IBM zOS, Version 1, Release 13

CSV information ?

Status archived
Valid from 12.09.2012
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer IBM Corporation
Category Operating Systems
Security level EAL4+, ALC_FLR.3
Protection profiles

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0788-2012

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES-, AES, DES, TDES
Asymmetric Algorithms
ECC, Diffie-Hellman
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, IKE, IKEv2
Randomness
RNG
Libraries
NSS

Security level
EAL 4, EAL1, EAL4, EAL 3, EAL3, EAL5, EAL7, EAL2, EAL6, EAL 4 augmented, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.3, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_FLR, ALC_TAT, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN.5, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0067-2010, BSI-CC-PP-0067-
Certificates
BSI-DSZ-CC-0788-2012, BSI-DSZ-CC-0701-2011
Evaluation facilities
atsec
Certification process
Report, Version 1, 2011-09-11, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [9] Configuration list for the TOE, 2012-06-18, file name: CONFLIST.R13.zip and Configuration List, the Publications, CM.PUBS-r13dvd2.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Eleventh Edition

Side-channel analysis
side-channels, fault injection
Certification process
Report, Version 1, 2011-09-11, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [9] Configuration list for the TOE, 2012-06-18, file name: CONFLIST.R13.zip and Configuration List, the Publications, CM.PUBS-r13dvd2.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Eleventh Edition

Standards
PKCS#11, AIS 20, AIS 32, AIS 38, RFC 4217, RFC4217
Technical reports
BSI 7125, BSI 7148

File metadata

Title Certification Report BSI-DSZ-CC-0788-2012
Subject Common Criteria Certification
Keywords "Common Criteria, CC, Certification, Zertifizierung, Operating System, OS, OSPP, Mainframe, zSeries, IBM, BSI"
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20121023100733+02'00'
Modification date D:20121025112239+02'00'
Pages 50
Creator Writer
Producer LibreOffice 3.5

Frontpage

Certificate ID BSI-DSZ-CC-0788-2012
Certified item IBM z/OS, Version 1, Release 13
Certification lab BSI
Developer IBM Corporation

References

Outgoing Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-128, AES-256, AES128, AES256, DES, TDES, 3DES
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, TLSv1.1, IKE, IKEv1, IKEv2, IPsec, VPN
Libraries
OpenSSL, NSS
Elliptic Curves
P-192, P-224, P-256, P-384, P-521, secp192r1, secp224r1, secp256r1, secp384r1, secp521r1
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

Vendor
Microsoft

Security level
EAL4
Claims
O.AUDITING, O.CRYPTO, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.TRUSTED_CHANNEL, O.LS, O.I_A, O.NETWORK-FLOW, T.ACCESS, T.RESTRICT, T.IA, T.DATA_NOT_SEPARATED, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, A.CONNECT, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.TRUSTED
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_CKM_EXT.1, FCS_COP_EXT.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_RNG.1, FCS_RNG, FCS_COP_EXT, FCS_CKM_EXT, FCS_CKM_EXT.1.1, FCS_COP_EXT.1.1, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP, FCS_CKM, FDP_ACC.1, FDP_ACF.1, FDP_ETC.1, FDP_ETC.2, FDP_IFC.2, FDP_IFF.1, FDP_IFF.2, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.3, FDP_RIP, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.2.1, FDP_IFF.2.2, FDP_IFF.2.3, FDP_IFF.2.4, FDP_IFF.2.5, FDP_IFF.2.6, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_ITC, FDP_RIP.2.1, FDP_RIP.3.1, FDP_ACC, FDP_ACF, FDP_IFC, FDP_IFF, FDP_ETC, FDP_IFC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UAU.8, FIA_UID.1, FIA_UID.3, FIA_USB.1, FIA_USB.2, FIA_USB, FIA_UAU, FIA_UID, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UAU.8.1, FIA_UAU.8.2, FIA_UAU.8.3, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.3.1, FIA_UID.3.2, FIA_UID.3.3, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_USB.2.1, FIA_USB.2.2, FIA_USB.2.3, FIA_USB.2.4, FIA_ATD, FMT_MSA.3, FMT_MSA.1, FMT_MSA.4, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_MSA.4.1, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA, FMT_MTD, FMT_REV, FMT_IFC.1, FPT_STM.1, FPT_TDC.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_TDC, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TDC.1
Certificates
BSI-DSZ-CC-0788
Evaluation facilities
atsec

