DSA": 18
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CLEARANCE": 4,
          "A.CONNECT": 4,
          "A.COOP": 3,
          "A.LOCATE": 4,
          "A.MANAGE": 4,
          "A.NO_EVIL_ADM": 1,
          "A.NO_EVIL_ADMIN": 2,
          "A.PEER": 4,
          "A.PROTECT": 3,
          "A.SENSITIVITY": 4
        },
        "O": {
          "O.AUDITING": 21,
          "O.AUTHORIZATION": 19,
          "O.COMPROT": 33,
          "O.DISCRETIONARY_ACCESS": 15,
          "O.ENFORCEMENT": 13,
          "O.ENFORCMENT": 1,
          "O.MANAGE": 31,
          "O.MANDATORY_ACCESS": 21,
          "O.RESIDUAL_INFORMATION": 8
        },
        "OE": {
          "OE.CLASSIFICATION": 8,
          "OE.CREDEN": 4,
          "OE.HW_CRYPTO": 6,
          "OE.HW_SEP": 19,
          "OE.INSTALL": 5,
          "OE.PHYSICAL": 6
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 1,
          "ACM_CAP.4": 1,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.2": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.2": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP.1": 1,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 1,
          "ADV_SPM.1": 3
        },
        "AGD": {
          "AGD_ADM.1": 1,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 8,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_REQ.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_SOF.1": 1,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL3": 1,
          "EAL4": 6,
          "EAL4 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 10,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 8,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 13,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 8,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 12,
          "FAU_SAR.3.1": 1,
          "FAU_SEL": 1,
          "FAU_SEL.1": 11,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.2": 1,
          "FAU_STG.3": 13,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 12,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 44,
          "FCS_CKM.1.1": 7,
          "FCS_CKM.2": 38,
          "FCS_CKM.2.1": 5,
          "FCS_COP": 3,
          "FCS_COP.1": 54,
          "FCS_COP.1.1": 12
        },
        "FDP": {
          "FDP_ACC.1": 13,
          "FDP_ACC.1.1": 2,
          "FDP_ACF": 2,
          "FDP_ACF.1": 27,
          "FDP_ACF.1.1": 4,
          "FDP_ACF.1.2": 4,
          "FDP_ACF.1.3": 4,
          "FDP_ACF.1.4": 4,
          "FDP_ETC.1": 9,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_ETC.2": 11,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC.1": 7,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.2": 8,
          "FDP_IFF.2.1": 1,
          "FDP_IFF.2.2": 1,
          "FDP_IFF.2.3": 1,
          "FDP_IFF.2.4": 1,
          "FDP_IFF.2.5": 1,
          "FDP_IFF.2.6": 1,
          "FDP_IFF.2.7": 1,
          "FDP_ITC.1": 10,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 11,
          "FDP_ITC.2.1": 1,
          "FDP_ITC.2.2": 1,
          "FDP_ITC.2.3": 1,
          "FDP_ITC.2.4": 1,
          "FDP_RIP.1": 1,
          "FDP_RIP.2": 7,
          "FDP_RIP.2.1": 1,
          "FDP_UCT.1": 10,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 10,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1,
          "FDP_UTC.1": 1
        },
        "FIA": {
          "FIA_ATD.1": 14,
          "FIA_ATD.1.1": 1,
          "FIA_MTD.1": 2,
          "FIA_SOS.1": 9,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 9,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 9,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 19,
          "FIA_USB.1.1": 2,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 2
        },
        "FMT": {
          "FMT_AMT.1": 1,
          "FMT_MSA.1": 34,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.2": 10,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 34,
          "FMT_MSA.3.1": 4,
          "FMT_MSA.3.2": 3,
          "FMT_MTD": 2,
          "FMT_MTD.1": 95,
          "FMT_MTD.1.1": 9,
          "FMT_REV.1": 29,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF": 1,
          "FMT_SMF.1": 18,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 14,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_AMT": 1,
          "FPT_AMT.1": 16,
          "FPT_AMT.1.1": 1,
          "FPT_RVM.1": 8,
          "FPT_RVM.1.1": 1,
          "FPT_SEP.1": 9,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 12,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 16,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 18
