name |
Oracle Linux 9.3 |
Solaris™ 10 Release 11/06 Trusted Extensions |
category |
Operating Systems |
Operating Systems |
scheme |
CA |
CA |
status |
active |
archived |
not_valid_after |
14.02.2030 |
29.09.2015 |
not_valid_before |
14.02.2025 |
11.06.2008 |
cert_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/653-EWA%20CT%20v1.0.pdf |
|
report_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/653-EWA%20CR%20v1.0.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/solaris10ext-cert-e.pdf |
st_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/653-EWA%20ST%20v1.5.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/solaris10ext-sec-e.pdf |
manufacturer |
Oracle Corporation |
Oracle Corporation |
manufacturer_web |
https://www.oracle.com |
https://www.oracle.com |
security_level |
{} |
EAL4+, ALC_FLR.3 |
dgst |
be8e046b00e33ce3 |
2544cfb3d223999f |
heuristics/cert_id |
653-EWA |
383-4-57 |
heuristics/cert_lab |
[] |
CANADA |
heuristics/cpe_matches |
{} |
cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:x64:* |
heuristics/verified_cpe_matches |
{} |
{} |
heuristics/related_cves |
{} |
CVE-1999-0046, CVE-2017-3623, CVE-2016-2334 |
heuristics/direct_transitive_cves |
{} |
{} |
heuristics/indirect_transitive_cves |
{} |
{} |
heuristics/extracted_sars |
ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 |
ADV_RCR.1, AVA_VLA.2, ADV_HLD.2, AGD_USR.1, AVA_SOF.1, ADV_FSP.2, ADV_IMP.1, ATE_COV.2, ALC_TAT.1, AVA_MSU.2, AGD_ADM.1, ALC_LCD.1, ALC_FLR.3, ATE_FUN.1, ATE_DPT.1, ALC_DVS.1, ATE_IND.2, ADV_LLD.1, ADV_SPM.1 |
heuristics/extracted_versions |
9.3 |
11, 10, 06 |
heuristics/prev_certificates |
{} |
{} |
heuristics/next_certificates |
{} |
{} |
heuristics/report_references/directly_referenced_by |
{} |
{} |
heuristics/report_references/directly_referencing |
{} |
{} |
heuristics/report_references/indirectly_referenced_by |
{} |
{} |
heuristics/report_references/indirectly_referencing |
{} |
{} |
heuristics/scheme_data |
- certification_date: 14.02.2025
- level: PP_OS_V4.3, PKG_TLS_V1.1, PKG_SSH_V1.0
- product: Oracle Linux 9.3
- vendor: Oracle Corporation
|
|
heuristics/st_references/directly_referenced_by |
{} |
{} |
heuristics/st_references/directly_referencing |
{} |
{} |
heuristics/st_references/indirectly_referenced_by |
{} |
{} |
heuristics/st_references/indirectly_referencing |
{} |
{} |
heuristics/protection_profiles |
c40ae795865a0dba, ed9c9d74c3710878, 3d6ad6fde534f6c6 |
{} |
maintenance_updates |
|
|
protection_profiles |
|
|
protection_profile_links |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_4.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pkg_ssh_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf |
{} |
pdf_data/cert_filename |
653-EWA CT v1.0.pdf |
|
pdf_data/cert_frontpage |
|
|
pdf_data/cert_keywords/cc_cert_id |
|
|
pdf_data/cert_keywords/cc_protection_profile_id |
|
|
pdf_data/cert_keywords/cc_security_level |
|
|
pdf_data/cert_keywords/cc_sar |
|
|
pdf_data/cert_keywords/cc_sfr |
|
|
pdf_data/cert_keywords/cc_claims |
|
|
pdf_data/cert_keywords/vendor |
|
|
pdf_data/cert_keywords/eval_facility |
|
|
pdf_data/cert_keywords/symmetric_crypto |
|
|
pdf_data/cert_keywords/asymmetric_crypto |
|
|
pdf_data/cert_keywords/pq_crypto |
|
|
pdf_data/cert_keywords/hash_function |
|
|
pdf_data/cert_keywords/crypto_scheme |
|
|
pdf_data/cert_keywords/crypto_protocol |
|
|
pdf_data/cert_keywords/randomness |
|
|
pdf_data/cert_keywords/cipher_mode |
|
|
pdf_data/cert_keywords/ecc_curve |
