This page was not yet optimized for use on mobile devices.
Protection Profile for General Purpose Operating Systems
Web information ?
Status: archivedCertification date: 2016-03-09
Archived date: 2018-08-22
Scheme: 🇺🇸
Category: Operating Systems
Security level: EAL1
Certification report ?
Extracted keywords
Protocols
TLS, DTLSClaims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMINSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE, AGD_PRE, ALC_CMC, ALC_CMS, ALC_TSU_EXT, ATE_IND, AVA_VAN, APE_CCL.1, APE_ECD.1, APE_INT.1, APE_OBJ.2, APE_REQ.1Security Functional Requirements (SFR)
FAU_GEN, FCS_CKM, FCS_CKM_EXT, FCS_COP.1, FCS_RBG_EXT, FCS_DTLS_EXT, FCS_TLSC_EXT, FCS_CKM.1, FCS_CKM.2, FDP_ACF_EXT, FDP_IFC_EXT, FIA_AFL, FIA_UAU, FMT_MOF_EXT, FPT_ACF_EXT, FPT_ASLR_EXT, FPT_SBOP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_SRP_EXT, FTA_TAB, FTP_ITC_EXT, FTP_TRPEvaluation facilities
Booz Allen HamiltonCertification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses theStandards
X.509File metadata
Author | Aerospace Corporation |
---|---|
Creation date | D:20160317101702-04'00' |
Modification date | D:20160317101706-04'00' |
Pages | 10 |
Creator | Acrobat PDFMaker 11 for Word |
Producer | Adobe PDF Library 11.0 |
Profile ?
Extracted keywords
Symmetric Algorithms
AES, AES-128, AES-256, AES-, DES, HMAC, HMAC-SHA-256Asymmetric Algorithms
ECDHE, ECDSA, ECC, DHE, Diffie-HellmanHash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-224, SHA256, SHA384, SHA512, SHA-2Schemes
MAC, Key ExchangeProtocols
SSH, TLS, TLS 1.2, DTLS, DTLS 1.0, DTLS 1.2, IKE, IPsec, VPNRandomness
DRBG, RNG, RBGElliptic Curves
P-256, P-384, P-521, P-192, secp256r1, secp384r1, secp521r1Block cipher modes
CCMTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_NULL_WITH_NULL_NULLClaims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMINSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_OPE, AGD_PRE, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, ATE_IND, AVA_VAN, AVA_VAN.1, ASE_CCLSecurity Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.2, FAU_STG.1, FAU_GEN.2, FAU_SAR.1, FCS_COP.1.1, FCS_STO_EXT.1, FCS_RBG_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.4, FCS_DTLS_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.2.1, FCS_CKM.1.1, FCS_CKM_EXT.3, FCS_COP.1, FCS_STO_EXT.1.1, FCS_TLSC_EXT.2.1, FCS_DTLS_EXT.1.2, FCS_TLSC_EXT.1.1, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FDP_ACF_EXT.1.1, FDP_IFC_EXT, FIA_AFL.1, FIA_UAU.5, FIA_AFL.1.1, FIA_UAU.1, FIA_UID.1, FMT_MOF_EXT.1, FMT_SMR.1, FPT_SBOP_EXT.1, FPT_ASLR_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_ACF_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_ASLR_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.2, FPT_SRP_EXT.1.1, FPT_STM.1, FPT_ACF_EXT.1.2, FTA_TAB.1.1, FTA_TAB.1, FTA_SSL.1, FTA_SSL.2, FTP_ITC_EXT.1, FTP_TRP.1, FTP_ITC_EXT.1.1, FTP_TRP.1.2, FTP_TRP.1.1Side-channel analysis
malfunctionCertification process
out of scope, may even be effectively extended by privileged applications installed onto it. However, these are out of scope of this PP. [USE CASE 1] End User Devices The OS provides a platform to end user devices such as, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the, code, and so on. However, the way in which the hardware stores and protects these keys is out of scope. If all executable code (including bootloader(s), kernel, device drivers, pre-loaded applications, kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator willStandards
FIPS PUB 186-4, FIPS 186-4, FIPS PUB 197, NIST SP 800-56B, SP 800-56B, SP 800-56A, NIST SP 800-38E, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-38D, SP 800-38C, NIST SP 800-131A, SP 800-131A, NIST SP 800-90A, NIST SP 800-57, NIST SP 800-57A, NIST SP 800-90B, RFC 5246, RFC 4492, RFC 5289, RFC 6460, RFC 6125, RFC 5280, RFC 2560, RFC 5759, RFC 6066, RFC 4347, RFC 6347, X.509, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004File metadata
Creation date | D:20160315123654-04'00' |
---|---|
Modification date | D:20160317102332-04'00' |
Pages | 82 |
Creator | wkhtmltopdf 0.12.2.1 |
Producer | Qt 4.8.6 |
References ?