Standards
FIPS 140-2, FIPS 197, FIPS 180-3, FIPS 186-2, FIPS 46-3, FIPS PUB 186-3, FIPS 186-3, FIPS PUB 197, FIPS PUB 180-3, FIPS PUB 140-2, NIST SP 800-38A, PKCS#11, PKCS#1, PKCS #1, PKCS #11, PKCS#7, PKCS#12, PKCS11, AIS20, AIS 20, RFC 4217, RFC4217, RFC5639, RFC4109, RFC5996, RFC2308, RFC4835, RFC4253, RFC1510, RFC3961, RFC3962, RFC2409, RFC4753, RFC4754, RFC2408, RFC 4253, RFC4346, RFC3268, RFC4301, RFC4303, RFC3602, RFC4106, RFC2404, RFC4868, RFC4302, RFC4537, RFC2459, RFC3280, RFC4120, RFC 2560, RFC4251, RFC4492, X.509

File metadata

Title z/OS R13 Security Target 9.02
Author Alejandro Masino
Creation date D:20120910102303+02'00'
Pages 331
Creator Writer
Producer LibreOffice 3.5

References

Incoming

Heuristics ?

Certificate ID: BSI-DSZ-CC-0788-2012

Extracted SARs

APE_REQ.2, ALC_TAT.1, ADV_TDS.3, ALC_DVS.1, ALC_CMC.4, APE_SPD.1, ASE_CCL.1, AVA_VAN.3, ATE_COV.2, ALC_LCD.1, ATE_FUN.1, ALC_CMS.4, ATE_DPT.1, AGD_OPE.1, ALC_FLR.3, ADV_INT.3, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ADV_IMP.1, APE_OBJ.2, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, APE_ECD.1, ADV_SPM.1, ASE_ECD.1, ASE_TSS.2, APE_CCL.1, ASE_SPD.1, ADV_FSP.4, APE_INT.1

References ?