|
|
pdf_data/cert_keywords/crypto_engine |
|
|
pdf_data/cert_keywords/tls_cipher_suite |
|
|
pdf_data/cert_keywords/crypto_library |
|
|
pdf_data/cert_keywords/vulnerability |
|
|
pdf_data/cert_keywords/side_channel_analysis |
|
|
pdf_data/cert_keywords/technical_report_id |
|
|
pdf_data/cert_keywords/device_model |
|
|
pdf_data/cert_keywords/tee_name |
|
|
pdf_data/cert_keywords/os_name |
|
|
pdf_data/cert_keywords/cplc_data |
|
|
pdf_data/cert_keywords/ic_data_group |
|
|
pdf_data/cert_keywords/standard_id |
|
|
pdf_data/cert_keywords/javacard_version |
|
|
pdf_data/cert_keywords/javacard_api_const |
|
|
pdf_data/cert_keywords/javacard_packages |
|
|
pdf_data/cert_keywords/certification_process |
|
|
pdf_data/cert_metadata |
- /Author: Clark, Cory P.
- /CreationDate: D:20250218135452-05'00'
- /Creator: Microsoft® Word for Microsoft 365
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId: 03c3dcc6-6bfd-4194-a625-fb83b8d0389e
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits: 1
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled: true
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method: Privileged
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name: UNCLASSIFIED
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate: 2023-05-16T11:46:20Z
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId: da9cbe40-ec1e-4997-afb3-17d87574571a
- /ModDate: D:20250218135452-05'00'
- /Producer: Microsoft® Word for Microsoft 365
- pdf_file_size_bytes: 185393
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 1
|
|
pdf_data/report_filename |
653-EWA CR v1.0.pdf |
solaris10ext-cert-e.pdf |
pdf_data/report_frontpage |
|
- CA:
- cert_id: 383-4-57-CR
- cert_lab: CANADA
|
pdf_data/report_keywords/cc_cert_id |
|
|
pdf_data/report_keywords/cc_protection_profile_id |
|
|
pdf_data/report_keywords/cc_security_level |
|
- EAL:
- EAL 4: 5
- EAL 4 augmented: 2
- EAL 4+: 1
|
pdf_data/report_keywords/cc_sar |
|
|
pdf_data/report_keywords/cc_sfr |
|
|
pdf_data/report_keywords/cc_claims |
|
|
pdf_data/report_keywords/vendor |
|
|
pdf_data/report_keywords/eval_facility |
|
|
pdf_data/report_keywords/symmetric_crypto |
|
|
pdf_data/report_keywords/asymmetric_crypto |
|
|
pdf_data/report_keywords/pq_crypto |
|
|
pdf_data/report_keywords/hash_function |
|
|
pdf_data/report_keywords/crypto_scheme |
|
|
pdf_data/report_keywords/crypto_protocol |
|
|
pdf_data/report_keywords/randomness |
|
|
pdf_data/report_keywords/cipher_mode |
|
|
pdf_data/report_keywords/ecc_curve |
|
|
pdf_data/report_keywords/crypto_engine |
|
|
pdf_data/report_keywords/tls_cipher_suite |
|
|
pdf_data/report_keywords/crypto_library |
|
|
pdf_data/report_keywords/vulnerability |
|
|
pdf_data/report_keywords/side_channel_analysis |
|
|
pdf_data/report_keywords/technical_report_id |
|
|
pdf_data/report_keywords/device_model |
|
|
pdf_data/report_keywords/tee_name |
|
|
pdf_data/report_keywords/os_name |
|
|
pdf_data/report_keywords/cplc_data |
|
|
pdf_data/report_keywords/ic_data_group |
|
|
pdf_data/report_keywords/standard_id |
|
|
pdf_data/report_keywords/javacard_version |
|
|
pdf_data/report_keywords/javacard_api_const |
|
|
pdf_data/report_keywords/javacard_packages |
|
|
pdf_data/report_keywords/certification_process |
- OutOfScope:
- The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. The user of the OS is not willfully negligent or hostile, and uses the software in: 1
- out of scope: 1
|
|
pdf_data/report_metadata |
- /Author: Clark, Cory P.
