IBM z/OS Version 2 Release 3
CSV information ?
Status | archived |
---|---|
Valid from | 31.07.2019 |
Valid until | 31.07.2024 |
Scheme | 🇮🇹 IT |
Manufacturer | IBM Corporation |
Category | Operating Systems |
Security level | EAL4+, ALC_FLR.3 |
Protection profiles |
Heuristics summary ?
Certificate ?
Certification report ?
Extracted keywords
Symmetric Algorithms
AES, AES-, DES, Triple-DES, TDESAsymmetric Algorithms
ECDH, ECDSA, DH, DSAHash functions
SHA-1, SHA-224, SHA-256, SHA-512, SHA256, SHA-2Schemes
MAC, Key agreementProtocols
SSH, SSL, TLS, TLS v1.1, IKELibraries
OpenSSLBlock cipher modes
CFB, OFB, GCMSecurity level
EAL4, EAL2, EAL 4, EAL4 augmented, EAL 4 augmentedClaims
O.JSecurity Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FCS_RNG, FCS_COP.1, FDP_RIP, FDP_ACC.1, FDP_ACF.1, FIA_USB, FIA_UAU, FIA_UID, FTP_ITC.1Protection profiles
BSI-CC-PP-0067, BSI-CC-PP- 0067Certificates
OCSI/CERT/ATS/01/2018/RCEvaluation facilities
atsecSide-channel analysis
side channels, side channelVulnerabilities
CVE-2018-15473Standards
FIPS 46-3, FIPS 197, FIPS 180-4, NIST SP 800-38A, PKCS#1, PKCS#11, RFC4217, RFC 5639, RFC4346, RFC5246, RFC4301, RFC4305, RFC4308, RFC4835, RFC4253, RFC4250, RFC 4217, ISO/IEC 15408, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004File metadata
Title | Certfication Report “IBM z/OS Version 2 Release 3” |
---|---|
Author | ocsi |
Creation date | D:20190801100333+02'00' |
Modification date | D:20190801100333+02'00' |
Pages | 45 |
Creator | Microsoft® Word 2010 |
Producer | Microsoft® Word 2010 |
References
Incoming- OCSI/CERT/ATS/03/2020/RC - active - IBM z/OS Version 2 Release 4
- OCSI/CERT/ATS/03/2022/RC - active - IBM RACF for z/OS Version 2 Release 4
- OCSI/CERT/ATS/09/2018/RC - archived - IBM RACF for z/OS Version 2 Release 3
Security target ?
Extracted keywords
Symmetric Algorithms
AES, AES-, AES-256, AES128, AES256, AES-128, DES, TDES, Triple-DES, 3DES, KMACAsymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSAHash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2Schemes
MAC, Key exchange, Key ExchangeProtocols
SSH, SSL, TLS, TLSv1.1, TLSv1.2, IKE, IKEv1, IKEv2, IPsec, VPNRandomness
PRNGLibraries
OpenSSL, NSSElliptic Curves
P-192, P-224, P-256, P-384, P-521, secp192r1, secp224r1, secp256r1, secp384r1, secp521r1Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, XTSTLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384Trusted Execution Environments
SEVendor
MicrosoftSecurity level
EAL4Claims
O.AUDITING, O.CRYPTO, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.TRUSTED_CHANNEL, O.LS, O.CP, O.I_A, O.NETWORK-FLOW, T.ACCESS, T.RESTRICT, T.IA, T.DATA_NOT_SEPARATED, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, A.CONNECT, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.TRUSTEDSecurity Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_RNG.1, FCS_RNG, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP, FCS_CKM, FDP_CDP, FDP_CDP.1, FDP_ACC.1, FDP_ACF.1, FDP_ETC.1, FDP_ETC.2, FDP_IFC.2, FDP_IFF.1, FDP_IFF.2, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.3, FDP_RIP, FDP_UCT, FDP_IFC.1, FDP_CDP.1.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.2.1, FDP_IFF.2.2, FDP_IFF.2.3, FDP_IFF.2.4, FDP_IFF.2.5, FDP_IFF.2.6, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_ITC, FDP_RIP.2.1, FDP_RIP.3.1, FDP_ACC, FDP_ACF, FDP_IFC, FDP_IFF, FDP_ETC, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UAU.8, FIA_UID.1, FIA_UID.3, FIA_USB.1, FIA_USB.2, FIA_USB, FIA_UAU, FIA_UID, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UAU.8.1, FIA_UAU.8.2, FIA_UAU.8.3, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.3.1, FIA_UID.3.2, FIA_UID.3.3, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_USB.2.1, FIA_USB.2.2, FIA_USB.2.3, FIA_USB.2.4, FIA_ATD, FMT_MSA.3, FMT_MSA.1, FMT_MSA.4, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_MSA.4.1, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA, FMT_MTD, FMT_REV, FMT_IFC.1, FPT_STM.1, FPT_TDC.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_TDC, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TDC.1Side-channel analysis
side channels, side channelStandards
FIPS 140-2, FIPS 186-2, FIPS 180-3, FIPS 46-3, FIPS PUB 186-3, FIPS 186-3, FIPS 197, FIPS PUB 140-2, NIST SP 800-38A, PKCS11, PKCS#11, PKCS #11, PKCS#1, PKCS #1, PKCS#7, PKCS#12, AIS20, AIS 20, RFC 4217, RFC4217, RFC5639, RFC4109, RFC5996, RFC2308, RFC4835, RFC4253, RFC1510, RFC3961, RFC3962, RFC2409, RFC4753, RFC4754, RFC4556, RFC2408, RFC 4253, RFC5246, RFC 4301, RFC 4303, RFC4301, RFC4303, RFC3602, RFC4106, RFC2404, RFC4868, RFC4302, RFC4537, RFC2459, RFC3280, RFC5280, RFC 5280, RFC 4556, RFC4120, RFC 2560, RFC 3602, RFC 4106, RFC 4109, RFC4251, RFC4346, RFC4492, X.509File metadata
Title | z/OS V2R2 Security Target |
---|---|
Author | Alejandro Masino |
Creation date | D:20190702091019+02'00' |
Pages | 417 |
Creator | Writer |
Producer | LibreOffice 6.1 |
Heuristics ?