- EulerOS v2.0 build 3.10.0-327.59.59.46.h34.x86_64 archived
- Microsoft Windows 10 (Creators Update) archived
- Microsoft Windows 10 Anniversary Update Home Edition, Pro Edition and Enterprise Edition (32 and 64 bits), and Microsoft Windows Server 2016 Standard Edition and Datacenter Edition archived
- Microsoft Windows 10 and Microsoft Windows Server (Fall Creators Update) archived
- Microsoft Windows 10 and Windows Server 2012 R2 archived
- Oracle Linux 7.3 OSPP archived
- Windows 10 and Windows Server (April 2018 Update) archived
Updates ?
-
04.02.2025 The protection profile was first processed.
New Protection Profile
A new Protection Profile with the name Protection Profile for General Purpose Operating Systems was processed.
Raw data
{
"_id": "1edd61e3f1f2ce0d",
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"dgst": "1edd61e3f1f2ce0d",
"heuristics": {
"_type": "sec_certs.sample.protection_profile.ProtectionProfile.Heuristics"
},
"pdf_data": {
"_type": "sec_certs.sample.protection_profile.ProtectionProfile.PdfData",
"pp_filename": "pp_os_v4.1.pdf",
"pp_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 6
},
"ECDH": {
"ECDHE": 5
},
"ECDSA": {
"ECDSA": 7
}
},
"FF": {
"DH": {
"DHE": 2,
"Diffie-Hellman": 1
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.PLATFORM": 3,
"A.PROPER_ADMIN": 3,
"A.PROPER_USER": 3
},
"O": {
"O.ACCOUNTABILITY": 1,
"O.INTEGRITY": 5,
"O.MANAGEMENT": 4,
"O.PROTECTED_COMMS": 5,
"O.PROTECTED_STORAGE": 3
},
"OE": {
"OE.PLATFORM": 3,
"OE.PROPER_ADMIN": 3,
"OE.PROPER_USER": 3
},
"T": {
"T.LIMITED_PHYSICAL_ACCESS": 2,
"T.LOCAL_ATTACK": 2,
"T.NETWORK_ATTACK": 5,
"T.NETWORK_EAVESDROP": 4
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 9
},
"AGD": {
"AGD_OPE": 1,
"AGD_OPE.1": 10,
"AGD_PRE": 1,
"AGD_PRE.1": 6
},
"ALC": {
"ALC_CMC.1": 6,
"ALC_CMS.1": 5,
"ALC_TSU_EXT.1": 5
},
"ASE": {
"ASE_CCL": 1
},
"ATE": {
"ATE_IND": 3,
"ATE_IND.1": 5
},
"AVA": {
"AVA_VAN": 1,
"AVA_VAN.1": 5
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 3,
"FAU_GEN.1.2": 2,
"FAU_GEN.2": 1,
"FAU_SAR.1": 1,
"FAU_STG.1": 1
},
"FCS": {
"FCS_CKM.1": 4,
"FCS_CKM.1.1": 3,
"FCS_CKM.2": 3,
"FCS_CKM.2.1": 1,
"FCS_CKM_EXT.3": 1,
"FCS_COP.1": 9,
"FCS_COP.1.1": 5,
"FCS_DTLS_EXT.1": 5,
"FCS_DTLS_EXT.1.2": 1,
"FCS_RBG_EXT.1": 4,
"FCS_STO_EXT.1": 2,
"FCS_STO_EXT.1.1": 1,
"FCS_TLSC_EXT.1": 12,
"FCS_TLSC_EXT.1.1": 1,
"FCS_TLSC_EXT.2": 2,
"FCS_TLSC_EXT.2.1": 1,
"FCS_TLSC_EXT.3": 2,
"FCS_TLSC_EXT.4": 2
},
"FDP": {
"FDP_ACF_EXT.1": 2,
"FDP_ACF_EXT.1.1": 1,
"FDP_IFC_EXT": 1,
"FDP_IFC_EXT.1": 2
},
"FIA": {
"FIA_AFL.1": 4,
"FIA_AFL.1.1": 1,
"FIA_UAU.1": 1,
"FIA_UAU.5": 2,
"FIA_UID.1": 1
},
"FMT": {
"FMT_MOF_EXT.1": 5,
"FMT_SMR.1": 1
},
"FPT": {
"FPT_ACF_EXT.1": 3,
"FPT_ACF_EXT.1.2": 1,
"FPT_ASLR_EXT.1": 2,
"FPT_ASLR_EXT.1.1": 1,
"FPT_SBOP_EXT.1": 2,
"FPT_SRP_EXT.1": 2,
"FPT_SRP_EXT.1.1": 1,
"FPT_STM.1": 1,
"FPT_TST_EXT.1": 2,
"FPT_TST_EXT.1.1": 1,
