name |
Scrambler Board GP-1010 V2.0 for the e-STUDIO 550/650/810 |
IBM z/OS Version 2 Release 4 |
category |
Multi-Function Devices |
Operating Systems |
scheme |
JP |
IT |
status |
archived |
active |
not_valid_after |
10.12.2010 |
13.01.2027 |
not_valid_before |
16.03.2004 |
13.01.2022 |
cert_link |
None |
None |
report_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0005.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_zos_v2r4_v1.0_en.pdf |
st_link |
|
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_zos_v2r4_v1.3.pdf |
manufacturer |
Toshiba TEC Corporation |
IBM Corporation |
manufacturer_web |
https://www.toshibatec.co.jp/en/ |
https://www.ibm.com |
security_level |
EAL2 |
EAL4+, ALC_FLR.3 |
dgst |
1ca981c1dbed4283 |
48d125b90e370836 |
heuristics/cert_id |
JISEC-CC-CRP-C0005 |
OCSI/CERT/ATS/03/2020/RC |
heuristics/cert_lab |
[] |
[] |
heuristics/cpe_matches |
{} |
{} |
heuristics/verified_cpe_matches |
{} |
{} |
heuristics/related_cves |
{} |
{} |
heuristics/direct_transitive_cves |
{} |
{} |
heuristics/indirect_transitive_cves |
{} |
{} |
heuristics/extracted_sars |
{} |
ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1 |
heuristics/extracted_versions |
2.0 |
4, 2 |
heuristics/prev_certificates |
{} |
{} |
heuristics/next_certificates |
{} |
{} |
heuristics/report_references/directly_referenced_by |
{} |
{} |
heuristics/report_references/directly_referencing |
{} |
OCSI/CERT/ATS/01/2018/RC |
heuristics/report_references/indirectly_referenced_by |
{} |
{} |
heuristics/report_references/indirectly_referencing |
{} |
OCSI/CERT/ATS/01/2018/RC |
heuristics/scheme_data |
- cert_id: JISEC-CC-CRP-C0195
- certification_date:
- claim: EAL3
- enhanced:
- assurance_level: EAL3
- cc_version: 3.1
- description: PRODUCT DESCRIPTION Description of TOE The TOE is the system software of the digital multi function device “e-STUDIO2330C/2820C/2830C/3520C/3530C/4520C” manufactured by TOSHIBA TEC CORPORATION. The TOE controls general functions as a digital multi function device (Copy, Scan, Print and Fax), and provides functions of e-Filing Box and Shared folder. TOE Security functions The TOE provides function of data overwrite and complete deletion on the user document data deleted from HDD in the “e-STUDIO2330C/2820C/2830C/3520C/3530C/4520C” (except following data: fax reception; expired user document data stored in e-Filing Box and Shared folder after such data’s effective period). The function of data overwrite and complete deletion includes the function to collectively and completely delete all user document data from the HDD before the HDD is disposed or replaced. This function also prevents unauthorized restore of data.
- evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
- product: Japanese: e-STUDIO 2330C/2820C/2830C/ 3520C/3530C/4520C System Software English: System Software for e-STUDIO 2330C/2820C/2830C/ 3520C/3530C/4520C
- product_type: data protection function in Multi Function Device