Extracted SARs
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_FLR.3, ALC_LCD.1, ALC_TAT.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3Similar certificates
Name | Certificate ID | |
---|---|---|
IBM DB2 Universal Data Base for z/OS Version 8 (DB2 UDB V8) and the IBM z/OS Version 1 Release 6 operating system (z/OS V1R6) | BSI-DSZ-CC-0286-2008 | Compare |
References ?
Updates ?
-
21.11.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The following values were inserted:
{'prev_certificates': [], 'next_certificates': []}
.
- The following values were inserted:
-
17.10.2024 The certificate data changed.
Certificate changed
The Protection Profiles of the certificate were updated.
- The new value is
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}
.
- The new value is
-
22.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e7dd7cc417e3894047c8d3d6a08261020017ce2ef07a9f733701e34447710186', 'txt_hash': '580afec6b9da29f9adc7823e16ae7907542e7876545613faf7f4850cda982e57'}
data. - The st property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3f7ba7c4c3b12816db789723c98043ab687a06c926498d38cccd488076634e12', 'txt_hash': 'fa149b7aaceb72ab636dfea7034c0e2991a79a27d97a3d34bd17603835ee3ce5'}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
{'pdf_file_size_bytes': 1025229, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 45, '/Title': 'Certfication Report “IBM z/OS Version 2 Release 3”', '/Author': 'ocsi', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20190801100333+02'00'", '/ModDate': "D:20190801100333+02'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The st_metadata property was set to
{'pdf_file_size_bytes': 7019527, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 417, '/Title': 'z/OS V2R2 Security Target', '/Author': 'Alejandro Masino', '/Creator': 'Writer', '/Producer': 'LibreOffice 6.1', '/CreationDate': "D:20190702091019+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The report_frontpage property was set to
{}
. - The report_keywords property was set to
{'cc_cert_id': {'IT': {'OCSI/CERT/ATS/01/2018/RC': 45}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067': 2, 'BSI-CC-PP- 0067': 1}}, 'cc_security_level': {'EAL': {'EAL4': 7, 'EAL2': 2, 'EAL 4': 1, 'EAL4 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_FLR.3': 8, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_RNG': 1, 'FCS_COP.1': 2}, 'FDP': {'FDP_RIP': 1, 'FDP_ACC.1': 2, 'FDP_ACF.1': 2}, 'FIA': {'FIA_USB': 1, 'FIA_UAU': 1, 'FIA_UID': 1}, 'FTP': {'FTP_ITC.1': 2}}, 'cc_claims': {'O': {'O.J': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5, 'AES-': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'Triple-DES': 1, 'TDES': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 8}}, 'FF': {'DH': {'DH': 2}, 'DSA': {'DSA': 11}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-224': 2, 'SHA-256': 2, 'SHA-512': 2, 'SHA256': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 5}, 'KA': {'Key agreement': 4}}, 'crypto_protocol': {'SSH': {'SSH': 17}, 'TLS': {'SSL': {'SSL': 5}, 'TLS': {'TLS': 15, 'TLS v1.1': 1}}, 'IKE': {'IKE': 1}}, 'randomness': {}, 'cipher_mode': {'CFB': {'CFB': 4}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 16}}, 'vulnerability': {'CVE': {'CVE-2018-15473': 1}}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'side channel': 5}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 46-3': 1, 'FIPS 197': 1, 'FIPS 180-4': 8}, 'NIST': {'NIST SP 800-38A': 2}, 'PKCS': {'PKCS#1': 4, 'PKCS#11': 3}, 'RFC': {'RFC4217': 2, 'RFC 5639': 4, 'RFC4346': 1, 'RFC5246': 1, 'RFC4301': 1, 'RFC4305': 1, 'RFC4308': 1, 'RFC4835': 1, 'RFC4253': 4, 