Cisco Jabber 11.0 for Windows

CSV information ?

Status archived
Valid from 13.11.2015
Valid until 13.11.2017
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Other Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-10659-2015

Certificate ?

Extracted keywords

Vendor
Cisco Systems, Inc, Cisco

Certificates
CCEVS-VR-VID10659-2015
Evaluation facilities
Acumen Security

File metadata

Creation date: D:20151113123902-05'00'
Modification date: D:20151113123902-05'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
DES
Schemes
Key Exchange
Protocols
SSL, TLS, IKE, IPsec, VPN

Vendor
Microsoft, Cisco, Cisco Systems, Inc

Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Certificates
CCEVS-VR-10659-2015
Evaluation facilities
Acumen Security

Standards
FIPS 140-2

File metadata

Creation date: D:20151113121939-05'00'
Modification date: D:20151113121939-05'00'
Pages: 21

Frontpage

Certificate ID: CCEVS-VR-10659-2015
Certified item: for Cisco Jabber for Windows
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, Triple-DES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
ECDSA, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, PBKDF2
Schemes
AEAD
Protocols
TLS, TLS 1.0, TLS 1.2, IPsec
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA

Vendor
Qualcomm, Microsoft, Cisco, Cisco Systems, Inc

Claims
O.PROTECTED_COMMUNICATIONS, O.TSF_SELF_TEST, O.VERIFIABLE_UPDATES, T.TSF_CONFIGURATION, T.TSF_FAILURE, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.AVAILABILITY, A.OPER_ENV, A.TRUSTED_CONFIG, OE.AUTHORIZED_USER, OE.OPER_ENV, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_CKM_EXT.2, FCS_SRTP_EXT.1, FCS_CKM.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FCS_CKM.2, FCS_CKM_EXT.2.1, FCS_SRTP_EXT.1.1, FCS_SRTP_EXT.1.2, FCS_SRTP_EXT.1.3, FCS_SRTP_EXT.1.4, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FCS_TLS_EXT.1.2, FDP_VOP_EXT.1, FDP_VOP_EXT.1.1, FIA_SIPC_EXT.1, FIA_SIPC_EXT.1.1, FIA_SIPC_EXT.1.2, FIA_SIPC_EXT.1.3, FIA_SIPC_EXT.1.4, FMT_SMF.1, FMT_SMF.1.1, FMT_MTD.1, FPT_TUD_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Standards
FIPS 140-2, FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 180-3, FIPS PUB 140-2, FIPS PUB 186-2, FIPS PUB 186-3, FIPS PUB 198-1, NIST SP 800-38A, NIST SP 800-57, SP 800-56A, SP 800-56B, NIST SP 800-38D, RFC 3711, RFC 4568, RFC 3261, RFC 4566, RFC 2246, RFC 5246, RFC 5289, RFC 5280, RFC 2560, RFC 5759, RFC4568, X.509, CCMB-2012-009-001, CCMB-2012-009-004

File metadata

Author: Cisco
Creation date: D:20151112111409-05'00'
Modification date: D:20151113121628-05'00'
Pages: 41
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-10659-2015