- toe_version: V3.0
- vendor: TOSHIBA TEC CORPORATION
- expiration_date: 01.03.2013
- supplier: TOSHIBA TEC CORPORATION
- toe_japan_name: e-STUDIO2330C/2820C/2830C/ 3520C/3530C/4520C System Software V3.0
- toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0195_it8200.html
- toe_overseas_name: System Software for e-STUDIO2330C/ 2820C/2830C/3520C/3530C/4520C V3.0
|
- certification_date: 13.01.2022
- level: EAL4+
- report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/ibm/zos/cr_zos_v2r4_v1.0_en.pdf
- report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/ibm/zos/rc_zos_v2r4_v1.0_it.pdf
- supplier: IBM Corporation
- target_link: https://www.ocsi.gov.it/documenti/certificazioni/ibm/zos/st_zos_v2r4_v1.3.pdf
- title: IBM z/OS Version 2 Release 4
|
heuristics/st_references/directly_referenced_by |
{} |
{} |
heuristics/st_references/directly_referencing |
{} |
{} |
heuristics/st_references/indirectly_referenced_by |
{} |
{} |
heuristics/st_references/indirectly_referencing |
{} |
{} |
heuristics/protection_profiles |
{} |
{} |
maintenance_updates |
|
|
protection_profiles |
|
|
protection_profile_links |
{} |
{} |
pdf_data/cert_filename |
None |
None |
pdf_data/cert_frontpage |
|
|
pdf_data/cert_keywords/cc_cert_id |
|
|
pdf_data/cert_keywords/cc_protection_profile_id |
|
|
pdf_data/cert_keywords/cc_security_level |
|
|
pdf_data/cert_keywords/cc_sar |
|
|
pdf_data/cert_keywords/cc_sfr |
|
|
pdf_data/cert_keywords/cc_claims |
|
|
pdf_data/cert_keywords/vendor |
|
|
pdf_data/cert_keywords/eval_facility |
|
|
pdf_data/cert_keywords/symmetric_crypto |
|
|
pdf_data/cert_keywords/asymmetric_crypto |
|
|
pdf_data/cert_keywords/pq_crypto |
|
|
pdf_data/cert_keywords/hash_function |
|
|
pdf_data/cert_keywords/crypto_scheme |
|
|
pdf_data/cert_keywords/crypto_protocol |
|
|
pdf_data/cert_keywords/randomness |
|
|
pdf_data/cert_keywords/cipher_mode |
|
|
pdf_data/cert_keywords/ecc_curve |
|
|
pdf_data/cert_keywords/crypto_engine |
|
|
pdf_data/cert_keywords/tls_cipher_suite |
|
|
pdf_data/cert_keywords/crypto_library |
|
|
pdf_data/cert_keywords/vulnerability |
|
|
pdf_data/cert_keywords/side_channel_analysis |
|
|
pdf_data/cert_keywords/technical_report_id |
|
|
pdf_data/cert_keywords/device_model |
|
|
pdf_data/cert_keywords/tee_name |
|
|
pdf_data/cert_keywords/os_name |
|
|
pdf_data/cert_keywords/cplc_data |
|
|
pdf_data/cert_keywords/ic_data_group |
|
|
pdf_data/cert_keywords/standard_id |
|
|
pdf_data/cert_keywords/javacard_version |
|
|
pdf_data/cert_keywords/javacard_api_const |
|
|
pdf_data/cert_keywords/javacard_packages |
|
|
pdf_data/cert_keywords/certification_process |
|
|
pdf_data/cert_metadata |
|
|
pdf_data/report_filename |
c0005.pdf |
cr_zos_v2r4_v1.0_en.pdf |
pdf_data/report_frontpage |
|
|
pdf_data/report_keywords/cc_cert_id |
- JP:
- Certification No. C0005: 1
|
- IT:
- OCSI/CERT/ATS/01/2018/RC: 1
- OCSI/CERT/ATS/03/2020/RC: 39
|
