This page was not yet optimized for use on mobile devices.
Protection Profile for General Purpose Operating Systems, Version 4.2.1
Web information ?
Status: archivedCertification date: 2019-04-22
Archived date: 2023-03-27
Scheme: 🇺🇸
Category: Operating Systems
Security level: EAL1
Certification report ?
Extracted keywords
Symmetric Algorithms
HMACProtocols
TLS, DTLSVendor
MicrosoftClaims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMINSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE, AGD_PRE, ALC_CMC, ALC_CMS, ALC_TSU_EXT, ATE_IND, AVA_VAN, APE_REQ, APE_CCL.1, APE_ECD.1, APE_INT.1, APE_OBJ.1, APE_REQ.1, APE_SPD.1, ASE_CCL, ASE_ECD, ASE_INT, ASE_REQ, ASE_SPD, ASE_TSSSecurity Functional Requirements (SFR)
FAU_GEN.1, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.4, FCS_TLSC_EXT.2, FCS_DTLS_EXT.1, FCS_TLSC_EXT.3, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FIA_AFL.1, FIA_UAU, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_SRP_EXT.1, FPT_WAX_EXT.1, FTA_TAB.1, FTP_ITC_EXT, FTP_ITC_EXT.1, FTP_TRP.1Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and usesStandards
X.509File metadata
Title | pp_os_v4.2.1-vr.pdf |
---|---|
Author | Dianne |
Creation date | D:20190501164338-04'00' |
Modification date | D:20190501164338-04'00' |
Pages | 14 |
Producer | Microsoft: Print To PDF |
Profile ?
Extracted keywords
Symmetric Algorithms
AES, AES-, AES-128, AES-256, DES, HMAC, HMAC-SHA-256Asymmetric Algorithms
ECDHE, ECDSA, ECC, DHE, Diffie-HellmanHash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-224, SHA256, SHA384, SHA512, SHA-2Schemes
MAC, Key ExchangeProtocols
SSH, TLS, TLS 1.2, DTLS, DTLS 1.0, DTLS 1.2, IKE, IPsec, VPNRandomness
DRBG, RNG, RBGElliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1Block cipher modes
CBC, CCMTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_NULL_WITH_NULL_NULLClaims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMINSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_STG.1, FAU_GEN.2, FAU_SAR.1, FCS_COP.1, FCS_STO_EXT.1, FCS_RBG_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.4, FCS_DTLS_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.4, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_RBG_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_DTLS_EXT.1.2, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FDP_IFC_EXT.1.1, FIA_AFL.1, FIA_UAU.5, FIA_AFL.1.2, FIA_UAU.5.2, FIA_UAU.5.1, FIA_UAU.1, FIA_UID.1, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_SMF_EXT.1.1, FMT_SMR.1, FPT_SBOP_EXT.1, FPT_ASLR_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_ACF_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_ASLR_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.2, FPT_SRP_EXT.1.1, FPT_STM.1, FPT_ACF_EXT.1.2, FTA_TAB.1, FTA_SSL.1, FTA_SSL.2, FTP_ITC_EXT.1, FTP_TRP.1, FTP_ITC_EXT.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_TRP.1.1Side-channel analysis
malfunctionCertification process
out of scope, may even be effectively extended by privileged applications installed onto it. However, these are out of scope of this PP . [USE CASE 1] End User Devices The OS provides a platform for end user devices such as, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the, code, and so on. However, the way in which the hardware stores and protects these keys is out of scope. 36 FPT_TUD_EXT.1.1 FPT_TUD_EXT.1.2 If all executable code (including bootloader(s), kernel, kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator willStandards
FIPS PUB 186-4, FIPS 186-4, FIPS PUB 197, NIST SP 800-56B, SP 800-56A, NIST SP 800-38E, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-131A, SP 800-131A, NIST SP 800-90A, NIST SP 800-57, NIST SP 800-57A, NIST SP 800-90B, RFC 5246, RFC 5288, RFC 5289, RFC 6460, RFC 6125, RFC 5280, RFC 2560, RFC 5759, RFC 6066, RFC 4347, RFC 6347, X.509, x.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004File metadata
Creation date | D:20190425210133-04'00' |
---|---|
Modification date | D:20190430101827-04'00' |
Pages | 67 |
Creator | wkhtmltopdf 0.12.4 |
Producer | Qt 4.8.7 |
References ?