Extracted SARs

AVA_VAN.1, AGD_OPE.1, AGD_PRE.1, ATE_IND.1, ALC_CMS.1, ALC_CMC.1, ADV_FSP.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3644f3e62293b8df2e5b9c221c535e5e0db30e78698d5f3da9cda7e68da698e5', 'txt_hash': '313af1a7804f8e2b5b1e7c3234a780170507e557c93f0c6b73bfbe5fbc14ebb6'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fd345bd1b65a0425eea907c5e72ad45d40869c6a5cd039a80f4355bb0184004f', 'txt_hash': 'a819d52e116bd05e8b03828a02b6a463d450aa136dac5e3ada6ecd9aae9e4a1c'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '664208cd32f6a1f256fb4820c56aea84db883b00912143f4245f35a7a2da0b59', 'txt_hash': 'f1b2d9708ce7c5895ea86f5a7c99adf0c2de6690337db591d2794e7f2dc3d5b8'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 175738, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20151113123902-05'00'", '/CreationDate': "D:20151113123902-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID10659-2015': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1, 'Cisco': 1}}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid10659-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10659-2015', 'cert_item': 'for Cisco Jabber for Windows', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'0 1 1': 1, '0 3 2': 1, '0 5 3': 1, '0 7 4': 1, '0 8 5': 1, '0 9 6': 1}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to fd345bd1b65a0425eea907c5e72ad45d40869c6a5cd039a80f4355bb0184004f.
    • The st_txt_hash property was set to a819d52e116bd05e8b03828a02b6a463d450aa136dac5e3ada6ecd9aae9e4a1c.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 902305, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 41, '/Author': 'Cisco', '/CreationDate': "D:20151112111409-05'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20151113121628-05'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cisco.com/c/dam/en/us/td/i/200001-300000/220001-230000/227001-228000/227279.eps/_jcr_content/renditions/227279.jpg', 'http://www.commoncriteriaportal.org/products/', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa376214(v=vs.85).aspx)', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa833130(v=vs.85).aspx', 'https://msdn.microsoft.com/en-us/library/windows/desktop/bb204774(v=vs.85).aspx', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 4}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.2': 3, 'FCS_SRTP_EXT.1': 6, 'FCS_CKM.1': 6, 'FCS_CKM_EXT.4': 3, 'FCS_COP.1': 12, 'FCS_RBG_EXT.1': 3, 'FCS_TLS_EXT.1': 4, 'FCS_CKM.2': 1, 'FCS_CKM_EXT.2.1': 1, 'FCS_SRTP_EXT.1.1': 1, 'FCS_SRTP_EXT.1.2': 1, 'FCS_SRTP_EXT.1.3': 1, 'FCS_SRTP_EXT.1.4': 1, 'FCS_CKM.1.1': 2, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLS_EXT.1.2': 1}, 'FDP': {'FDP_VOP_EXT.1': 3, 'FDP_VOP_EXT.1.1': 1}, 'FIA': {'FIA_SIPC_EXT.1': 3, 'FIA_SIPC_EXT.1.1': 1, 'FIA_SIPC_EXT.1.2': 2, 'FIA_SIPC_EXT.1.3': 1, 'FIA_SIPC_EXT.1.4': 1}, 'FMT': {'FMT_SMF.1': 6, 'FMT_SMF.1.1': 2, 'FMT_MTD.1': 1}, 'FPT': {'FPT_TUD_EXT.1': 7, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.TSF_SELF_TEST': 1, 'O.VERIFIABLE_UPDATES': 1}, 'T': {'T.TSF_CONFIGURATION': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.AVAILABILITY': 1, 'A.OPER_ENV': 1, 'A.TRUSTED_CONFIG': 1}, 'OE': {'OE.AUTHORIZED_USER': 1, 'OE.OPER_ENV': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 1}, 'Microsoft': {'Microsoft': 17}, 'Cisco': {'Cisco': 43, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9, 'AES-256': 2}}, 'DES': {'3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 3}}, 'FF': {'DH': {'Diffie-Hellman': 3}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'AEAD': {'AEAD': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 34, 'TLS 1.0': 1, 'TLS 1.2': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS PUB 186-4': 5, 'FIPS PUB 197': 1, 'FIPS PUB 180-3': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-2': 2, 'FIPS PUB 186-3': 2, 'FIPS PUB 198-1': 1}, 'NIST': {'NIST SP 800-38A': 3, 'NIST SP 800-57': 1, 'SP 800-56A': 2, 'SP 800-56B': 2, 'NIST SP 800-38D': 2}, 'RFC': {'RFC 3711': 1, 'RFC 4568': 1, 'RFC 3261': 2, 'RFC 4566': 1, 'RFC 2246': 1, 'RFC 5246': 1, 'RFC 5289': 1, 'RFC 5280': 2, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC4568': 1}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10659-st.pdf.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10659-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10659-vr.pdf, code: nok'].
    • The st_pdf_hash property was set to fd345bd1b65a0425eea907c5e72ad45d40869c6a5cd039a80f4355bb0184004f.