pdf_data/report_keywords/cc_protection_profile_id |
|
- BSI:
- BSI-CC-PP- 0067: 1
- BSI-CC-PP-0067: 2
|
pdf_data/report_keywords/cc_security_level |
|
- EAL:
- EAL2: 4
- EAL4: 6
- EAL4 augmented: 1
- EAL4+: 1
|
pdf_data/report_keywords/cc_sar |
|
- ADV:
- ADV_ARC.1: 1
- ADV_FSP.4: 1
- ADV_IMP.1: 1
- ADV_TDS.3: 1
- AGD:
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.4: 1
- ALC_CMS.4: 1
- ALC_DEL.1: 1
- ALC_DVS.1: 1
- ALC_FLR: 1
- ALC_FLR.3: 7
- ALC_LCD.1: 1
- ALC_TAT.1: 1
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.2: 1
- ASE_REQ.2: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 1
- ATE:
- ATE_COV.2: 1
- ATE_DPT.1: 1
- ATE_FUN.1: 1
- ATE_IND.2: 1
- AVA:
|
pdf_data/report_keywords/cc_sfr |
|
|
pdf_data/report_keywords/cc_claims |
|
|
pdf_data/report_keywords/vendor |
|
|
pdf_data/report_keywords/eval_facility |
|
|
pdf_data/report_keywords/symmetric_crypto |
|
- AES_competition:
- DES:
- constructions:
|
pdf_data/report_keywords/asymmetric_crypto |
|
|
pdf_data/report_keywords/pq_crypto |
|
|
pdf_data/report_keywords/hash_function |
|
|
pdf_data/report_keywords/crypto_scheme |
|
|
pdf_data/report_keywords/crypto_protocol |
|
|
pdf_data/report_keywords/randomness |
|
|
pdf_data/report_keywords/cipher_mode |
|
|
pdf_data/report_keywords/ecc_curve |
|
|
pdf_data/report_keywords/crypto_engine |
|
|
pdf_data/report_keywords/tls_cipher_suite |
|
|
pdf_data/report_keywords/crypto_library |
|
|
pdf_data/report_keywords/vulnerability |
|
- CVE:
- CVE-2018-0734: 1
- CVE-2018-0735: 1
|
pdf_data/report_keywords/side_channel_analysis |
|
- SCA:
- side channel: 1
- side channels: 1
|
pdf_data/report_keywords/technical_report_id |
|
|
pdf_data/report_keywords/device_model |
|
|
pdf_data/report_keywords/tee_name |
|
|
pdf_data/report_keywords/os_name |
|
|
pdf_data/report_keywords/cplc_data |
|
|
pdf_data/report_keywords/ic_data_group |
|
|
pdf_data/report_keywords/standard_id |
|
- CC:
- CCMB-2017-04-001: 1
- CCMB-2017-04-002: 1
- CCMB-2017-04-003: 1
- CCMB-2017-04-004: 1
- ISO:
- PKCS:
- RFC:
|
pdf_data/report_keywords/javacard_version |
|
|
pdf_data/report_keywords/javacard_api_const |
|
|
pdf_data/report_keywords/javacard_packages |
|
|
pdf_data/report_keywords/certification_process |
|
|
pdf_data/report_metadata |
- /CreationDate: D:20040526154004+09'00'
- /ModDate: D:20040526154004+09'00'
- /Producer: Acrobat Distiller 6.0 (Windows)
- /Title: untitled
- pdf_file_size_bytes: 13611
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 1
|
- /Author: OCSI
- /CreationDate: D:20220113110444+00'00'
- /Creator: Microsoft Word
- /ModDate: D:20220113110444+00'00'
- /Title: Certification Report "IBM z/OS Version 2 Release 4"
- pdf_file_size_bytes: 573171
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 39
|
pdf_data/st_filename |
|
st_zos_v2r4_v1.3.pdf |
pdf_data/st_frontpage |
|
|
pdf_data/st_keywords/cc_cert_id |
|
|
pdf_data/st_keywords/cc_protection_profile_id |
|
|
pdf_data/st_keywords/cc_security_level |