- Apple macOS 13 Ventura active
- BAE Systems STOPâ„¢ 8.8.2 active
- FIN.X RTOS SE V5 active
- INTEGRITY Enterprise OS - Archon Edition archived
- Microsoft Windows 10 and Server version 1903 (May 2019 Update) archived
- Microsoft Windows 10 version 1909 and Microsoft Windows Server version 1909 active
- Microsoft Windows 10 version 2004 (May 2020 Update), Microsoft Windows Server version 2004 (May 2020 Update) and others active
- Microsoft Windows 11 (version 22H2), Microsoft Windows 10 (version 22H2), Microsoft Windows Server 2022, Microsoft Windows Server Datacenter: Azure Edition, Microsoft Azure Stack HCIv2 version 22H2, Microsoft Azure Stack Hub, Microsoft Azure Stack Edge active
- Microsoft Windows 11, Windows Server 2022, and other Windows OSes active
- Oracle Linux 7.6 active
- Oracle Linux 8.4 active
- Oracle Solaris 11.4 active
- Red Hat Enterprise Linux 7.6 archived
- Red Hat Enterprise Linux 8.1 archived
- Red Hat Enterprise Linux 8.2 archived
- Red Hat Enterprise Linux 8.6 active
- SUSE Linux Enterprise Server 15 SP4 active
- SUSE Linux Enterprise Server Version 15 SP2 active
- Windows 10 and Windows Server 2019 version 1809 archived
- macOS Catalina 10.15 archived
Updates ?
-
04.02.2025 The protection profile was first processed.
New Protection Profile
A new Protection Profile with the name Protection Profile for General Purpose Operating Systems, Version 4.2.1 was processed.
Raw data
{
"_id": "e34797b67a3163c5",
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"dgst": "e34797b67a3163c5",
"heuristics": {
"_type": "sec_certs.sample.protection_profile.ProtectionProfile.Heuristics"
},
"pdf_data": {
"_type": "sec_certs.sample.protection_profile.ProtectionProfile.PdfData",
"pp_filename": "PP_OS_V4.2.1.pdf",
"pp_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 6
},
"ECDH": {
"ECDHE": 5
},
"ECDSA": {
"ECDSA": 7
}
},
"FF": {
"DH": {
"DHE": 3,
"Diffie-Hellman": 1
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.PLATFORM": 3,
"A.PROPER_ADMIN": 3,
"A.PROPER_USER": 3
},
"O": {
"O.ACCOUNTABILITY": 5,
"O.INTEGRITY": 5,
"O.MANAGEMENT": 5,
"O.PROTECTED_COMMS": 5,
"O.PROTECTED_STORAGE": 3
},
"OE": {
"OE.PLATFORM": 3,
"OE.PROPER_ADMIN": 3,
"OE.PROPER_USER": 3
},
"T": {
"T.LIMITED_PHYSICAL_ACCESS": 2,
"T.LOCAL_ATTACK": 2,
"T.NETWORK_ATTACK": 6,
"T.NETWORK_EAVESDROP": 4
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 9
},
"AGD": {
"AGD_OPE": 1,
"AGD_OPE.1": 10,
"AGD_PRE": 1,
"AGD_PRE.1": 6
},
"ALC": {
"ALC_CMC.1": 8,
"ALC_CMS.1": 5,
"ALC_TSU_EXT.1": 5
},
"ASE": {
"ASE_CCL": 1,
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.2": 1,
"ASE_REQ.2": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND": 3,
"ATE_IND.1": 5
},
"AVA": {