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '19598094194ee70cc5264ddda905121a58869e2bf90b304312f65e4c28371f13', 'txt_hash': 'efa9ca90c44049ca09d62a6d83696eb46cb3cfdf6213c46271f1dc9be2c1bbca'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '73abd69490545026cde324bdf1e38f76d0f395f40d66b796df753531de349915', 'txt_hash': 'aa3b9723db06c74ae3ffecef03937da1261b549ca5d9d3c12157334c1a167bbb'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1199439, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 50, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20121023100733+02'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, CC, Certification, Zertifizierung, Operating System, OS, OSPP, Mainframe, zSeries, IBM, BSI"', '/ModDate': "D:20121025112239+02'00'", '/Producer': 'LibreOffice 3.5', '/Subject': 'Common Criteria Certification', '/Title': 'Certification Report BSI-DSZ-CC-0788-2012', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.ibm.com/software/shopzseries', 'https://www.bsi.bund.de/', 'http://www.commoncriteriaportal.org/', 'http://www.ibm.com/software/shopzseries']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 5130322, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 331, '/Title': 'z/OS R13 Security Target 9.02 ', '/Author': 'Alejandro Masino', '/Creator': 'Writer', '/Producer': 'LibreOffice 3.5', '/CreationDate': "D:20120910102303+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0788-2012', 'cert_item': 'IBM z/OS, Version 1, Release 13', 'developer': 'IBM Corporation', 'cert_lab': 'BSI'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0788-2012': 26, 'BSI-DSZ-CC-0701-2011': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067-2010': 2, 'BSI-CC-PP-0067-': 2}}, 'cc_security_level': {'EAL': {'EAL 4': 5, 'EAL1': 7, 'EAL4': 6, 'EAL 3': 1, 'EAL3': 4, 'EAL5': 6, 'EAL7': 4, 'EAL2': 3, 'EAL6': 3, 'EAL 4 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 1, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 1, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_FLR': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-': 1, 'AES': 3}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 3}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 11}, 'TLS': {'TLS': 8}}, 'IKE': {'IKE': 2, 'IKEv2': 1}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'NSS': {'NSS': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channels': 2}, 'FI': {'fault injection': 1}}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#11': 5}, 'BSI': {'AIS 20': 2, 'AIS 32': 1, 'AIS 38': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'Report, Version 1, 2011-09-11, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [9] Configuration list for the TOE, 2012-06-18, file name: CONFLIST.R13.zip and Configuration List': 1, 'the Publications, CM.PUBS-r13dvd2.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Eleventh Edition': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0788': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 7}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 13, 'FAU_GEN.2': 9, 'FAU_SAR.1': 11, 'FAU_SAR.2': 8, 'FAU_SAR.3': 7, 'FAU_SEL.1': 10, 'FAU_STG.1': 11, 'FAU_STG.3': 9, 'FAU_STG.4': 10, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM_EXT.1': 14, 'FCS_COP_EXT.1': 36, 'FCS_COP.1': 31, 'FCS_CKM.1': 52, 'FCS_CKM.2': 9, 'FCS_CKM.4': 19, 'FCS_RNG.1': 8, 'FCS_RNG': 1, 'FCS_COP_EXT': 1, 'FCS_CKM_EXT': 1, 'FCS_CKM_EXT.1.1': 2, 'FCS_COP_EXT.1.1': 5, 'FCS_COP.1.1': 9, 'FCS_CKM.1.1': 5, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 1, 'FCS_CKM': 4}, 'FDP': {'FDP_ACC.1': 29, 'FDP_ACF.1': 39, 'FDP_ETC.1': 9, 'FDP_ETC.2': 9, 'FDP_IFC.2': 18, 'FDP_IFF.1': 12, 'FDP_IFF.2': 8, 'FDP_ITC.1': 11, 'FDP_ITC.2': 19, 'FDP_RIP.2': 13, 'FDP_RIP.3': 12, 'FDP_RIP': 1, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 5, 'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 5, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 2, 'FDP_ITC.2.3': 2, 'FDP_ITC.2.4': 2, 'FDP_ITC.2.5': 2, 'FDP_ITC': 5, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC': 2, 'FDP_ACF': 4, 'FDP_IFC': 2, 'FDP_IFF': 2, 'FDP_ETC': 2, 'FDP_IFC.1': 7}, 'FIA': {'FIA_AFL.1': 10, 'FIA_ATD.1': 39, 'FIA_SOS.1': 8, 'FIA_UAU.1': 15, 'FIA_UAU.5': 11, 'FIA_UAU.7': 7, 'FIA_UAU.8': 6, 'FIA_UID.1': 15, 'FIA_UID.3': 8, 'FIA_USB.1': 8, 'FIA_USB.2': 8, 'FIA_USB': 2, 'FIA_UAU': 2, 'FIA_UID': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 4, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU.8.1': 1, 'FIA_UAU.8.2': 1, 'FIA_UAU.8.