- /CreationDate: D:20250218133709-05'00'
- /Creator: Microsoft® Word for Microsoft 365
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId: f4235719-a1a3-4fb4-8b18-a47ac84bac11
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits: 1
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled: true
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method: Privileged
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name: UNCLASSIFIED
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate: 2022-07-20T10:41:47Z
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId: da9cbe40-ec1e-4997-afb3-17d87574571a
- /ModDate: D:20250218133709-05'00'
- /Producer: Microsoft® Word for Microsoft 365
- pdf_file_size_bytes: 336111
- pdf_hyperlinks: https://www.cisa.gov/known-exploited-vulnerabilities-catalog, mailto:[email protected], https://linux.oracle.com/security/, https://nvd.nist.gov/vuln/search
- pdf_is_encrypted: False
- pdf_number_of_pages: 17
|
- /Author: CGI
- /CC date: August 1999
- /CC document number: CCIMB-99-031/032/033
- /CC version: 2.1
- /CCEF: <change CCEF - full name>
- /CCEF abbr: <change CCEF abbr - abbreviated name>
- /CCEF location: <change CCEF location - city, province>
- /CEM date: August 1999
- /CEM document number: CEM-99/045
- /CEM version: 1.0
- /Comments: Reproduction of this report is authorized provided the report is reproduced in its entirety.
- /Company: CGI
- /Completion date: <change certification completion date - DD Month YYYY>
- /CreationDate: D:20080611091156-04'00'
- /Creator: Acrobat PDFMaker 6.0 for Word
- /Developer name: <change developer name>
- /EAL long: <change EAL long - 2 augmented>
- /EAL short: <change EAL short - 2+>
- /ETR Version: <change ETR version number>
- /ETR date: <change ETR completion date - DD Month YYYY>
- /Evaluation date: <change evaluation completion date - DD Month YYYY>
- /Evaluation number: <change evaluation file number - 383-4-XX>
- /Manager: Andrew Pridham
- /ModDate: D:20080626100420-04'00'
- /Producer: Acrobat Distiller 6.0 (Windows)
- /ST date: <change ST completion date - DD Month YYYY>
- /ST version: <change ST version number>
- /SourceModified: D:20080611131101