        },
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 15
        },
        "IPsec": {
          "IPsec": 4
        },
        "SSH": {
          "SSH": 27
        },
        "TLS": {
          "SSL": {
            "SSL": 35
          },
          "TLS": {
            "TLS": 18
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 3
        },
        "MAC": {
          "MAC": 32
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-256": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2005-08-001": 1,
          "CCMB-2005-08-003": 1,
          "CCMB-2005-08-004": 1
        },
        "FIPS": {
          "FIPS 180-2": 2,
          "FIPS 197": 1,
          "FIPS 46-3": 2
        },
        "PKCS": {
          "PKCS#1": 5,
          "PKCS#11": 17,
          "PKCS#12": 1,
          "PKCS#7": 1
        },
        "RFC": {
          "RFC 1510": 1,
          "RFC 1777": 1,
          "RFC 1778": 1,
          "RFC 1779": 1,
          "RFC 1823": 1,
          "RFC 2052": 1,
          "RFC 2078": 1,
          "RFC 2222": 1,
          "RFC 2251": 1,
          "RFC 2252": 1,
          "RFC 2253": 1,
          "RFC 2254": 1,
          "RFC 2255": 1,
          "RFC 2256": 1,
          "RFC 2402": 1,
          "RFC 2404": 1,
          "RFC 2406": 1,
          "RFC 2409": 1,
          "RFC 2459": 2,
          "RFC 2560": 1,
          "RFC 2829": 1,
          "RFC 2830": 1,
          "RFC 2831": 1,
          "RFC 2849": 1,
          "RFC 3268": 1,
          "RFC 3602": 1,
          "RFC 3961": 1,
          "RFC 3962": 1,
          "RFC 4217": 2,
          "RFC 4253": 1,
          "RFC1510": 1,
          "RFC1777": 1,
          "RFC1778": 1,
          "RFC1779": 1,
          "RFC1823": 1,
          "RFC1964": 1,
          "RFC2052": 1,
          "RFC2222": 1,
          "RFC2251": 1,
          "RFC2252": 1,
          "RFC2253": 1,
          "RFC2254": 1,
          "RFC2255": 1,
          "RFC2256": 1,
          "RFC2401": 1,
          "RFC2402": 1,
          "RFC2406": 1,
          "RFC2408": 2,
          "RFC2409": 1,
          "RFC2459": 1,
          "RFC2560": 1,
          "RFC2744": 1,
          "RFC2829": 1,
          "RFC2830": 1,
          "RFC2831": 1,
          "RFC2849": 1,
          "RFC3268": 2,
          "RFC3602": 1,
          "RFC3692": 1,
          "RFC3961": 3,
          "RFC4217": 2,
          "RFC4251": 2,
          "RFC4252": 1,
          "RFC4253": 8
        },
        "X509": {
          "X.509": 8
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 46,
            "AES-128": 1,
            "AES-256": 1,
            "AES128": 2,
            "AES256": 2
          },
          "RC": {
            "RC4": 6
          }
        },
        "DES": {
          "3DES": {
            "3DES": 7,
            "TDES": 2,
            "Triple-DES": 3,
            "TripleDES": 2
          },
          "DES": {
            "DES": 47
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_RC4_128_SHA": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Walter Farrell, Helmut Kurth",
      "/CreationDate": "D:20080215223632-05\u002700\u0027",
      "/Creator": "Writer",
      "/Producer": "OpenOffice.org 2.3",
      "/Subject": "z/OS Evaluation",
      "/Title": "Security Target for IBM z/OS Version 1 Release 9",
      "pdf_file_size_bytes": 1097731,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://rfc.net/rfc3602.html",
          "http://wp.netscape.com/eng/ssl3/draft302.txt",
          "http://niap.bahialab.com/cc-scheme/pp/index.cfm",
          "http://rfc.net/rfc2560.html#sX.509",
          "ftp://ftp.rfc-editor.org/in-notes/rfc2401.txt",
          "ftp://ftp.rfc-editor.org/in-notes/rfc3268.txt",
          "http://www.sdsusa.com/dictionary/glossAZ/r.htm#racf",
          "http://en.wikipedia.org/wiki/Integrity",
          "ftp://ftp.rfc-editor.org/in-notes/rfc2246.txt"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 181
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/20080527_0459a.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.3",
      "EAL4+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/20080527_0459b.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "527397f5eaf74e5a565a53101104e279b704eed676a76d18cd905a7a61b75cf9",
      "txt_hash": "effff03dc1e33ce419a86f836fb035a9f58c830f01106a6adf6c1509c8c2d958"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1f948a26fc7e96c78ad4a2908beb4e4cc6a24bd109d6ef18173e4474d9b1e812",
      "txt_hash": "46b8a80a15b9bcda6417d3ecdc575b3690fac9b6ba997328d5711614a5467ad6"
    }
  },
  "status": "archived"
}