"FPT_TUD_EXT.1": 2,
"FPT_TUD_EXT.1.2": 2,
"FPT_TUD_EXT.2": 2,
"FPT_TUD_EXT.2.2": 2
},
"FTA": {
"FTA_SSL.1": 1,
"FTA_SSL.2": 1,
"FTA_TAB.1": 1,
"FTA_TAB.1.1": 1
},
"FTP": {
"FTP_ITC_EXT.1": 9,
"FTP_ITC_EXT.1.1": 3,
"FTP_TRP.1": 2,
"FTP_TRP.1.1": 1,
"FTP_TRP.1.2": 2
}
},
"certification_process": {
"OutOfScope": {
"The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
"code, and so on. However, the way in which the hardware stores and protects these keys is out of scope. If all executable code (including bootloader(s), kernel, device drivers, pre-loaded applications": 1,
"kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will": 1,
"may even be effectively extended by privileged applications installed onto it. However, these are out of scope of this PP. [USE CASE 1] End User Devices The OS provides a platform to end user devices such as": 1,
"out of scope": 4
}
},
"cipher_mode": {
"CCM": {
"CCM": 1
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IKE": {
"IKE": 1
},
"IPsec": {
"IPsec": 15
},
"SSH": {
"SSH": 2
},
"TLS": {
"DTLS": {
"DTLS": 11,
"DTLS 1.0": 1,
"DTLS 1.2": 3
},
"TLS": {
"TLS": 34,
"TLS 1.2": 3
}
},
"VPN": {
"VPN": 18
}
},
"crypto_scheme": {
"KEX": {
"Key Exchange": 4
},
"MAC": {
"MAC": 18
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-192": 2,
"P-256": 12,
"P-384": 12,
"P-521": 12,
"secp256r1": 1,
"secp384r1": 1,
"secp521r1": 1
}
},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 10
},
"SHA2": {
"SHA-2": 1,
"SHA-224": 1,
"SHA-256": 4,
"SHA-384": 3,
"SHA-512": 3,
"SHA256": 1,
"SHA384": 1,
"SHA512": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 8
},
"RNG": {
"RBG": 11,
"RNG": 6
}
},
"side_channel_analysis": {
"FI": {
"malfunction": 1
}
},
"standard_id": {
"CC": {
"CCMB-2012-09-001": 1,
"CCMB-2012-09-002": 1,
"CCMB-2012-09-003": 1,
"CCMB-2012-09-004": 1
},
"FIPS": {
"FIPS 186-4": 4,
"FIPS PUB 186-4": 8,
"FIPS PUB 197": 1
},
"NIST": {
"NIST SP 800-131A": 1,
"NIST SP 800-38A": 1,
"NIST SP 800-38C": 2,
"NIST SP 800-38D": 1,
"NIST SP 800-38E": 1,
"NIST SP 800-38F": 2,
"NIST SP 800-56B": 1,
"NIST SP 800-57": 1,
"NIST SP 800-57A": 1,
"NIST SP 800-90A": 2,
"NIST SP 800-90B": 1,
"SP 800-131A": 1,
"SP 800-38C": 1,
"SP 800-56A": 1,
"SP 800-56B": 1
},
"RFC": {
"RFC 2560": 1,
"RFC 4347": 1,
"RFC 4492": 4,
"RFC 5246": 10,
"RFC 5280": 3,
"RFC 5289": 8,
"RFC 5759": 1,
"RFC 6066": 1,
"RFC 6125": 2,
"RFC 6347": 3,
"RFC 6460": 1
},
"X509": {
"X.509": 5
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 13,
"AES-": 1,
"AES-128": 1,
"AES-256": 1
}
},
"DES": {
"DES": {
"DES": 1
}
},
"constructions": {
"MAC": {
"HMAC": 5,
"HMAC-SHA-256": 2
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_NULL_WITH_NULL_NULL": 1,
"TLS_RSA_WITH_AES_128_CBC_SHA": 3,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_RSA_WITH_AES_256_CBC_SHA256": 1
}
},
"vendor": {},
"vulnerability": {}
},
"pp_metadata": {
"/CreationDate": "D:20160315123654-04\u002700\u0027",