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.3.1': 1, 'FIA_UID.3.2': 1, 'FIA_UID.3.3': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_ATD': 4}, 'FMT': {'FMT_MSA.3': 43, 'FMT_MSA.1': 33, 'FMT_MSA.4': 8, 'FMT_MTD.1': 116, 'FMT_REV.1': 17, 'FMT_SMF.1': 26, 'FMT_SMR.1': 38, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 5, 'FMT_MSA.1.1': 3, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 14, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA': 8, 'FMT_MTD': 14, 'FMT_REV': 2, 'FMT_IFC.1': 1}, 'FPT': {'FPT_STM.1': 9, 'FPT_TDC.1': 18, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2, 'FPT_TDC': 2}, 'FTA': {'FTA_SSL.1': 10, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TDC.1': 1}}, 'cc_claims': {'O': {'O.AUDITING': 16, 'O.CRYPTO': 28, 'O.DISCRETIONARY': 13, 'O.NETWORK': 11, 'O.SUBJECT': 11, 'O.MANAGE': 30, 'O.TRUSTED_CHANNEL': 5, 'O.LS': 30, 'O.I_A': 3, 'O.NETWORK-FLOW': 1}, 'T': {'T.ACCESS': 19, 'T.RESTRICT': 3, 'T.IA': 6, 'T.DATA_NOT_SEPARATED': 3}, 'A': {'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.CONNECT': 4}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 7, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED': 5}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 46, 'AES-': 1, 'AES-128': 2, 'AES-256': 2, 'AES128': 3, 'AES256': 2}}, 'DES': {'DES': {'DES': 16}, '3DES': {'TDES': 36, '3DES': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 9}, 'ECDSA': {'ECDSA': 51}, 'ECC': {'ECC': 13}}, 'FF': {'DH': {'Diffie-Hellman': 11, 'DH': 2}, 'DSA': {'DSA': 45}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 22, 'SHA1': 1}, 'SHA2': {'SHA-224': 7, 'SHA-256': 14, 'SHA-384': 6, 'SHA-512': 13, 'SHA-2': 8}}}, 'crypto_scheme': {'MAC': {'MAC': 16}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 34}, 'TLS': {'SSL': {'SSL': 51}, 'TLS': {'TLS': 27, 'TLSv1.1': 3}}, 'IKE': {'IKE': 17, 'IKEv1': 1, 'IKEv2': 3}, 'IPsec': {'IPsec': 2}, 'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 17}, 'CTR': {'CTR': 1}, 'CFB': {'CFB': 2}, 'OFB': {'OFB': 2}, 'GCM': {'GCM': 7}}, 'ecc_curve': {'NIST': {'P-192': 6, 'P-224': 6, 'P-256': 6, 'P-384': 6, 'P-521': 6, 'secp192r1': 3, 'secp224r1': 3, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDH_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDH_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}, 'NSS': {'NSS': 36}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 4, 'FIPS 197': 1, 'FIPS 180-3': 4, 'FIPS 186-2': 6, 'FIPS 46-3': 1, 'FIPS PUB 186-3': 6, 'FIPS 186-3': 3, 'FIPS PUB 197': 1, 'FIPS PUB 180-3': 3, 'FIPS PUB 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS#11': 22, 'PKCS#1': 6, 'PKCS #1': 2, 'PKCS #11': 1, 'PKCS#7': 1, 'PKCS#12': 1, 'PKCS11': 2}, 'BSI': {'AIS20': 2, 'AIS 20': 1}, 'RFC': {'RFC 4217': 2, 'RFC4217': 2, 'RFC5639': 4, 'RFC4109': 1, 'RFC5996': 2, 'RFC2308': 1, 'RFC4835': 1, 'RFC4253': 9, 'RFC1510': 1, 'RFC3961': 3, 'RFC3962': 1, 'RFC2409': 1, 'RFC4753': 1, 'RFC4754': 2, 'RFC2408': 2, 'RFC 4253': 2, 'RFC4346': 3, 'RFC3268': 3, 'RFC4301': 2, 'RFC4303': 3, 'RFC3602': 2, 'RFC4106': 2, 'RFC2404': 3, 'RFC4868': 2, 'RFC4302': 1, 'RFC4537': 1, 'RFC2459': 5, 'RFC3280': 6, 'RFC4120': 1, 'RFC 2560': 1, 'RFC4251': 1, 'RFC4492': 1}, 'X509': {'X.509': 5}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 0788a_pdf.pdf.
    • The st_filename property was set to 0788b_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0788-2012.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0884-2014']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0884-2014']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0816-2013', 'BSI-DSZ-CC-0874-2014']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1029-2017', 'BSI-DSZ-CC-0972-2015', 'BSI-DSZ-CC-0948-2017', 'BSI-DSZ-CC-0874-2014', 'BSI-DSZ-CC-0875-2015', 'OCSI/CERT/ATS/01/2017/RC', 'BSI-DSZ-CC-0816-2013']}, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0701-2011']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0637-2010', 'BSI-DSZ-CC-0534-2009', 'BSI-DSZ-CC-0247-2005', 'BSI-DSZ-CC-0701-2011', 'BSI-DSZ-CC-0459-2008', 'BSI-DSZ-CC-0377-2007', 'BSI-DSZ-CC-0304-2006']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0788a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0788b_pdf.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The report_references property was updated, with the {'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['OCSI/CERT/ATS/01/2017/RC']}}, 'directly_referencing': None, 'indirectly_referencing': None} data.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name IBM zOS, Version 1, Release 13 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "342f2d7cbeafb88f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0788-2012",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "13",