"AVA_VAN": 1,
"AVA_VAN.1": 6
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 4,
"FAU_GEN.1.1": 1,
"FAU_GEN.1.2": 2,
"FAU_GEN.2": 1,
"FAU_SAR.1": 1,
"FAU_STG.1": 1
},
"FCS": {
"FCS_CKM.1": 5,
"FCS_CKM.1.1": 3,
"FCS_CKM.2": 5,
"FCS_CKM_EXT.4": 2,
"FCS_CKM_EXT.4.1": 1,
"FCS_COP.1": 25,
"FCS_DTLS_EXT.1": 6,
"FCS_DTLS_EXT.1.2": 1,
"FCS_RBG_EXT.1": 5,
"FCS_RBG_EXT.1.1": 1,
"FCS_STO_EXT.1": 3,
"FCS_TLSC_EXT.1": 14,
"FCS_TLSC_EXT.1.1": 2,
"FCS_TLSC_EXT.2": 4,
"FCS_TLSC_EXT.3": 3,
"FCS_TLSC_EXT.4": 3
},
"FDP": {
"FDP_ACF_EXT.1": 3,
"FDP_IFC_EXT.1": 4,
"FDP_IFC_EXT.1.1": 1
},
"FIA": {
"FIA_AFL.1": 6,
"FIA_AFL.1.2": 1,
"FIA_UAU.1": 1,
"FIA_UAU.5": 2,
"FIA_UAU.5.1": 1,
"FIA_UAU.5.2": 1,
"FIA_UID.1": 1
},
"FMT": {
"FMT_MOF_EXT.1": 6,
"FMT_SMF_EXT.1": 3,
"FMT_SMF_EXT.1.1": 2,
"FMT_SMR.1": 1
},
"FPT": {
"FPT_ACF_EXT.1": 4,
"FPT_ACF_EXT.1.2": 1,
"FPT_ASLR_EXT.1": 3,
"FPT_ASLR_EXT.1.1": 1,
"FPT_SBOP_EXT.1": 3,
"FPT_SRP_EXT.1": 3,
"FPT_SRP_EXT.1.1": 1,
"FPT_STM.1": 1,
"FPT_TST_EXT.1": 3,
"FPT_TST_EXT.1.1": 1,
"FPT_TUD_EXT.1": 3,
"FPT_TUD_EXT.1.2": 2,
"FPT_TUD_EXT.2": 3,
"FPT_TUD_EXT.2.2": 2
},
"FTA": {
"FTA_SSL.1": 1,
"FTA_SSL.2": 1,
"FTA_TAB.1": 3
},
"FTP": {
"FTP_ITC_EXT.1": 15,
"FTP_ITC_EXT.1.1": 3,
"FTP_TRP.1": 3,
"FTP_TRP.1.1": 1,
"FTP_TRP.1.2": 2,
"FTP_TRP.1.3": 2
}
},
"certification_process": {
"OutOfScope": {
"The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
"code, and so on. However, the way in which the hardware stores and protects these keys is out of scope. 36 FPT_TUD_EXT.1.1 FPT_TUD_EXT.1.2 If all executable code (including bootloader(s), kernel": 1,
"kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will": 1,
"may even be effectively extended by privileged applications installed onto it. However, these are out of scope of this PP . [USE CASE 1] End User Devices The OS provides a platform for end user devices such as": 1,
"out of scope": 4
}
},
"cipher_mode": {
"CBC": {
"CBC": 3
},
"CCM": {
"CCM": 1
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IKE": {
"IKE": 1
},
"IPsec": {
"IPsec": 18
},
"SSH": {
"SSH": 7
},
"TLS": {
"DTLS": {
"DTLS": 12,
"DTLS 1.0": 1,
"DTLS 1.2": 3
},
"TLS": {
"TLS": 36,
"TLS 1.2": 3
}
},
"VPN": {
"VPN": 24
}
},
"crypto_scheme": {
"KEX": {
"Key Exchange": 3
},
"MAC": {
"MAC": 18
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 12,
"P-384": 12,
"P-521": 12,
"secp256r1": 1,
"secp384r1": 1,
"secp521r1": 1
}
},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 10
},
"SHA2": {
"SHA-2": 1,
"SHA-224": 1,
"SHA-256": 4,
"SHA-384": 3,
"SHA-512": 3,
"SHA256": 1,
"SHA384": 1,
"SHA512": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 8
},
"RNG": {
"RBG": 10,
"RNG": 6
}
},
"side_channel_analysis": {