"/Creator": "wkhtmltopdf 0.12.2.1",
"/ModDate": "D:20160317102332-04\u002700\u0027",
"/Producer": "Qt 4.8.6",
"/Title": "",
"pdf_file_size_bytes": 617521,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"javascript:toggle(\u0027aactID-idp918736\u0027, \u0027link-aactID-idp918736\u0027);",
"javascript:toggle(\u0027aactID-idp412304\u0027, \u0027link-aactID-idp412304\u0027);",
"javascript:toggle(\u0027aactID-idp733200\u0027, \u0027link-aactID-idp733200\u0027);",
"javascript:toggle(\u0027aactID-idp478416\u0027, \u0027link-aactID-idp478416\u0027);",
"javascript:toggle(\u0027aactID-idp282992\u0027, \u0027link-aactID-idp282992\u0027);",
"javascript:toggle(\u0027aactID-idp954896\u0027, \u0027link-aactID-idp954896\u0027);",
"http://csrc.nist.gov/groups/SMA/ispab/documents/csa_87.txt",
"javascript:toggle(\u0027aactID-idp749328\u0027, \u0027link-aactID-idp749328\u0027);",
"https://www.niap-ccevs.org/pp/",
"http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf",
"http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf",
"javascript:toggle(\u0027aactID-idp725808\u0027, \u0027link-aactID-idp725808\u0027);",
"http://www.commoncriteriaportal.org/files/ccfiles/CEMV3.1R4.pdf",
"javascript:toggle(\u0027aactID-idp853088\u0027, \u0027link-aactID-idp853088\u0027);",
"javascript:toggle(\u0027aactID-idp630976\u0027, \u0027link-aactID-idp630976\u0027);",
"javascript:toggle(\u0027aactID-idp638208\u0027, \u0027link-aactID-idp638208\u0027);",
"javascript:toggle(\u0027aactID-idp677168\u0027, \u0027link-aactID-idp677168\u0027);",
"javascript:toggle(\u0027aactID-idp553648\u0027, \u0027link-aactID-idp553648\u0027);",
"https://www.gov.uk/government/collections/end-user-devices-security-guidance",
"javascript:toggle(\u0027aactID-idp541760\u0027, \u0027link-aactID-idp541760\u0027);",
"http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf",
"javascript:toggle(\u0027aactID-idp389648\u0027, \u0027link-aactID-idp389648\u0027);",
"javascript:toggle(\u0027aactID-idp722640\u0027, \u0027link-aactID-idp722640\u0027);",
"javascript:toggle(\u0027aactID-idp988224\u0027, \u0027link-aactID-idp988224\u0027);",
"javascript:toggle(\u0027aactID-idp702544\u0027, \u0027link-aactID-idp702544\u0027);",
"javascript:toggle(\u0027aactID-idp712528\u0027, \u0027link-aactID-idp712528\u0027);",
"javascript:toggle(\u0027aactID-idp685856\u0027, \u0027link-aactID-idp685856\u0027);",
"javascript:toggle(\u0027aactID-idp215232\u0027, \u0027link-aactID-idp215232\u0027);",
"javascript:toggle(\u0027aactID-idp968496\u0027, \u0027link-aactID-idp968496\u0027);",
"javascript:toggle(\u0027aactID-idp802304\u0027, \u0027link-aactID-idp802304\u0027);",
"javascript:toggle(\u0027aactID-idp623552\u0027, \u0027link-aactID-idp623552\u0027);",
"javascript:toggle(\u0027aactID-idp522096\u0027, \u0027link-aactID-idp522096\u0027);",
"javascript:toggle(\u0027aactID-idp1028912\u0027, \u0027link-aactID-idp1028912\u0027);",