- /TOE name: Sun Microsystems Inc. Solaris 10 Release 11/06 with Trusted Extensions
- /TOE version: <change TOE version number>
- /Technical oversight date: 3 October 2002
- /Technical oversight version: 1.0
- /Title: EAL 4+ Evaluation of Sun Microsystems Inc
- /Version: <change CR version number>
- pdf_file_size_bytes: 121058
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 20
|
pdf_data/st_filename |
653-EWA ST v1.5.pdf |
solaris10ext-sec-e.pdf |
pdf_data/st_frontpage |
|
|
pdf_data/st_keywords/cc_cert_id |
|
|
pdf_data/st_keywords/cc_protection_profile_id |
|
|
pdf_data/st_keywords/cc_security_level |
|
- EAL:
- EAL2: 1
- EAL3: 2
- EAL4: 4
- EAL4+: 7
|
pdf_data/st_keywords/cc_sar |
- ADV:
- AGD:
- AGD_OPE.1: 2
- AGD_PRE.1: 2
- ALC:
- ALC_CMC.1: 2
- ALC_CMS.1: 2
- ALC_TSU_EXT.1: 8
- ATE:
- AVA:
|
- ACM:
- ACM_AUT.1: 1
- ACM_CAP.4: 2
- ACM_SCP.2: 1
- ADO:
- ADO_DEL.2: 1
- ADO_IGS.1: 1
- ADV:
- ADV_FSP.2: 1
- ADV_HLD.2: 1
- ADV_IMP.1: 1
- ADV_LLD.1: 1
- ADV_RCR.1: 1
- ADV_SPM.1: 1
- ADV_SPM.1.1: 1
- AGD:
- AGD_ADM.1: 1
- AGD_USR.1: 1
- ALC:
- ALC_DVS.1: 1
- ALC_FLR: 1
- ALC_FLR.3: 6
- ALC_LCD.1: 1
- ALC_TAT.1: 1
- ATE:
- ATE_COV.2: 1
- ATE_DPT.1: 1
- ATE_FUN.1: 1
- ATE_IND.2: 1
- AVA:
- AVA_MSU.2: 1
- AVA_SOF.1: 1
- AVA_VLA.2: 1
|
pdf_data/st_keywords/cc_sfr |
- FAU:
- FAU_GEN.1: 3
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_GEN.2: 1
- FCS:
- FCS_CKM.1: 4
- FCS_CKM.1.1: 1
- FCS_CKM.2: 4
- FCS_CKM.2.1: 1
- FCS_CKM_EXT.4: 9
- FCS_CKM_EXT.4.1: 3
- FCS_CKM_EXT.4.2: 2
- FCS_COP: 27
- FCS_COP.1: 4
- FCS_DTLS_EXT.1: 1
- FCS_RBG_EXT.1: 8
- FCS_RBG_EXT.1.1: 2
- FCS_RBG_EXT.1.2: 2
- FCS_SSHC_EXT.1: 10
- FCS_SSHC_EXT.1.1: 2
- FCS_SSHS_EXT.1: 8
- FCS_SSHS_EXT.1.1: 2
- FCS_SSHS_EXT.1.3: 1
- FCS_SSH_EXT.1: 10
- FCS_SSH_EXT.1.1: 2
- FCS_SSH_EXT.1.2: 4
- FCS_SSH_EXT.1.3: 3
- FCS_SSH_EXT.1.4: 3
- FCS_SSH_EXT.1.5: 3
- FCS_SSH_EXT.1.6: 3
- FCS_SSH_EXT.1.7: 3
- FCS_SSH_EXT.1.8: 3
- FCS_STO_EXT.1: 10
- FCS_STO_EXT.1.1: 1
- FCS_TLSC_EXT.1: 11
- FCS_TLSC_EXT.1.1: 3
- FCS_TLSC_EXT.1.2: 3
- FCS_TLSC_EXT.1.3: 3
- FCS_TLSC_EXT.5: 7
- FCS_TLSC_EXT.5.1: 3
- FCS_TLSS_EXT: 5
- FCS_TLSS_EXT.1.1: 1
- FCS_TLS_EXT.1: 3
- FDP:
- FDP_ACF_EXT.1: 8
- FDP_ACF_EXT.1.1: 1
- FDP_IFC_EXT.1: 7