'RFC4250': 1, 'RFC 4217': 2}, 'ISO': {'ISO/IEC 15408': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The st_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 7}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 14, 'FAU_GEN.2': 9, 'FAU_SAR.1': 11, 'FAU_SAR.2': 7, 'FAU_SAR.3': 8, 'FAU_SEL.1': 9, 'FAU_STG.1': 11, 'FAU_STG.3': 9, 'FAU_STG.4': 10, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 88, 'FCS_CKM.1': 64, 'FCS_CKM.2': 8, 'FCS_CKM.4': 20, 'FCS_RNG.1': 8, 'FCS_RNG': 1, 'FCS_COP.1.1': 12, 'FCS_CKM.1.1': 6, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 2, 'FCS_CKM': 4}, 'FDP': {'FDP_CDP': 4, 'FDP_CDP.1': 15, 'FDP_ACC.1': 43, 'FDP_ACF.1': 50, 'FDP_ETC.1': 9, 'FDP_ETC.2': 9, 'FDP_IFC.2': 20, 'FDP_IFF.1': 12, 'FDP_IFF.2': 8, 'FDP_ITC.1': 10, 'FDP_ITC.2': 18, 'FDP_RIP.2': 13, 'FDP_RIP.3': 12, 'FDP_RIP': 3, 'FDP_UCT': 1, 'FDP_IFC.1': 9, 'FDP_CDP.1.1': 2, 'FDP_ACC.1.1': 4, 'FDP_ACF.1.1': 6, 'FDP_ACF.1.2': 6, 'FDP_ACF.1.3': 6, 'FDP_ACF.1.4': 6, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 2, 'FDP_ITC.2.3': 2, 'FDP_ITC.2.4': 2, 'FDP_ITC.2.5': 2, 'FDP_ITC': 5, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC': 3, 'FDP_ACF': 5, 'FDP_IFC': 2, 'FDP_IFF': 2, 'FDP_ETC': 2}, 'FIA': {'FIA_AFL.1': 10, 'FIA_ATD.1': 39, 'FIA_SOS.1': 8, 'FIA_UAU.1': 15, 'FIA_UAU.5': 10, 'FIA_UAU.7': 7, 'FIA_UAU.8': 6, 'FIA_UID.1': 15, 'FIA_UID.3': 8, 'FIA_USB.1': 8, 'FIA_USB.2': 8, 'FIA_USB': 2, 'FIA_UAU': 2, 'FIA_UID': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 4, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU.8.1': 1, 'FIA_UAU.8.2': 1, 'FIA_UAU.8.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.3.1': 1, 'FIA_UID.3.2': 1, 'FIA_UID.3.3': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_ATD': 4}, 'FMT': {'FMT_MSA.3': 51, 'FMT_MSA.1': 40, 'FMT_MSA.4': 8, 'FMT_MTD.1': 138, 'FMT_REV.1': 17, 'FMT_SMF.1': 30, 'FMT_SMR.1': 43, 'FMT_MSA.3.1': 6, 'FMT_MSA.3.2': 6, 'FMT_MSA.1.1': 4, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 17, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA': 10, 'FMT_MTD': 17, 'FMT_REV': 2, 'FMT_IFC.1': 1}, 'FPT': {'FPT_STM.1': 9, 'FPT_TDC.1': 18, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2, 'FPT_TDC': 2}, 'FTA': {'FTA_SSL.1': 10, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TDC.1': 1}}, 'cc_claims': {'O': {'O.AUDITING': 16, 'O.CRYPTO': 30, 'O.DISCRETIONARY': 13, 'O.NETWORK': 11, 'O.SUBJECT': 11, 'O.MANAGE': 31, 'O.TRUSTED_CHANNEL': 5, 'O.LS': 30, 'O.CP': 16, 'O.I_A': 3, 'O.NETWORK-FLOW': 1}, 'T': {'T.ACCESS': 22, 'T.RESTRICT': 3, 'T.IA': 6, 'T.DATA_NOT_SEPARATED': 3}, 'A': {'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.CONNECT': 4}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED': 5}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 63, 'AES-': 1, 'AES-256': 4, 'AES128': 3, 'AES256': 2, 'AES-128': 2}}, 'DES': {'DES': {'DES': 18}, '3DES': {'TDES': 39, 'Triple-DES': 1, '3DES': 2}}, 'constructions': {'MAC': {'KMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 9}, 'ECDSA': {'ECDSA': 59}, 'ECC': {'ECC': 16}}, 'FF': {'DH': {'Diffie-Hellman': 15, 'DH': 7}, 'DSA': {'DSA': 49}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 32}, 'SHA2': {'SHA-224': 8, 'SHA-256': 12, 'SHA-384': 8, 'SHA-512': 11, 'SHA-2': 20}}}, 'crypto_scheme': {'MAC': {'MAC': 24}, 'KEX': {'Key exchange': 2, 'Key Exchange': 5}}, 'crypto_protocol': {'SSH': {'SSH': 38}, 'TLS': {'SSL': {'SSL': 39}, 'TLS': {'TLS': 87, 'TLSv1.1': 3, 'TLSv1.2': 2}}, 'IKE': {'IKE': 26, 'IKEv1': 4, 'IKEv2': 6}, 'IPsec': {'IPsec': 2}, 'VPN': {'VPN': 4}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 10}, 'CTR': {'CTR': 3}, 