|
- EAL:
- EAL4: 5
- EAL4 augmented: 2
|
pdf_data/st_keywords/cc_sar |
|
|
pdf_data/st_keywords/cc_sfr |
|
- FAU:
- FAU_GEN.1: 14
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_GEN.2: 8
- FAU_GEN.2.1: 1
- FAU_SAR.1: 9
- FAU_SAR.1.1: 1
- FAU_SAR.1.2: 1
- FAU_SAR.2: 6
- FAU_SAR.2.1: 1
- FAU_SAR.3: 7
- FAU_SAR.3.1: 1
- FAU_SEL.1: 7
- FAU_SEL.1.1: 1
- FAU_STG.1: 9
- FAU_STG.1.1: 1
- FAU_STG.1.2: 1
- FAU_STG.3: 6
- FAU_STG.3.1: 1
- FAU_STG.4: 7
- FAU_STG.4.1: 1
- FCS:
- FCS_CKM.1: 16
- FCS_CKM.1.1: 1
- FCS_CKM.2: 9
- FCS_CKM.2.1: 1
- FCS_CKM.4: 3
- FCS_CKM_EXT.4: 10
- FCS_CKM_EXT.4.1: 1
- FCS_CKM_EXT.4.2: 1
- FCS_COP.1: 56
- FCS_COP.1.1: 1
- FCS_RBG_EXT.1: 8
- FCS_RBG_EXT.1.1: 1
- FCS_RBG_EXT.1.2: 1
- FCS_SSHC_EXT: 8
- FCS_SSHC_EXT.1: 6
- FCS_SSHS_EXT: 7
- FCS_SSHS_EXT.1: 6
- FCS_SSH_EXT.1: 6
- FCS_SSH_EXT.1.1: 1
- FCS_STO_EXT.1: 7
- FCS_STO_EXT.1.1: 1
- FCS_TLSC_EXT: 3
- FCS_TLSC_EXT.4: 7
- FCS_TLSC_PLUS: 5
- FCS_TLSC_PLUS.1: 12
- FCS_TLSC_PLUS.1.1: 2
- FCS_TLSC_PLUS.1.2: 2
- FCS_TLSC_PLUS.1.3: 2
- FCS_TLSC_PLUS.2: 12
- FCS_TLSC_PLUS.2.1: 2
- FCS_TLSC_PLUS.3: 12
- FCS_TLSC_PLUS.3.1: 1
- FDP:
- FDP_ACC.1: 30
- FDP_ACC.1.1: 3
- FDP_ACF.1: 24
- FDP_ACF.1.1: 3
- FDP_ACF.1.2: 3
- FDP_ACF.1.3: 3
- FDP_ACF.1.4: 3
- FDP_ACF_EXT.1: 7
- FDP_ACF_EXT.1.1: 1
- FDP_IFC.1: 3
- FDP_ITC.1: 6
- FDP_ITC.2: 6
- FDP_RIP: 4
- FDP_RIP.2: 9
- FDP_RIP.2.1: 1
- FIA:
- FIA_AFL.1: 8
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_ATD.1: 9
- FIA_ATD.1.1: 1
- FIA_SOS.1: 7
- FIA_SOS.1.1: 1
- FIA_UAU.1: 11
- FIA_UAU.1.1: 1
- FIA_UAU.1.2: 1
- FIA_UAU.5: 11
- FIA_UAU.5.1: 1
- FIA_UAU.5.2: 1
- FIA_UAU.7: 6
- FIA_UAU.7.1: 1
- FIA_UID.1: 11
- FIA_UID.1.1: 1
- FIA_UID.1.2: 1
- FIA_USB.1: 6
- FIA_USB.1.1: 1
- FIA_USB.1.2: 1
- FIA_USB.1.3: 1
- FMT:
- FMT_MOF_EXT: 1
- FMT_MOF_EXT.1: 7
- FMT_MSA.1: 27
- FMT_MSA.1.1: 3
- FMT_MSA.3: 24
- FMT_MSA.3.1: 3
- FMT_MSA.3.2: 3
- FMT_MTD.1: 8
- FMT_MTD.1.1: 1
- FMT_SMF.1: 1
- FMT_SMF_EXT.1: 11
- FMT_SMF_EXT.1.1: 1
- FMT_SMR.1: 14
- FMT_SMR.1.1: 1
- FMT_SMR.1.2: 1
- FPT:
- FPT_ACF_EXT.1: 7
- FPT_ACF_EXT.1.1: 1
- FPT_ACF_EXT.1.2: 1
- FPT_ASLR_EXT: 1
- FPT_ASLR_EXT.1: 7
- FPT_STM.1: 9
- FPT_STM.1.1: 1
- FTA:
- FTA_SSL.1: 8
- FTA_SSL.1.1: 1
- FTA_SSL.1.2: 1
- FTA_SSL.2: 8
- FTA_SSL.2.1: 1
- FTA_SSL.2.2: 1
- FTA_TAB.1: 7
- FTA_TAB.1.1: 1
- FTP:
- FTP_ITC.1: 9
- FTP_ITC.1.1: 1
- FTP_ITC.1.2: 1
- FTP_ITC.1.3: 1
- FTP_ITC_EXT.1: 8
- FTP_ITC_EXT.1.1: 1
- FTP_TRP.1: 7
- FTP_TRP.1.1: 1
- FTP_TRP.1.2: 1
- FTP_TRP.1.3: 1
|
pdf_data/st_keywords/cc_claims |
|
- A:
- A.CONNECT: 5
- A.PEER: 7
- A.PHYSICAL: 4
- A.PLATFORM: 5
- A.PROPER_ADMIN: 6
- A.PROPER_USER: 5
- O:
- O.ACCOUNTABILITY: 12
- O.AUDITING: 15
- O.DISCRETIONARY: 13
- O.IA: 21
- O.IA_MULTIPLE: 1
- O.INTEGRITY: 19
- O.I_A: 1
- O.MANAGEMENT: 25
- O.PROTECTED_COMMS: 26
- O.PROTECTED_STORAGE: 10
- OE:
- OE.PHYSICAL: 4
- OE.PLATFORM: 4
- OE.PROPER_ADMIN: 4
- OE.PROPER_USER: 4
- OE.RECOVER: 3
- OE.REMOTE: 4
- OE.TRUSTED: 6
- T:
- T.ACCESS: 20