- FDP_IFC_EXT.1.1: 2
- FIA:
- FIA_AFL.1: 3
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_UAU.5: 3
- FIA_UAU.5.1: 1
- FIA_UAU.5.2: 1
- FMT:
- FMT_MOF_EXT.1: 7
- FMT_MOF_EXT.1.1: 2
- FMT_SMF_EXT.1: 7
- FMT_SMF_EXT.1.1: 4
- FPT:
- FPT_ACF_EXT.1: 7
- FPT_ACF_EXT.1.1: 2
- FPT_ACF_EXT.1.2: 2
- FPT_ASLR_EXT.1: 7
- FPT_ASLR_EXT.1.1: 2
- FPT_SBOP_EXT.1: 7
- FPT_SBOP_EXT.1.1: 2
- FPT_TST_EXT.1: 8
- FPT_TST_EXT.1.1: 2
- FPT_TUD_EXT.1: 8
- FPT_TUD_EXT.1.1: 2
- FPT_TUD_EXT.1.2: 2
- FPT_TUD_EXT.2: 7
- FPT_TUD_EXT.2.1: 2
- FPT_TUD_EXT.2.2: 2
- FTP:
- FTP_ITC_EXT.1: 7
- FTP_ITC_EXT.1.1: 2
- FTP_TRP: 1
- FTP_TRP.1: 3
- FTP_TRP.1.1: 1
- FTP_TRP.1.2: 1
- FTP_TRP.1.3: 1
|
- FAU:
- FAU_GEN: 1
- FAU_GEN.1: 8
- FAU_GEN.1.1: 3
- FAU_GEN.1.2: 1
- FAU_GEN.2: 6
- FAU_GEN.2.1: 1
- FAU_SAR: 1
- FAU_SAR.1: 7
- FAU_SAR.1.1: 2
- FAU_SAR.1.2: 1
- FAU_SAR.2: 7
- FAU_SAR.2.1: 1
- FAU_SAR.3: 8
- FAU_SAR.3.1: 3
- FAU_SEL: 1
- FAU_SEL.1: 8
- FAU_SEL.1.1: 2
- FAU_STG: 1
- FAU_STG.1: 8
- FAU_STG.1.1: 2
- FAU_STG.1.2: 1
- FAU_STG.3: 5
- FAU_STG.3.1: 3
- FAU_STG.4: 8
- FAU_STG.4.1: 2
- FDP:
- FDP_ACC: 1
- FDP_ACC.1: 9
- FDP_ACC.1.1: 2
- FDP_ACF.1: 10
- FDP_ACF.1.1: 2
- FDP_ACF.1.2: 3
- FDP_ACF.1.3: 2
- FDP_ACF.1.4: 3
- FDP_ETC: 1
- FDP_ETC.1: 5
- FDP_ETC.1.1: 1
- FDP_ETC.1.2: 1
- FDP_ETC.2: 6
- FDP_ETC.2.2: 1
- FDP_ETC.2.5: 1
- FDP_IFC: 1
- FDP_IFC.1: 9
- FDP_IFC.1.1: 1
- FDP_IFF.1: 2
- FDP_IFF.2: 9
- FDP_IFF.2.2: 2
- FDP_IFF.2.3: 1
- FDP_IFF.2.4: 1
- FDP_IFF.2.5: 1
- FDP_IFF.2.6: 1
- FDP_IFF.2.7: 1
- FDP_ITC: 1
- FDP_ITC.1: 5
- FDP_ITC.1.1: 1
- FDP_ITC.1.3: 1
- FDP_ITC.2: 9
- FDP_ITC.2.2: 1
- FDP_ITC.2.4: 1
- FDP_RIP: 1
- FDP_RIP.2: 5
- FDP_RIP.2.1: 1
- FDP_UCT: 1
- FDP_UCT.1: 5
- FDP_UCT.1.1: 2
- FDP_UIT: 1
- FDP_UIT.1: 3
- FDP_UIT.1.1: 3
- FDP_UIT.1.2: 2
- FIA:
- FIA_ATD: 1
- FIA_ATD.1: 12
- FIA_ATD.1.1: 2
- FIA_SOS: 1
- FIA_SOS.1: 3
- FIA_SOS.1.1: 2
- FIA_UAU: 1
- FIA_UAU.1: 6
- FIA_UAU.1.1: 2
- FIA_UAU.1.2: 2
- FIA_UAU.2: 9
- FIA_UAU.7: 4
- FIA_UAU.7.1: 1
- FIA_UID: 2
- FIA_UID.1: 10
- FIA_UID.1.1: 2
- FIA_UID.1.2: 2
- FIA_UID.2: 5
- FIA_USB: 1
- FIA_USB.1: 11
- FIA_USB.1.1: 2
- FIA_USB.1.2: 1
- FIA_USB.1.3: 1
- FMT:
- FMT_AMT.1: 1
- FMT_MOF.1: 3
- FMT_MSA: 1
- FMT_MSA.1: 15
- FMT_MSA.1.1: 3