'CFB': {'CFB': 4}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 7}, 'XTS': {'XTS': 4}}, 'ecc_curve': {'NIST': {'P-192': 6, 'P-224': 6, 'P-256': 6, 'P-384': 6, 'P-521': 6, 'secp192r1': 3, 'secp224r1': 3, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}, 'NSS': {'NSS': 51}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'side channel': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 5, 'FIPS 186-2': 6, 'FIPS 180-3': 4, 'FIPS 46-3': 1, 'FIPS PUB 186-3': 6, 'FIPS 186-3': 3, 'FIPS 197': 1, 'FIPS PUB 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS11': 2, 'PKCS#11': 43, 'PKCS #11': 6, 'PKCS#1': 7, 'PKCS #1': 2, 'PKCS#7': 2, 'PKCS#12': 3}, 'BSI': {'AIS20': 2, 'AIS 20': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 2, 'RFC5639': 4, 'RFC4109': 1, 'RFC5996': 2, 'RFC2308': 1, 'RFC4835': 1, 'RFC4253': 9, 'RFC1510': 1, 'RFC3961': 3, 'RFC3962': 1, 'RFC2409': 1, 'RFC4753': 1, 'RFC4754': 2, 'RFC4556': 1, 'RFC2408': 2, 'RFC 4253': 2, 'RFC5246': 1, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC4301': 2, 'RFC4303': 3, 'RFC3602': 2, 'RFC4106': 2, 'RFC2404': 3, 'RFC4868': 2, 'RFC4302': 1, 'RFC4537': 1, 'RFC2459': 6, 'RFC3280': 7, 'RFC5280': 3, 'RFC 5280': 1, 'RFC 4556': 1, 'RFC4120': 1, 'RFC 2560': 1, 'RFC 3602': 1, 'RFC 4106': 2, 'RFC 4109': 1, 'RFC4251': 1, 'RFC4346': 1, 'RFC4492': 1}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The report_filename property was set to
cr_zosv2r3_v1.0_en.pdf
. - The st_filename property was set to
st_zosv2r3_v12.10_public.pdf
.
The computed heuristics were updated.
- The cert_id property was set to
OCSI/CERT/ATS/01/2018/RC
. - The report_references property was updated, with the
{'directly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/03/2020/RC', 'OCSI/CERT/ATS/03/2022/RC', 'OCSI/CERT/ATS/09/2018/RC']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/03/2020/RC', 'OCSI/CERT/ATS/03/2022/RC', 'OCSI/CERT/ATS/09/2018/RC']}}
data. - The extracted_sars property was updated, with the
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}]}
values added.
- The report property was updated, with the
-
17.08.2024 The certificate data changed.
Certificate changed
The report_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_zosv2r3_v1.0_en.pdf
.
The st_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_zosv2r3_v12.10_public.pdf
.
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
None
. - The report_frontpage property was set to
None
. - The report_keywords property was set to
None
. - The report_filename property was set to
None
.
The computed heuristics were updated.
- The cert_id property was set to
None
. - The report_references property was updated, with the
{'directly_referenced_by': None, 'indirectly_referenced_by': None}
data. - The extracted_sars property was updated, with the
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}]}
values discarded.
- The new value is
-
12.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The st property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The st_metadata property was set to
None
. - The st_keywords property was set to
None
. - The st_filename property was set to
None
.
The computed heuristics were updated.
- The report_references property was updated, with the
{'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/09/2018/RC']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/09/2018/RC']}}}
data.
- The st property was updated, with the
-
31.07.2024 The certificate data changed.
Certificate changed
The Status was updated.
- The new value is
archived
.
The computed heuristics were updated.
- The scheme_data property was set to
None
.