"FI": {
"malfunction": 1
}
},
"standard_id": {
"CC": {
"CCMB-2017-04-001": 1,
"CCMB-2017-04-002": 1,
"CCMB-2017-04-003": 1,
"CCMB-2017-04-004": 1
},
"FIPS": {
"FIPS 186-4": 4,
"FIPS PUB 186-4": 6,
"FIPS PUB 197": 1
},
"NIST": {
"NIST SP 800-131A": 1,
"NIST SP 800-38A": 1,
"NIST SP 800-38C": 2,
"NIST SP 800-38D": 1,
"NIST SP 800-38E": 1,
"NIST SP 800-38F": 2,
"NIST SP 800-56B": 1,
"NIST SP 800-57": 1,
"NIST SP 800-57A": 1,
"NIST SP 800-90A": 2,
"NIST SP 800-90B": 1,
"SP 800-131A": 1,
"SP 800-56A": 1
},
"RFC": {
"RFC 2560": 1,
"RFC 4347": 1,
"RFC 5246": 7,
"RFC 5280": 3,
"RFC 5288": 2,
"RFC 5289": 8,
"RFC 5759": 1,
"RFC 6066": 1,
"RFC 6125": 2,
"RFC 6347": 3,
"RFC 6460": 1
},
"X509": {
"X.509": 7,
"x.509": 1
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 13,
"AES-": 4,
"AES-128": 1,
"AES-256": 1
}
},
"DES": {
"DES": {
"DES": 1
}
},
"constructions": {
"MAC": {
"HMAC": 5,
"HMAC-SHA-256": 2
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_NULL_WITH_NULL_NULL": 1,
"TLS_RSA_WITH_AES_128_CBC_SHA": 3,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_RSA_WITH_AES_256_CBC_SHA256": 1,
"TLS_RSA_WITH_AES_256_CBC_SHA384": 1
}
},
"vendor": {},
"vulnerability": {}
},
"pp_metadata": {
"/CreationDate": "D:20190425210133-04\u002700\u0027",
"/Creator": "wkhtmltopdf 0.12.4",
"/ModDate": "D:20190430101827-04\u002700\u0027",
"/Producer": "Qt 4.8.7",
"/Title": "",
"pdf_file_size_bytes": 1105720,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf",
"http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf",
"http://www.commoncriteriaportal.org/files/ccfiles/CEMV3.1R5.pdf",
"https://www.niap-ccevs.org/Documents_and_Guidance/ccevs/Entropy Documentation and Assessment Clarification.pdf",
"http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf",
"http://csrc.nist.gov/groups/SMA/ispab/documents/csa_87.txt",
"https://www.gov.uk/government/collections/end-user-devices-security-guidance",
"https://www.niap-ccevs.org/pp/",
"https://tools.ietf.org/html/rfc5280",
"http://www.whitehouse.gov/sites/default/files/omb/memoranda/fy2006/m06-19.pdf"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 67
},
"report_filename": "pp_os_v4.2.1-vr.pdf",
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.PLATFORM": 1,
"A.PROPER_ADMIN": 1,
"A.PROPER_USER": 1
},
"O": {
"O.ACCOUNTABILITY": 1,
"O.INTEGRITY": 1,
"O.MANAGEMENT": 1,
"O.PROTECTED_STORAGE": 1
},
"T": {
"T.LIMITED_PHYSICAL_ACCESS": 1,
"T.LOCAL_ATTACK": 1,
"T.NETWORK_ATTACK": 1,
"T.NETWORK_EAVESDROP": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE": 1,
"AGD_PRE": 1
},
"ALC": {
"ALC_CMC": 1,
"ALC_CMS": 1,
"ALC_TSU_EXT": 1
},
"APE": {
"APE_CCL.1": 1,
"APE_ECD.1": 1,
"APE_INT.1": 1,
"APE_OBJ.1": 1,
"APE_REQ": 1,