        "1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0874-2014",
          "BSI-DSZ-CC-0816-2013"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0701-2011"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0874-2014",
          "BSI-DSZ-CC-0816-2013",
          "BSI-DSZ-CC-0972-2015",
          "BSI-DSZ-CC-0875-2015",
          "BSI-DSZ-CC-1029-2017",
          "BSI-DSZ-CC-0948-2017",
          "OCSI/CERT/ATS/01/2017/RC"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0534-2009",
          "BSI-DSZ-CC-0377-2007",
          "BSI-DSZ-CC-0304-2006",
          "BSI-DSZ-CC-0701-2011",
          "BSI-DSZ-CC-0247-2005",
          "BSI-DSZ-CC-0637-2010",
          "BSI-DSZ-CC-0459-2008"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0884-2014"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0884-2014"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "IBM Corporation",
  "manufacturer_web": "https://www.ibm.com",
  "name": "IBM zOS, Version 1, Release 13",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2012-09-12",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0788a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0788-2012",
        "cert_item": "IBM z/OS, Version 1, Release 13",
        "cert_lab": "BSI",
        "developer": "IBM Corporation",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0701-2011": 3,
          "BSI-DSZ-CC-0788-2012": 26
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0067-": 2,
          "BSI-CC-PP-0067-2010": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 1,
          "EAL 4": 5,
          "EAL 4 augmented": 3,
          "EAL1": 7,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 6,
          "EAL5": 6,
          "EAL6": 3,
          "EAL7": 4
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "Report, Version 1, 2011-09-11, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [9] Configuration list for the TOE, 2012-06-18, file name: CONFLIST.R13.zip and Configuration List": 1,
          "the Publications, CM.PUBS-r13dvd2.txt (confidential documents) [10] MLSGUIDE z/OS Planning for Multilevel Security and the Common Criteria, Eleventh Edition": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 2,
          "IKEv2": 1
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 11
          },
          "TLS": {
            "TLS": 8
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "fault injection": 1
        },
        "SCA": {
          "side-channels": 2
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1,
          "AIS 38": 1
        },
        "PKCS": {
          "PKCS#11": 5
        },
        "RFC": {
          "RFC 4217": 2,
          "RFC4217": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3,
            "AES-": 1
          }
        },
        "DES": {
          "3DES": {
            "TDES": 3
          },
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20121023100733+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, CC, Certification, Zertifizierung, Operating System, OS, OSPP, Mainframe, zSeries, IBM, BSI\"",
      "/ModDate": "D:20121025112239+02\u002700\u0027",
      "/Producer": "LibreOffice 3.5",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report BSI-DSZ-CC-0788-2012",
      "pdf_file_size_bytes": 1199439,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "http://www.ibm.com/software/shopzseries",
          "https://www.ibm.com/software/shopzseries",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 50
    },
    "st_filename": "0788b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 13
          },
          "ECDH": {
            "ECDH": 9
          },
          "ECDSA": {
            "ECDSA": 51
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 11
          },
          "DSA": {
            "DSA": 45