- The new value is
-
23.07.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name IBM z/OS Version 2 Release 3 was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Operating Systems",
"cert_link": null,
"dgst": "a8f91ec926063ecc",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "OCSI/CERT/ATS/01/2018/RC",
"cert_lab": null,
"cpe_matches": null,
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 4
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_ARC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_FUN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TAT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_FLR",
"level": 3
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_DEL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_LCD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 4
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_DPT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_TDS",
"level": 3
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_DVS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_COV",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 3
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 4
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_IMP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"3",
"2"
]
},
"indirect_transitive_cves": null,
"next_certificates": [],
"prev_certificates": [],
"related_cves": null,
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": {
"_type": "Set",
"elements": [
"OCSI/CERT/ATS/03/2022/RC",
"OCSI/CERT/ATS/03/2020/RC",
"OCSI/CERT/ATS/09/2018/RC"
]
},
"directly_referencing": null,
"indirectly_referenced_by": {
"_type": "Set",
"elements": [
"OCSI/CERT/ATS/03/2022/RC",
"OCSI/CERT/ATS/03/2020/RC",
"OCSI/CERT/ATS/09/2018/RC"
]
},
"indirectly_referencing": null
},
"scheme_data": null,
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "IBM Corporation",
"manufacturer_web": "https://www.ibm.com",
"name": "IBM z/OS Version 2 Release 3",
"not_valid_after": "2024-07-31",
"not_valid_before": "2019-07-31",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": null,
"cert_frontpage": null,
"cert_keywords": null,
"cert_metadata": null,
"report_filename": "cr_zosv2r3_v1.0_en.pdf",
"report_frontpage": {},
"report_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECDH": {
"ECDH": 2
},
"ECDSA": {
"ECDSA": 8
}
},
"FF": {
"DH": {
"DH": 2
},
"DSA": {
"DSA": 11
}
}
},
"cc_cert_id": {
"IT": {
"OCSI/CERT/ATS/01/2018/RC": 45
}
},
"cc_claims": {
"O": {
"O.J": 1
}
},
"cc_protection_profile_id": {
"BSI": {
"BSI-CC-PP- 0067": 1,
"BSI-CC-PP-0067": 2
}
},
"cc_sar": {
"ADV": {
"ADV_ARC.1": 1,
"ADV_FSP.4": 1,
"ADV_IMP.1": 1,
"ADV_TDS.3": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.4": 1,
"ALC_CMS.4": 1,
"ALC_DEL.1": 1,
"ALC_DVS.1": 1,
"ALC_FLR": 1,
"ALC_FLR.3": 8,
"ALC_LCD.1": 1,
"ALC_TAT.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.2": 1,
"ASE_REQ.2": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_COV.2": 1,
"ATE_DPT.1": 1,
"ATE_FUN.1": 1,
"ATE_IND.2": 1
},
"AVA": {
"AVA_VAN.3": 1
}
},
"cc_security_level": {
"EAL": {
"EAL 4": 1,
"EAL 4 augmented": 1,
"EAL2": 2,
"EAL4": 7,
"EAL4 augmented": 1
}
},
"cc_sfr": {
"FCS": {
"FCS_COP.1": 2,
"FCS_RNG": 1
},
"FDP": {
"FDP_ACC.1": 2,
"FDP_ACF.1": 2,
"FDP_RIP": 1
},
"FIA": {
"FIA_UAU": 1,
"FIA_UID": 1,
"FIA_USB": 1
},
"FTP": {
"FTP_ITC.1": 2