"javascript:toggle(\u0027aactID-idp829248\u0027, \u0027link-aactID-idp829248\u0027);",
"javascript:toggle(\u0027aactID-idp334336\u0027, \u0027link-aactID-idp334336\u0027);",
"javascript:toggle(\u0027aactID-idp787136\u0027, \u0027link-aactID-idp787136\u0027);",
"javascript:toggle(\u0027aactID-idp442160\u0027, \u0027link-aactID-idp442160\u0027);",
"javascript:toggle(\u0027aactID-idp893888\u0027, \u0027link-aactID-idp893888\u0027);",
"javascript:toggle(\u0027aactID-idp643568\u0027, \u0027link-aactID-idp643568\u0027);",
"javascript:toggle(\u0027aactID-idp472592\u0027, \u0027link-aactID-idp472592\u0027);",
"javascript:toggle(\u0027aactID-idp1007088\u0027, \u0027link-aactID-idp1007088\u0027);",
"javascript:toggle(\u0027aactID-idp770160\u0027, \u0027link-aactID-idp770160\u0027);",
"javascript:toggle(\u0027aactID-idp455568\u0027, \u0027link-aactID-idp455568\u0027);",
"javascript:toggle(\u0027aactID-idp314400\u0027, \u0027link-aactID-idp314400\u0027);",
"javascript:toggle(\u0027aactID-idp778384\u0027, \u0027link-aactID-idp778384\u0027);",
"javascript:toggle(\u0027aactID-idp585680\u0027, \u0027link-aactID-idp585680\u0027);",
"http://www.whitehouse.gov/sites/default/files/omb/memoranda/fy2006/m06-19.pdf",
"javascript:toggle(\u0027aactID-idp574448\u0027, \u0027link-aactID-idp574448\u0027);",
"javascript:toggle(\u0027aactID-idp815104\u0027, \u0027link-aactID-idp815104\u0027);",
"javascript:toggle(\u0027aactID-idp715760\u0027, \u0027link-aactID-idp715760\u0027);",
"https://www.niap-ccevs.org/Documents_and_Guidance/ccevs/Entropy Documentation and Assessment Clarification.pdf",
"javascript:toggle(\u0027aactID-idp755392\u0027, \u0027link-aactID-idp755392\u0027);",
"javascript:toggle(\u0027aactID-idp842608\u0027, \u0027link-aactID-idp842608\u0027);",
"javascript:toggle(\u0027aactID-idp599792\u0027, \u0027link-aactID-idp599792\u0027);",
"javascript:toggle(\u0027aactID-idp938432\u0027, \u0027link-aactID-idp938432\u0027);",
"javascript:toggle(\u0027aactID-idp448480\u0027, \u0027link-aactID-idp448480\u0027);",
"javascript:toggle(\u0027aactID-idp436368\u0027, \u0027link-aactID-idp436368\u0027);",
"javascript:toggle(\u0027aactID-idp824880\u0027, \u0027link-aactID-idp824880\u0027);",
"javascript:toggle(\u0027aactID-idp563808\u0027, \u0027link-aactID-idp563808\u0027);",
"javascript:toggle(\u0027aactID-idp764576\u0027, \u0027link-aactID-idp764576\u0027);",
"javascript:toggle(\u0027aactID-idp499888\u0027, \u0027link-aactID-idp499888\u0027);"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 82
},
"report_filename": "pp_os_v4.1-vr.pdf",
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.PLATFORM": 1,
"A.PROPER_ADMIN": 1,
"A.PROPER_USER": 1
},
"O": {
"O.ACCOUNTABILITY": 1,
"O.INTEGRITY": 1,
"O.MANAGEMENT": 1,
"O.PROTECTED_COMMS": 1,
"O.PROTECTED_STORAGE": 1
},
"OE": {
"OE.PLATFORM": 1,
"OE.PROPER_ADMIN": 1,
"OE.PROPER_USER": 1
},
"T": {