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0788": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 3,
          "A.CONNECT": 4,
          "A.DETECT": 3,
          "A.MANAGE": 5,
          "A.PEER": 6,
          "A.PHYSICAL": 4,
          "A.TRAINEDUSER": 3
        },
        "O": {
          "O.AUDITING": 16,
          "O.CRYPTO": 28,
          "O.DISCRETIONARY": 13,
          "O.I_A": 3,
          "O.LS": 30,
          "O.MANAGE": 30,
          "O.NETWORK": 11,
          "O.NETWORK-FLOW": 1,
          "O.SUBJECT": 11,
          "O.TRUSTED_CHANNEL": 5
        },
        "OE": {
          "OE.ADMIN": 5,
          "OE.INFO_PROTECT": 7,
          "OE.INSTALL": 4,
          "OE.MAINTENANCE": 3,
          "OE.PHYSICAL": 3,
          "OE.RECOVER": 4,
          "OE.REMOTE": 4,
          "OE.TRUSTED": 5
        },
        "T": {
          "T.ACCESS": 19,
          "T.DATA_NOT_SEPARATED": 3,
          "T.IA": 6,
          "T.RESTRICT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 7
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 13,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 9,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 11,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 8,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 7,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 10,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 11,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 9,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 10,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 52,
          "FCS_CKM.1.1": 5,
          "FCS_CKM.2": 9,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 19,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.1": 14,
          "FCS_CKM_EXT.1.1": 2,
          "FCS_COP": 1,
          "FCS_COP.1": 31,
          "FCS_COP.1.1": 9,
          "FCS_COP_EXT": 1,
          "FCS_COP_EXT.1": 36,
          "FCS_COP_EXT.1.1": 5,
          "FCS_RNG": 1,
          "FCS_RNG.1": 8,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 29,
          "FDP_ACC.1.1": 3,
          "FDP_ACF": 4,
          "FDP_ACF.1": 39,
          "FDP_ACF.1.1": 5,
          "FDP_ACF.1.2": 5,
          "FDP_ACF.1.3": 5,
          "FDP_ACF.1.4": 5,
          "FDP_ETC": 2,
          "FDP_ETC.1": 9,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_ETC.2": 9,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC": 2,
          "FDP_IFC.1": 7,
          "FDP_IFC.2": 18,
          "FDP_IFC.2.1": 2,
          "FDP_IFC.2.2": 2,
          "FDP_IFF": 2,
          "FDP_IFF.1": 12,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_IFF.2": 8,
          "FDP_IFF.2.1": 1,
          "FDP_IFF.2.2": 1,
          "FDP_IFF.2.3": 1,
          "FDP_IFF.2.4": 1,
          "FDP_IFF.2.5": 1,
          "FDP_IFF.2.6": 1,
          "FDP_ITC": 5,
          "FDP_ITC.1": 11,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 19,
          "FDP_ITC.2.1": 3,
          "FDP_ITC.2.2": 2,
          "FDP_ITC.2.3": 2,
          "FDP_ITC.2.4": 2,
          "FDP_ITC.2.5": 2,
          "FDP_RIP": 1,
          "FDP_RIP.2": 13,
          "FDP_RIP.2.1": 1,
          "FDP_RIP.3": 12,
          "FDP_RIP.3.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 10,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD": 4,
          "FIA_ATD.1": 39,
          "FIA_ATD.1.1": 4,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.1": 15,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 11,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 7,
          "FIA_UAU.7.1": 1,
          "FIA_UAU.8": 6,
          "FIA_UAU.8.1": 1,
          "FIA_UAU.8.2": 1,
          "FIA_UAU.8.3": 1,
          "FIA_UID": 2,
          "FIA_UID.1": 15,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.3": 8,
          "FIA_UID.3.1": 1,
          "FIA_UID.3.2": 1,
          "FIA_UID.3.3": 1,
          "FIA_USB": 2,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1,
          "FIA_USB.2": 8,
          "FIA_USB.2.1": 1,
          "FIA_USB.2.2": 1,
          "FIA_USB.2.3": 1,
          "FIA_USB.2.4": 1
        },
        "FMT": {
          "FMT_IFC.1": 1,
          "FMT_MSA": 8,
          "FMT_MSA.1": 33,
          "FMT_MSA.1.1": 3,
          "FMT_MSA.3": 43,
          "FMT_MSA.3.1": 5,
          "FMT_MSA.3.2": 5,
          "FMT_MSA.4": 8,
          "FMT_MSA.4.1": 1,
          "FMT_MTD": 14,
          "FMT_MTD.1": 116,