- T.IA: 13
- T.LIMITED_PHYSICAL_ACCESS: 4
- T.LOCAL_ATTACK: 3
- T.NETWORK_ATTACK: 11
- T.NETWORK_EAVESDROP: 5
|
pdf_data/st_keywords/vendor |
|
|
pdf_data/st_keywords/eval_facility |
|
|
pdf_data/st_keywords/symmetric_crypto |
|
- AES_competition:
- DES:
- constructions:
- MAC:
- HMAC: 2
- HMAC-SHA-256: 1
- HMAC-SHA-384: 1
- HMAC-SHA-512: 1
|
pdf_data/st_keywords/asymmetric_crypto |
|
|
pdf_data/st_keywords/pq_crypto |
|
|
pdf_data/st_keywords/hash_function |
|
- SHA:
- SHA1:
- SHA2:
- SHA-2: 6
- SHA-256: 5
- SHA-384: 2
- SHA-512: 6
- SHA256: 7
- SHA384: 7
- SHA512: 7
|
pdf_data/st_keywords/crypto_scheme |
|
|
pdf_data/st_keywords/crypto_protocol |
|
- IKE:
- IKE: 14
- IKEv1: 3
- IKEv2: 10
- IPsec:
- SSH:
- TLS:
- SSL:
- TLS:
- TLS: 54
- TLS 1.2: 7
- TLS 1.3: 7
- TLS v1.2: 1
|
pdf_data/st_keywords/randomness |
|
|
pdf_data/st_keywords/cipher_mode |
|
|
pdf_data/st_keywords/ecc_curve |
|
- NIST:
- P-256: 4
- P-384: 4
- P-521: 4
- secp256r1: 5
- secp384r1: 6
- secp521r1: 6
|
pdf_data/st_keywords/crypto_engine |
|
|
pdf_data/st_keywords/tls_cipher_suite |
|
- TLS:
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 3
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 3
- TLS_RSA_WITH_AES_128_CBC_SHA: 3
- TLS_RSA_WITH_AES_128_CBC_SHA256: 3
- TLS_RSA_WITH_AES_128_GCM_SHA256: 3
- TLS_RSA_WITH_AES_256_CBC_SHA: 3
- TLS_RSA_WITH_AES_256_CBC_SHA256: 3
- TLS_RSA_WITH_AES_256_GCM_SHA384: 3
|
pdf_data/st_keywords/crypto_library |
|
|
pdf_data/st_keywords/vulnerability |
|
|
pdf_data/st_keywords/side_channel_analysis |
|
- SCA:
- side channel: 1
- side channels: 1
|
pdf_data/st_keywords/technical_report_id |
|
|
pdf_data/st_keywords/device_model |
|
|
pdf_data/st_keywords/tee_name |
|
|
pdf_data/st_keywords/os_name |
|
|
pdf_data/st_keywords/cplc_data |
|
|
pdf_data/st_keywords/ic_data_group |
|
|
pdf_data/st_keywords/standard_id |
|
- FIPS:
- FIPS 140-2: 3
- FIPS 186-4: 1
- FIPS PUB 140-2: 1
- FIPS PUB 186-4: 5
- FIPS PUB 197: 1
- FIPS186-4: 19
- NIST:
- NIST SP 800-38A: 1
- NIST SP 800-38C: 1
- NIST SP 800-38D: 1
- NIST SP 800-38E: 1
- NIST SP 800-57: 1
- NIST SP 800-90A: 2
- PKCS:
- PKCS #1: 1
- PKCS #11: 2
- PKCS#1: 2
- PKCS#11: 6
- RFC:
- RFC 3602: 1
- RFC 4252: 1
- RFC2404: 4
- RFC2407: 2
- RFC2408: 2
- RFC2409: 2
- RFC2560: 3
- RFC3602: 3
- RFC4106: 5
- RFC4109: 2
- RFC4251: 3
- RFC4252: 4
- RFC4253: 6
- RFC4301: 5
- RFC4302: 2
- RFC4303: 5
- RFC4305: 2
- RFC4307: 3
- RFC4308: 3
- RFC4718: 2
- RFC4753: 2
- RFC4754: 2
- RFC4809: 2
- RFC4835: 2
- RFC4868: 4
- RFC4869: 2
- RFC4945: 2
- RFC5246: 13
- RFC5280: 6
- RFC5288: 5
- RFC5289: 17
- RFC5647: 2
- RFC5656: 2
- RFC5759: 2
- RFC5996: 3
- RFC6125: 2
- RFC8017: 10
- RFC8446: 12
- X509:
|
pdf_data/st_keywords/javacard_version |
|
|
pdf_data/st_keywords/javacard_api_const |
|
|
pdf_data/st_keywords/javacard_packages |
|
|
pdf_data/st_keywords/certification_process |
|
- OutOfScope:
- The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