- FMT_MSA.2: 9
- FMT_MSA.3: 13
- FMT_MSA.3.1: 2
- FMT_MSA.3.2: 2
- FMT_MTD: 1
- FMT_MTD.1: 20
- FMT_MTD.1.1: 6
- FMT_MTD.3: 5
- FMT_REV: 1
- FMT_REV.1: 9
- FMT_REV.1.1: 3
- FMT_REV.1.2: 4
- FMT_SMF: 1
- FMT_SMF.1: 9
- FMT_SMF.1.1: 3
- FMT_SMR: 1
- FMT_SMR.1: 5
- FMT_SMR.1.1: 1
- FMT_SMR.1.2: 2
- FMT_SMR.2: 10
- FMT_SMR.2.1: 2
- FMT_SMR.2.2: 2
- FMT_SMR.2.3: 2
- FPT:
- FPT_AMT: 1
- FPT_AMT.1: 6
- FPT_AMT.1.1: 2
- FPT_FLS: 1
- FPT_FLS.1: 3
- FPT_FLS.1.1: 1
- FPT_RCV: 1
- FPT_RCV.1: 4
- FPT_RCV.1.1: 2
- FPT_RCV.4: 4
- FPT_RCV.4.1: 1
- FPT_RVM: 1
- FPT_RVM.1: 3
- FPT_RVM.1.1: 2
- FPT_SEP: 1
- FPT_SEP.1: 2
- FPT_SEP.1.1: 2
- FPT_SEP.1.2: 1
- FPT_STM: 1
- FPT_STM.1: 5
- FPT_STM.1.1: 2
- FPT_TDC.1: 7
- FPT_TST: 1
- FPT_TST.1: 4
- FPT_TST.1.1: 1
- FPT_TST.1.3: 1
- FTA:
- FTA_LSA: 1
- FTA_LSA.1: 3
- FTA_LSA.1.1: 2
- FTA_SSL: 1
- FTA_SSL.1: 3
- FTA_SSL.1.1: 4
- FTA_SSL.1.2: 3
- FTA_SSL.2: 4
- FTA_SSL.2.1: 3
- FTA_SSL.2.2: 4
- FTA_TSE: 1
- FTA_TSE.1: 3
- FTA_TSE.1.1: 1
- FTP:
- FTP_ITC: 1
- FTP_ITC.1: 8
- FTP_ITC.1.1: 2
- FTP_ITC.1.2: 2
- FTP_TRP.1: 9
- FTP_TRP.1.1: 1
- FTP_TRP.1.2: 2
- FTP_TRP.1.3: 1
|
pdf_data/st_keywords/cc_claims |
- A:
- A.PLATFORM: 3
- A.PROPER_ADMIN: 3
- A.PROPER_USER: 3
- O:
- O.ACCOUNTABILITY: 3
- O.INTEGRITY: 5
- O.MANAGEMENT: 5
- O.PROTECTED_COMMS: 5
- O.PROTECTED_STORAGE: 3
- OE:
- OE.PLATFORM: 3
- OE.PROPER_ADMIN: 3
- OE.PROPER_USER: 3
- T:
- T.LIMITED_PHYSICAL_ACCESS: 2
- T.LOCAL_ATTACK: 2
- T.NETWORK_ATTACK: 6
- T.NETWORK_EAVESDROP: 4
|
- A:
- A.ACCESS: 3
- A.ASSET: 5
- A.CLEARANCE: 3
- A.CONNECT: 6
- A.COOP: 3
- A.LDAP_DOMAINS: 3
- A.LOCATE: 3
- A.MANAGE: 18
- A.NO_EVIL_ADM: 4
- A.OWNER: 2
- A.PASSWORD: 4
- A.PEER: 4
- A.PROTECT: 5
- A.SENSITIVITY: 3
- A.USER: 4
- O:
- O.ACCOUNT: 15
- O.ADMIN: 1
- O.AUDITING: 15
- O.AUTHORIZATION: 17
- O.DISCRETIONARY_ACCESS: 16
- O.DISRETIONARY_ACCESS: 1
- O.DUTY: 11
- O.ENFORCEMENT: 24
- O.ENTRY: 9
- O.E_: 1
- O.E_ACCOUNTABLE: 12
- O.E_ADMIN: 14
- O.E_AUDITDATA: 4
- O.E_BOOT: 10
- O.E_CONNECT: 7
- O.E_CONNECT-: 4
- O.E_CONSISTENCY: 13
- O.E_CREDEN: 15
- O.E_INFO_PROTECT: 9
- O.E_INSTALL: 10
- O.E_MAINTENANCE: 3
- O.E_PHYSICAL: 11
- O.E_PROTECT: 10
- O.E_RECOVER: 4
- O.E_SERIAL_LOGIN: 5