          "FMT_MTD.1.1": 14,
          "FMT_REV": 2,
          "FMT_REV.1": 17,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 26,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 38,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1,
          "FPT_TDC": 2,
          "FPT_TDC.1": 18,
          "FPT_TDC.1.1": 2,
          "FPT_TDC.1.2": 2
        },
        "FTA": {
          "FTA_SSL.1": 10,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 7,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TDC.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 17
        },
        "CFB": {
          "CFB": 2
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 36
        },
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 17,
          "IKEv1": 1,
          "IKEv2": 3
        },
        "IPsec": {
          "IPsec": 2
        },
        "SSH": {
          "SSH": 34
        },
        "TLS": {
          "SSL": {
            "SSL": 51
          },
          "TLS": {
            "TLS": 27,
            "TLSv1.1": 3
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 16
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 6,
          "P-224": 6,
          "P-256": 6,
          "P-384": 6,
          "P-521": 6,
          "secp192r1": 3,
          "secp224r1": 3,
          "secp256r1": 3,
          "secp384r1": 3,
          "secp521r1": 3
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 22,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 8,
            "SHA-224": 7,
            "SHA-256": 14,
            "SHA-384": 6,
            "SHA-512": 13
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS20": 2
        },
        "FIPS": {
          "FIPS 140-2": 4,
          "FIPS 180-3": 4,
          "FIPS 186-2": 6,
          "FIPS 186-3": 3,
          "FIPS 197": 1,
          "FIPS 46-3": 1,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 3,
          "FIPS PUB 186-3": 6,
          "FIPS PUB 197": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS #11": 1,
          "PKCS#1": 6,
          "PKCS#11": 22,
          "PKCS#12": 1,
          "PKCS#7": 1,
          "PKCS11": 2
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 4217": 2,
          "RFC 4253": 2,
          "RFC1510": 1,
          "RFC2308": 1,
          "RFC2404": 3,
          "RFC2408": 2,
          "RFC2409": 1,
          "RFC2459": 5,
          "RFC3268": 3,
          "RFC3280": 6,
          "RFC3602": 2,
          "RFC3961": 3,
          "RFC3962": 1,
          "RFC4106": 2,
          "RFC4109": 1,
          "RFC4120": 1,
          "RFC4217": 2,
          "RFC4251": 1,
          "RFC4253": 9,
          "RFC4301": 2,
          "RFC4302": 1,
          "RFC4303": 3,
          "RFC4346": 3,
          "RFC4492": 1,
          "RFC4537": 1,
          "RFC4753": 1,
          "RFC4754": 2,
          "RFC4835": 1,
          "RFC4868": 2,
          "RFC5639": 4,
          "RFC5996": 2
        },
        "X509": {
          "X.509": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 46,
            "AES-": 1,
            "AES-128": 2,
            "AES-256": 2,
            "AES128": 3,
            "AES256": 2
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2,
            "TDES": 36
          },
          "DES": {
            "DES": 16
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Alejandro Masino",
      "/CreationDate": "D:20120910102303+02\u002700\u0027",
      "/Creator": "Writer",
      "/Producer": "LibreOffice 3.5",
      "/Title": "z/OS R13 Security Target 9.02 ",
      "pdf_file_size_bytes": 5130322,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 331
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "OSPP_V2.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf",
        "pp_name": "Operating System Protection Profile, Version 2.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0788a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0788b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "19598094194ee70cc5264ddda905121a58869e2bf90b304312f65e4c28371f13",
      "txt_hash": "efa9ca90c44049ca09d62a6d83696eb46cb3cfdf6213c46271f1dc9be2c1bbca"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "73abd69490545026cde324bdf1e38f76d0f395f40d66b796df753531de349915",
      "txt_hash": "aa3b9723db06c74ae3ffecef03937da1261b549ca5d9d3c12157334c1a167bbb"
    }
  },
  "status": "archived"
}