- out of scope: 1
|
pdf_data/st_metadata |
|
- /Author: Mark Nelson, IBM (generated by CCTool version 2.8.4.57)
- /CreationDate: D:20220110104404Z
- /Creator: Unknown
- /Keywords: operating system, access control, identification, authentication, audit, object reuse
- /ModDate: D:20220110104404Z
- /Producer: XEP 4.29.837
- /Subject: IBM z/OS Version 2 Release 4
- /Title: Security Target for z/OS Version 2 Release 4 (version 1.3 as of 2022-01-10)
- /Trapped: /False
- /application: CCTool version x.y
- pdf_file_size_bytes: 1471495
- pdf_hyperlinks: http://www.ietf.org/rfc/rfc4835.txt, http://www.ietf.org/rfc/rfc4754.txt, http://www.ietf.org/rfc/rfc6125.txt, http://www.ietf.org/rfc/rfc5647.txt, http://www.ietf.org/rfc/rfc4307.txt, http://www.ietf.org/rfc/rfc4753.txt, http://www.ietf.org/rfc/rfc5759.txt, http://www.ietf.org/rfc/rfc5656.txt, http://www.ietf.org/rfc/rfc8017.txt, http://www.ietf.org/rfc/rfc5280.txt, http://www.ietf.org/rfc/rfc4109.txt, http://www.ietf.org/rfc/rfc4718.txt, https://www-01.ibm.com/servers/resourcelink/svc00100.nsf/pages/zOSV2R4sa320976/$file/ikjb400_v2r4.pdf, http://www.ietf.org/rfc/rfc2407.txt, http://www.ietf.org/rfc/rfc4303.txt, http://www.ietf.org/rfc/rfc2408.txt, https://csrc.nist.gov/publications/detail/fips/186/4/final, http://www.ietf.org/rfc/rfc4308.txt, http://www.ietf.org/rfc/rfc4106.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf, http://www.ietf.org/rfc/rfc2404.txt, http://www.ietf.org/rfc/rfc8446.txt, http://www.ietf.org/rfc/rfc4251.txt, http://www.ietf.org/rfc/rfc4305.txt, http://www.ietf.org/rfc/rfc4809.txt, http://www.ietf.org/rfc/rfc4302.txt, http://www.ietf.org/rfc/rfc5246.txt, http://www.ietf.org/rfc/rfc4252.txt, http://www.ietf.org/rfc/rfc4869.txt, http://www.ietf.org/rfc/rfc5288.txt, http://www.ietf.org/rfc/rfc4868.txt, http://www.ietf.org/rfc/rfc3602.txt, http://www.ietf.org/rfc/rfc4301.txt, http://www.ietf.org/rfc/rfc2560.txt, http://www.ietf.org/rfc/rfc4253.txt, http://www.ietf.org/rfc/rfc5996.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf, http://www.ietf.org/rfc/rfc4945.txt, http://www.ietf.org/rfc/rfc5289.txt, http://www.ietf.org/rfc/rfc2409.txt
- pdf_is_encrypted: False
- pdf_number_of_pages: 127
|
state/cert/convert_garbage |
False |
False |
state/cert/convert_ok |
False |
False |
state/cert/download_ok |
False |
False |
state/cert/extract_ok |
False |
False |
state/cert/pdf_hash |
Equal |
Equal |
state/cert/txt_hash |
Equal |
Equal |
state/report/convert_garbage |
False |
False |
state/report/convert_ok |
True |
True |
state/report/download_ok |
True |
True |
state/report/extract_ok |
True |
True |
state/report/pdf_hash |
Different |
Different |
state/report/txt_hash |
Different |
Different |
state/st/convert_garbage |
False |
False |
state/st/convert_ok |
False |
True |
state/st/download_ok |
False |
True |
state/st/extract_ok |
False |
True |
state/st/pdf_hash |
Different |
Different |
state/st/txt_hash |
Different |
Different |