- O.E_SOFTWARE_IN: 4
- O.HIERACHICAL: 3
- O.HIERARCHICAL: 6
- O.KNOWN: 13
- O.MANAGE: 25
- O.MANDATORY_ACCESS: 6
- O.RESIDUAL_INFO: 12
- O.ROLE: 14
- O.TRUSTPATH: 8
- T:
- T.ACCESS_INFO: 13
- T.ACCESS_TOE: 11
- T.ADMIN_RIGHTS: 12
- T.COMPROMISE: 4
- T.ENTRY: 1
- T.MODIFY: 12
- T.OPERATE: 9
- T.ROLEDEV: 7
- T.TRANSIT: 7
|
pdf_data/st_keywords/vendor |
|
|
pdf_data/st_keywords/eval_facility |
|
|
pdf_data/st_keywords/symmetric_crypto |
- AES_competition:
- constructions:
- MAC:
- HMAC: 8
- HMAC-SHA-256: 2
- HMAC-SHA-384: 1
- HMAC-SHA-512: 1
|
|
pdf_data/st_keywords/asymmetric_crypto |
|
|
pdf_data/st_keywords/pq_crypto |
|
|
pdf_data/st_keywords/hash_function |
- SHA:
- SHA2:
- SHA-256: 10
- SHA-384: 8
- SHA-512: 9
|
|
pdf_data/st_keywords/crypto_scheme |
|
|
pdf_data/st_keywords/crypto_protocol |
- IKE:
- IPsec:
- SSH:
- TLS:
- DTLS:
- TLS:
- TLS: 50
- TLS 1.1: 1
- TLS 1.2: 3
- TLS v1.2: 5
- VPN:
|
|
pdf_data/st_keywords/randomness |
|
|
pdf_data/st_keywords/cipher_mode |
|
|
pdf_data/st_keywords/ecc_curve |
- NIST:
- P-384: 14
- P-521: 10
- secp384r1: 4
- secp521r1: 4
|
|
pdf_data/st_keywords/crypto_engine |
|
|
pdf_data/st_keywords/tls_cipher_suite |
- TLS:
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
- TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
- TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 4
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 4
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
- TLS_RSA_WITH_AES_128_CBC_SHA: 1
- TLS_RSA_WITH_AES_128_CBC_SHA256: 1
- TLS_RSA_WITH_AES_128_GCM_SHA256: 1
- TLS_RSA_WITH_AES_256_CBC_SHA: 1
- TLS_RSA_WITH_AES_256_CBC_SHA256: 1
- TLS_RSA_WITH_AES_256_GCM_SHA384: 1
|
|
pdf_data/st_keywords/crypto_library |
|
|
pdf_data/st_keywords/vulnerability |
|
|
pdf_data/st_keywords/side_channel_analysis |
|
|
pdf_data/st_keywords/technical_report_id |
|
|
pdf_data/st_keywords/device_model |
|
|
pdf_data/st_keywords/tee_name |
|
|
pdf_data/st_keywords/os_name |
|
|
pdf_data/st_keywords/cplc_data |
|
|
pdf_data/st_keywords/ic_data_group |
|
|
pdf_data/st_keywords/standard_id |
- CC:
- CCMB-2017-04-001: 1
- CCMB-2017-04-002: 1
- CCMB-2017-04-003: 1
- FIPS:
- FIPS 186-4: 1
- FIPS PUB 186-5: 12
- NIST:
- NIST SP 800-38A: 9
- NIST SP 800-38D: 3
- NIST SP 800-57: 4
- SP 800-186: 1
- RFC:
- RFC 3526: 1
- RFC 4251: 4
- RFC 4252: 8
- RFC 4253: 13
- RFC 4256: 1
- RFC 4344: 5
- RFC 5246: 9
- RFC 5280: 5
- RFC 5288: 7
- RFC 5289: 14
- RFC 5647: 6
- RFC 5656: 40
- RFC 5759: 1
- RFC 6066: 1
- RFC 6125: 3
- RFC 6187: 12
- RFC 6668: 8
- RFC 6960: 1
- RFC 6961: 1
- RFC 8268: 5
- RFC 8332: 24
- RFC 8603: 2
- RFC 8709: 6
- RFC 8731: 2
- X509:
|
|
pdf_data/st_keywords/javacard_version |
|
|
pdf_data/st_keywords/javacard_api_const |
|
|
pdf_data/st_keywords/javacard_packages |
|
|
pdf_data/st_keywords/certification_process |
- OutOfScope:
- The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
- out of scope: 1
|
|
pdf_data/st_metadata |
|
- /Author: Jane Medefesser
- /Copyright: 2008 Sun Microsystems, INC
- /CreationDate: D:20080430100051Z
- /Creator: FrameMaker 7.0
- /Keywords: "Sun Microsystems, CAPP, RBAC, LSPP, EAL4+, Common Criteria, Security Target, Solaris Security, Multi Level Security Operating System"
- /Marked: True
- /ModDate: D:20080626100447-04'00'
- /Producer: Acrobat Distiller 8.1.0 (Windows)
- /Subject: Sun Microsystems Solaris 10 11/06 Trusted Extensions Common Criteria Security Target
- /Title: Solaris 10 11/06 Trusted Extensions Security Target
- /WebStatement: http://wwws.sun.com/software/security/securitycert
- pdf_file_size_bytes: 530085
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 108
|
state/cert/convert_garbage |
True |
False |
state/cert/convert_ok |
True |
False |
state/cert/download_ok |
True |
False |
state/cert/extract_ok |
True |
False |
state/cert/pdf_hash |
Different |
Different |
state/cert/txt_hash |
Different |
Different |
state/report/convert_garbage |
False |
False |
state/report/convert_ok |
True |
True |
state/report/download_ok |
True |
True |
state/report/extract_ok |
True |
True |
state/report/pdf_hash |
Different |
Different |
state/report/txt_hash |
Different |
Different |
state/st/convert_garbage |
False |
False |
state/st/convert_ok |
True |
True |
state/st/download_ok |
True |
True |
state/st/extract_ok |
True |
True |
state/st/pdf_hash |
Different |
Different |
state/st/txt_hash |
Different |
Different |