"T.LIMITED_PHYSICAL_ACCESS": 1,
"T.LOCAL_ATTACK": 1,
"T.NETWORK_ATTACK": 1,
"T.NETWORK_EAVESDROP": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE": 1,
"AGD_PRE": 1
},
"ALC": {
"ALC_CMC": 1,
"ALC_CMS": 1,
"ALC_TSU_EXT": 1
},
"APE": {
"APE_CCL.1": 1,
"APE_ECD.1": 2,
"APE_INT.1": 1,
"APE_OBJ.2": 1,
"APE_REQ.1": 2
},
"ATE": {
"ATE_IND": 1
},
"AVA": {
"AVA_VAN": 1
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN": 1
},
"FCS": {
"FCS_CKM": 2,
"FCS_CKM.1": 1,
"FCS_CKM.2": 1,
"FCS_CKM_EXT": 1,
"FCS_COP.1": 8,
"FCS_DTLS_EXT": 1,
"FCS_RBG_EXT": 1,
"FCS_TLSC_EXT": 3
},
"FDP": {
"FDP_ACF_EXT": 1,
"FDP_IFC_EXT": 1
},
"FIA": {
"FIA_AFL": 1,
"FIA_UAU": 1
},
"FMT": {
"FMT_MOF_EXT": 1
},
"FPT": {
"FPT_ACF_EXT": 1,
"FPT_ASLR_EXT": 1,
"FPT_SBOP_EXT": 1,
"FPT_SRP_EXT": 1,
"FPT_TST_EXT": 1,
"FPT_TUD_EXT": 2
},
"FTA": {
"FTA_TAB": 1
},
"FTP": {
"FTP_ITC_EXT": 1,
"FTP_TRP": 1
}
},
"certification_process": {
"OutOfScope": {
"The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
"out of scope": 1
}
},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"TLS": {
"DTLS": {
"DTLS": 1
},
"TLS": {
"TLS": 3
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"BoozAllenHamilton": {
"Booz Allen Hamilton": 3
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"X509": {
"X.509": 2
}
},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"report_metadata": {
"/Author": "Aerospace Corporation",
"/Company": "The Aerospace Corporation",
"/CreationDate": "D:20160317101702-04\u002700\u0027",
"/Creator": "Acrobat PDFMaker 11 for Word",
"/ModDate": "D:20160317101706-04\u002700\u0027",
"/Producer": "Adobe PDF Library 11.0",
"/SourceModified": "D:20160317141651",
"pdf_file_size_bytes": 141259,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=78"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 10
}
},
"state": {
"_type": "sec_certs.sample.protection_profile.ProtectionProfile.InternalState",
"pp": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "09eaeca9b04f05ed9c195e02919d091f7ce873121a319f69ac6da6a13d971966",
"txt_hash": "dc8d9301808e6297fb77a0dfb57d8f68acb4666cf9c049b4a1481b23ee4492be"
},
"report": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "7aa8ac210e8fa2a169c1a93d152069a6c7e9a85c362204d45ebfca56e6d3339e",
"txt_hash": "e84232b11e80abd6a4bd676dc4bf48ce45901a9f79ba2ba773eef46d82b62375"
}
},
"web_data": {
"_type": "sec_certs.sample.protection_profile.ProtectionProfile.WebData",
"category": "Operating Systems",
"is_collaborative": false,
"maintenances": [],
"name": "Protection Profile for General Purpose Operating Systems",
"not_valid_after": "2018-08-22",
"not_valid_before": "2016-03-09",
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_os_v4.1.pdf",
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_os_v4.1-vr.pdf",
"scheme": "US",
"security_level": {
"_type": "Set",
"elements": [
"EAL1"
]
},
"status": "archived",
"version": "4.1"
}
}