"APE_REQ.1": 1,
"APE_SPD.1": 1
},
"ASE": {
"ASE_CCL": 1,
"ASE_ECD": 1,
"ASE_INT": 1,
"ASE_REQ": 1,
"ASE_SPD": 1,
"ASE_TSS": 1
},
"ATE": {
"ATE_IND": 1
},
"AVA": {
"AVA_VAN": 1
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 1
},
"FCS": {
"FCS_COP.1": 8,
"FCS_DTLS_EXT.1": 2,
"FCS_RBG_EXT.1": 2,
"FCS_STO_EXT.1": 2,
"FCS_TLSC_EXT.1": 2,
"FCS_TLSC_EXT.2": 2,
"FCS_TLSC_EXT.3": 2,
"FCS_TLSC_EXT.4": 2
},
"FDP": {
"FDP_ACF_EXT.1": 1,
"FDP_IFC_EXT.1": 2
},
"FIA": {
"FIA_AFL.1": 1,
"FIA_UAU": 2
},
"FMT": {
"FMT_MOF_EXT.1": 1,
"FMT_SMF_EXT.1": 2
},
"FPT": {
"FPT_ACF_EXT.1": 2,
"FPT_ASLR_EXT.1": 2,
"FPT_SBOP_EXT.1": 2,
"FPT_SRP_EXT.1": 2,
"FPT_TST_EXT.1": 2,
"FPT_TUD_EXT.1": 2,
"FPT_TUD_EXT.2": 2,
"FPT_WAX_EXT.1": 1
},
"FTA": {
"FTA_TAB.1": 2
},
"FTP": {
"FTP_ITC_EXT": 1,
"FTP_ITC_EXT.1": 3,
"FTP_TRP.1": 2
}
},
"certification_process": {
"OutOfScope": {
"The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses": 1,
"out of scope": 1
}
},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"TLS": {
"DTLS": {
"DTLS": 3
},
"TLS": {
"TLS": 9
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"X509": {
"X.509": 4
}
},
"symmetric_crypto": {
"constructions": {
"MAC": {
"HMAC": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Microsoft": {
"Microsoft": 62
}
},
"vulnerability": {}
},
"report_metadata": {
"/Author": "Dianne",
"/CreationDate": "D:20190501164338-04\u002700\u0027",
"/ModDate": "D:20190501164338-04\u002700\u0027",
"/Producer": "Microsoft: Print To PDF",
"/Title": "pp_os_v4.2.1-vr.pdf",
"pdf_file_size_bytes": 4819311,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 14
}
},
"state": {
"_type": "sec_certs.sample.protection_profile.ProtectionProfile.InternalState",
"pp": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "fa9a301e45840d3ff6ba84dce89c6fd8ae698dc7fa0ec9bf3f782b417d351270",
"txt_hash": "e1d691a66bb2f01c96b631f2cdd95e7d7e621bca1ea60f865aa05a7966cd5691"
},
"report": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "ded91ba331ff94d8c3e841c4d06f44376eed3081b58c82f01ce3020de1e77659",
"txt_hash": "b368a904cd141639c7d5c162767ba3d3fd7479f3b4fab01761046725bc0f35c7"
}
},
"web_data": {
"_type": "sec_certs.sample.protection_profile.ProtectionProfile.WebData",
"category": "Operating Systems",
"is_collaborative": false,
"maintenances": [],
"name": "Protection Profile for General Purpose Operating Systems, Version 4.2.1",
"not_valid_after": "2023-03-27",
"not_valid_before": "2019-04-22",
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf",
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_os_v4.2.1-vr.pdf",
"scheme": "US",
"security_level": {
"_type": "Set",
"elements": [
"EAL1"
]
},
"status": "archived",
"version": "4.2.1"
}
}