}
},
"certification_process": {},
"cipher_mode": {
"CFB": {
"CFB": 4
},
"GCM": {
"GCM": 2
},
"OFB": {
"OFB": 4
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 16
}
},
"crypto_protocol": {
"IKE": {
"IKE": 1
},
"SSH": {
"SSH": 17
},
"TLS": {
"SSL": {
"SSL": 5
},
"TLS": {
"TLS": 15,
"TLS v1.1": 1
}
}
},
"crypto_scheme": {
"KA": {
"Key agreement": 4
},
"MAC": {
"MAC": 5
}
},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"atsec": {
"atsec": 4
}
},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 4
},
"SHA2": {
"SHA-2": 1,
"SHA-224": 2,
"SHA-256": 2,
"SHA-512": 2,
"SHA256": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {
"SCA": {
"side channel": 5,
"side channels": 1
}
},
"standard_id": {
"CC": {
"CCMB-2017-04-001": 1,
"CCMB-2017-04-002": 1,
"CCMB-2017-04-003": 1,
"CCMB-2017-04-004": 1
},
"FIPS": {
"FIPS 180-4": 8,
"FIPS 197": 1,
"FIPS 46-3": 1
},
"ISO": {
"ISO/IEC 15408": 2
},
"NIST": {
"NIST SP 800-38A": 2
},
"PKCS": {
"PKCS#1": 4,
"PKCS#11": 3
},
"RFC": {
"RFC 4217": 2,
"RFC 5639": 4,
"RFC4217": 2,
"RFC4250": 1,
"RFC4253": 4,
"RFC4301": 1,
"RFC4305": 1,
"RFC4308": 1,
"RFC4346": 1,
"RFC4835": 1,
"RFC5246": 1
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 5,
"AES-": 1
}
},
"DES": {
"3DES": {
"TDES": 3,
"Triple-DES": 1
},
"DES": {
"DES": 3
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {
"CVE": {
"CVE-2018-15473": 1
}
}
},
"report_metadata": {
"/Author": "ocsi",
"/CreationDate": "D:20190801100333+02\u002700\u0027",
"/Creator": "Microsoft\u00ae Word 2010",
"/ModDate": "D:20190801100333+02\u002700\u0027",
"/Producer": "Microsoft\u00ae Word 2010",
"/Title": "Certfication Report \u201cIBM z/OS Version 2 Release 3\u201d",
"pdf_file_size_bytes": 1025229,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 45
},
"st_filename": "st_zosv2r3_v12.10_public.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 16
},
"ECDH": {
"ECDH": 9
},
"ECDSA": {
"ECDSA": 59
}
},
"FF": {
"DH": {
"DH": 7,
"Diffie-Hellman": 15
},
"DSA": {
"DSA": 49
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.AUTHUSER": 3,
"A.CONNECT": 4,
"A.DETECT": 3,
"A.MANAGE": 5,
"A.PEER": 6,
"A.PHYSICAL": 4,
"A.TRAINEDUSER": 3
},
"O": {
"O.AUDITING": 16,
"O.CP": 16,
"O.CRYPTO": 30,
"O.DISCRETIONARY": 13,
"O.I_A": 3,
"O.LS": 30,
"O.MANAGE": 31,
"O.NETWORK": 11,
"O.NETWORK-FLOW": 1,
"O.SUBJECT": 11,
"O.TRUSTED_CHANNEL": 5
},
"OE": {
"OE.ADMIN": 5,
"OE.INFO_PROTECT": 7,
"OE.INSTALL": 4,
"OE.MAINTENANCE": 3,
"OE.PHYSICAL": 3,
"OE.RECOVER": 4,
"OE.REMOTE": 4,
"OE.TRUSTED": 5
},
"T": {
"T.ACCESS": 22,
"T.DATA_NOT_SEPARATED": 3,
"T.IA": 6,
"T.RESTRICT": 3
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_ARC.1": 1,
"ADV_FSP.4": 1,
"ADV_IMP.1": 1,
"ADV_TDS.3": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.4": 1,
"ALC_CMS.4": 1,
"ALC_DEL.1": 1,
"ALC_DVS.1": 1,
"ALC_FLR.3": 4,
"ALC_LCD.1": 1,
"ALC_TAT.1": 1
},
"ASE": {
"ASE_CCL.1": 7
},
"ATE": {
"ATE_COV.2": 1,
"ATE_DPT.1": 1,
"ATE_FUN.1": 1,
"ATE_IND.2": 1
},
"AVA": {
"AVA_VAN.3": 1
}
},
"cc_security_level": {
"EAL": {
"EAL4": 1
}
},
"cc_sfr": {
"FAU": {
"FAU_GEN": 1,
"FAU_GEN.1": 14,
"FAU_GEN.1.1": 1,
"FAU_GEN.1.2": 1,
"FAU_GEN.2": 9,
"FAU_GEN.2.1": 1,
"FAU_SAR.1": 11,
"FAU_SAR.1.1": 1,
"FAU_SAR.1.2": 1,
"FAU_SAR.2": 7,
"FAU_SAR.2.1": 1,
"FAU_SAR.3": 8,
"FAU_SAR.3.1": 1,
"FAU_SEL.1": 9,
"FAU_SEL.1.1": 1,
"FAU_STG.1": 11,
"FAU_STG.1.1": 1,
"FAU_STG.1.2": 1,
"FAU_STG.3": 9,
"FAU_STG.3.1": 1,
"FAU_STG.4": 10,
"FAU_STG.4.1": 1
},
"FCS": {
"FCS_CKM": 4,
"FCS_CKM.1": 64,
"FCS_CKM.1.1": 6,
"FCS_CKM.2": 8,
"FCS_CKM.2.1": 1,
"FCS_CKM.4": 20,
"FCS_CKM.4.1": 1,
"FCS_COP": 2,
"FCS_COP.1": 88,
"FCS_COP.1.1": 12,
"FCS_RNG": 1,
"FCS_RNG.1": 8,
"FCS_RNG.1.1": 1,
"FCS_RNG.1.2": 1
},
"FDP": {
"FDP_ACC": 3,
"FDP_ACC.1": 43,
"FDP_ACC.1.1": 4,
"FDP_ACF": 5,
"FDP_ACF.1": 50,
"FDP_ACF.1.1": 6,
"FDP_ACF.1.2": 6,
"FDP_ACF.1.3": 6,
"FDP_ACF.1.4": 6,
"FDP_CDP": 4,
"FDP_CDP.1": 15,
"FDP_CDP.1.1": 2,
"FDP_ETC": 2,
"FDP_ETC.1": 9,
"FDP_ETC.1.1": 1,
"FDP_ETC.1.2": 1,
"FDP_ETC.2": 9,
"FDP_ETC.2.1": 1,
"FDP_ETC.2.2": 1,
"FDP_ETC.2.3": 1,
"FDP_ETC.2.4": 1,
"FDP_IFC": 2,
"FDP_IFC.1": 9,
"FDP_IFC.2": 20,
"FDP_IFC.2.1": 2,
"FDP_IFC.2.2": 2,
"FDP_IFF": 2,
"FDP_IFF.1": 12,
"FDP_IFF.1.1": 1,
"FDP_IFF.1.2": 1,
"FDP_IFF.1.3": 2,
"FDP_IFF.1.4": 1,
"FDP_IFF.1.5": 1,
"FDP_IFF.2": 8,
"FDP_IFF.2.1": 1,
"FDP_IFF.2.2": 1,
"FDP_IFF.2.3": 1,
"FDP_IFF.2.4": 1,
"FDP_IFF.2.5": 1,
"FDP_IFF.2.6": 1,
"FDP_ITC": 5,
"FDP_ITC.1": 10,
"FDP_ITC.1.1": 1,
"FDP_ITC.1.2": 1,
"FDP_ITC.1.3": 1,
"FDP_ITC.2": 18,
"FDP_ITC.2.1": 3,
"FDP_ITC.2.2": 2,
"FDP_ITC.2.3": 2,
"FDP_ITC.2.4": 2,
"FDP_ITC.2.5": 2,
"FDP_RIP": 3,
"FDP_RIP.2": 13,
"FDP_RIP.2.1": 1,
"FDP_RIP.3": 12,
"FDP_RIP.3.1": 1,
"FDP_UCT": 1
},
"FIA": {
"FIA_AFL.1": 10,
"FIA_AFL.1.1": 1,
"FIA_AFL.1.2": 1,
"FIA_ATD": 4,
"FIA_ATD.1": 39,
"FIA_ATD.1.1": 4,
"FIA_SOS.1": 8,
"FIA_SOS.1.1": 1,
"FIA_UAU": 2,
"FIA_UAU.1": 15,
"FIA_UAU.1.1": 1,
"FIA_UAU.1.2": 1,
"FIA_UAU.5": 10,
"FIA_UAU.5.1": 1,
"FIA_UAU.5.2": 1,
"FIA_UAU.7": 7,
"FIA_UAU.7.1": 1,
"FIA_UAU.8": 6,
"FIA_UAU.8.1": 1,
"FIA_UAU.8.2": 1,
"FIA_UAU.8.3": 1,
"FIA_UID": 2,
"FIA_UID.1": 15,
"FIA_UID.1.1": 1,
"FIA_UID.1.2": 1,
"FIA_UID.3": 8,
"FIA_UID.3.1": 1,
"FIA_UID.3.2": 1,
"FIA_UID.3.3": 1,
"FIA_USB": 2,
"FIA_USB.1": 8,
"FIA_USB.1.1": 1,
"FIA_USB.1.2": 1,
"FIA_USB.1.3": 1,
"FIA_USB.2": 8,
"FIA_USB.2.1": 1,
"FIA_USB.2.2": 1,
"FIA_USB.2.3": 1,
"FIA_USB.2.4": 1
},
"FMT": {
"FMT_IFC.1": 1,
"FMT_MSA": 10,
"FMT_MSA.1": 40,
"FMT_MSA.1.1": 4,
"FMT_MSA.3": 51,
"FMT_MSA.3.1": 6,
"FMT_MSA.3.2": 6,
"FMT_MSA.4": 8,
"FMT_MSA.4.1": 1,
"FMT_MTD": 17,
"FMT_MTD.1": 138,
"FMT_MTD.1.1": 17,
"FMT_REV": 2,
"FMT_REV.1": 17,
"FMT_REV.1.1": 2,
"FMT_REV.1.2": 2,
"FMT_SMF.1": 30,
"FMT_SMF.1.1": 1,
"FMT_SMR.1": 43,
"FMT_SMR.1.1": 1,
"FMT_SMR.1.2": 1
},
"FPT": {
"FPT_STM.1": 9,
"FPT_STM.1.1": 1,
"FPT_TDC": 2,
"FPT_TDC.1": 18,
"FPT_TDC.1.1": 2,
"FPT_TDC.1.2": 2
},
"FTA": {
"FTA_SSL.1": 10,
"FTA_SSL.1.1": 1,
"FTA_SSL.1.2": 1,
"FTA_SSL.2": 7,
"FTA_SSL.2.1": 1,
"FTA_SSL.2.2": 1
},
"FTP": {
"FTP_ITC.1": 12,
"FTP_ITC.1.1": 1,
"FTP_ITC.1.2": 1,
"FTP_ITC.1.3": 1,
"FTP_TDC.1": 1
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 10
},
"CFB": {
"CFB": 4
},
"CTR": {
"CTR": 3
},
"ECB": {
"ECB": 2
},
"GCM": {
"GCM": 7
},
"OFB": {
"OFB": 4
},
"XTS": {
"XTS": 4
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"NSS": {
"NSS": 51
},
"OpenSSL": {
"OpenSSL": 2
}
},
"crypto_protocol": {
"IKE": {
"IKE": 26,
"IKEv1": 4,
"IKEv2": 6
},
"IPsec": {
"IPsec": 2
},
"SSH": {
"SSH": 38
},
"TLS": {
"SSL": {
"SSL": 39
},
"TLS": {
"TLS": 87,
"TLSv1.1": 3,
"TLSv1.2": 2
}
},
"VPN": {
"VPN": 4
}
},
"crypto_scheme": {
"KEX": {
"Key Exchange": 5,
"Key exchange": 2
},
"MAC": {
"MAC": 24
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-192": 6,
"P-224": 6,
"P-256": 6,
"P-384": 6,
"P-521": 6,
"secp192r1": 3,
"secp224r1": 3,
"secp256r1": 3,
"secp384r1": 3,
"secp521r1": 3
}
},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 32
},
"SHA2": {
"SHA-2": 20,
"SHA-224": 8,
"SHA-256": 12,
"SHA-384": 8,
"SHA-512": 11
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"PRNG": 1
}
},
"side_channel_analysis": {
"SCA": {
"side channel": 1,
"side channels": 1
}
},
"standard_id": {
"BSI": {
"AIS 20": 1,
"AIS20": 2
},
"FIPS": {
"FIPS 140-2": 5,
"FIPS 180-3": 4,
"FIPS 186-2": 6,
"FIPS 186-3": 3,
"FIPS 197": 1,
"FIPS 46-3": 1,
"FIPS PUB 140-2": 1,
"FIPS PUB 186-3": 6
},
"NIST": {
"NIST SP 800-38A": 1
},
"PKCS": {
"PKCS #1": 2,
"PKCS #11": 6,
"PKCS#1": 7,
"PKCS#11": 43,
"PKCS#12": 3,
"PKCS#7": 2,
"PKCS11": 2
},
"RFC": {
"RFC 2560": 1,
"RFC 3602": 1,
"RFC 4106": 2,
"RFC 4109": 1,
"RFC 4217": 2,
"RFC 4253": 2,
"RFC 4301": 1,
"RFC 4303": 1,
"RFC 4556": 1,
"RFC 5280": 1,
"RFC1510": 1,
"RFC2308": 1,
"RFC2404": 3,
"RFC2408": 2,
"RFC2409": 1,
"RFC2459": 6,
"RFC3280": 7,
"RFC3602": 2,
"RFC3961": 3,
"RFC3962": 1,
"RFC4106": 2,
"RFC4109": 1,
"RFC4120": 1,
"RFC4217": 2,
"RFC4251": 1,
"RFC4253": 9,
"RFC4301": 2,
"RFC4302": 1,
"RFC4303": 3,
"RFC4346": 1,
"RFC4492": 1,
"RFC4537": 1,
"RFC4556": 1,
"RFC4753": 1,
"RFC4754": 2,
"RFC4835": 1,
"RFC4868": 2,
"RFC5246": 1,
"RFC5280": 3,
"RFC5639": 4,
"RFC5996": 2
},
"X509": {
"X.509": 6
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 63,
"AES-": 1,
"AES-128": 2,
"AES-256": 4,
"AES128": 3,
"AES256": 2
}
},
"DES": {
"3DES": {
"3DES": 2,
"TDES": 39,
"Triple-DES": 1
},
"DES": {
"DES": 18
}
},
"constructions": {
"MAC": {
"KMAC": 1
}
}
},
"technical_report_id": {},
"tee_name": {
"IBM": {
"SE": 1
}
},
"tls_cipher_suite": {
"TLS": {
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_RSA_WITH_AES_256_CBC_SHA": 2,
"TLS_RSA_WITH_AES_256_CBC_SHA256": 2,
"TLS_RSA_WITH_AES_256_GCM_SHA384": 2
}
},
"vendor": {
"Microsoft": {
"Microsoft": 1
}
},
"vulnerability": {}
},
"st_metadata": {
"/Author": "Alejandro Masino",
"/CreationDate": "D:20190702091019+02\u002700\u0027",
"/Creator": "Writer",
"/Producer": "LibreOffice 6.1",
"/Title": "z/OS V2R2 Security Target",
"pdf_file_size_bytes": 7019527,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 417
}
},
"protection_profiles": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": "EAL4+",
"pp_ids": {
"_type": "Set",
"elements": [
"OSPP_V2.0"
]
},
"pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf",
"pp_name": "Operating System Protection Profile, Version 2.0"
}
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_zosv2r3_v1.0_en.pdf",
"scheme": "IT",
"security_level": {
"_type": "Set",
"elements": [
"ALC_FLR.3",
"EAL4+"
]
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_zosv2r3_v12.10_public.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": false,
"download_ok": false,
"extract_ok": false,
"pdf_hash": null,
"txt_hash": null
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "e7dd7cc417e3894047c8d3d6a08261020017ce2ef07a9f733701e34447710186",
"txt_hash": "580afec6b9da29f9adc7823e16ae7907542e7876545613faf7f4850cda982e57"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "3f7ba7c4c3b12816db789723c98043ab687a06c926498d38cccd488076634e12",
"txt_hash": "fa149b7aaceb72ab636dfea7034c0e2991a79a27d97a3d34bd17603835ee3ce5"
}
},
"status": "archived"
}