    • The st_txt_hash property was set to a819d52e116bd05e8b03828a02b6a463d450aa136dac5e3ada6ecd9aae9e4a1c.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 902305, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 41, '/Author': 'Cisco', '/CreationDate': "D:20151112111409-05'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20151113121628-05'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cisco.com/c/dam/en/us/td/i/200001-300000/220001-230000/227001-228000/227279.eps/_jcr_content/renditions/227279.jpg', 'http://www.commoncriteriaportal.org/products/', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa376214(v=vs.85).aspx)', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa833130(v=vs.85).aspx', 'https://msdn.microsoft.com/en-us/library/windows/desktop/bb204774(v=vs.85).aspx', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 4}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.2': 3, 'FCS_SRTP_EXT.1': 6, 'FCS_CKM.1': 6, 'FCS_CKM_EXT.4': 3, 'FCS_COP.1': 12, 'FCS_RBG_EXT.1': 3, 'FCS_TLS_EXT.1': 4, 'FCS_CKM.2': 1, 'FCS_CKM_EXT.2.1': 1, 'FCS_SRTP_EXT.1.1': 1, 'FCS_SRTP_EXT.1.2': 1, 'FCS_SRTP_EXT.1.3': 1, 'FCS_SRTP_EXT.1.4': 1, 'FCS_CKM.1.1': 2, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLS_EXT.1.2': 1}, 'FDP': {'FDP_VOP_EXT.1': 3, 'FDP_VOP_EXT.1.1': 1}, 'FIA': {'FIA_SIPC_EXT.1': 3, 'FIA_SIPC_EXT.1.1': 1, 'FIA_SIPC_EXT.1.2': 2, 'FIA_SIPC_EXT.1.3': 1, 'FIA_SIPC_EXT.1.4': 1}, 'FMT': {'FMT_SMF.1': 6, 'FMT_SMF.1.1': 2, 'FMT_MTD.1': 1}, 'FPT': {'FPT_TUD_EXT.1': 7, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.TSF_SELF_TEST': 1, 'O.VERIFIABLE_UPDATES': 1}, 'T': {'T.TSF_CONFIGURATION': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.AVAILABILITY': 1, 'A.OPER_ENV': 1, 'A.TRUSTED_CONFIG': 1}, 'OE': {'OE.AUTHORIZED_USER': 1, 'OE.OPER_ENV': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 1}, 'Microsoft': {'Microsoft': 17}, 'Cisco': {'Cisco': 43, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9, 'AES-256': 2}}, 'DES': {'3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 3}}, 'FF': {'DH': {'Diffie-Hellman': 3}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'AEAD': {'AEAD': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 34, 'TLS 1.0': 1, 'TLS 1.2': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS PUB 186-4': 5, 'FIPS PUB 197': 1, 'FIPS PUB 180-3': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-2': 2, 'FIPS PUB 186-3': 2, 'FIPS PUB 198-1': 1}, 'NIST': {'NIST SP 800-38A': 3, 'NIST SP 800-57': 1, 'SP 800-56A': 2, 'SP 800-56B': 2, 'NIST SP 800-38D': 2}, 'RFC': {'RFC 3711': 1, 'RFC 4568': 1, 'RFC 3261': 2, 'RFC 4566': 1, 'RFC 2246': 1, 'RFC 5246': 1, 'RFC 5289': 1, 'RFC 5280': 2, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC4568': 1}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10659-st.pdf.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10659-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to fd345bd1b65a0425eea907c5e72ad45d40869c6a5cd039a80f4355bb0184004f.
    • The st_txt_hash property was set to a819d52e116bd05e8b03828a02b6a463d450aa136dac5e3ada6ecd9aae9e4a1c.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 902305, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 41, '/Author': 'Cisco', '/CreationDate': "D:20151112111409-05'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20151113121628-05'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cisco.com/c/dam/en/us/td/i/200001-300000/220001-230000/227001-228000/227279.eps/_jcr_content/renditions/227279.jpg', 'http://www.commoncriteriaportal.org/products/', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa376214(v=vs.85).aspx)', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa833130(v=vs.85).aspx', 'https://msdn.microsoft.com/en-us/library/windows/desktop/bb204774(v=vs.85).aspx', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 4}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.2': 3, 'FCS_SRTP_EXT.1': 6, 'FCS_CKM.1': 6, 'FCS_CKM_EXT.4': 3, 'FCS_COP.1': 12, 'FCS_RBG_EXT.1': 3, 'FCS_TLS_EXT.1': 4, 'FCS_CKM.2': 1, 'FCS_CKM_EXT.2.1': 1, 'FCS_SRTP_EXT.1.1': 1, 'FCS_SRTP_EXT.1.2': 1, 'FCS_SRTP_EXT.1.3': 1, 'FCS_SRTP_EXT.1.4': 1, 'FCS_CKM.1.1': 2, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLS_EXT.1.2': 1}, 'FDP': {'FDP_VOP_EXT.1': 3, 'FDP_VOP_EXT.1.1': 1}, 'FIA': {'FIA_SIPC_EXT.1': 3, 'FIA_SIPC_EXT.1.1': 1, 'FIA_SIPC_EXT.1.2': 2, 'FIA_SIPC_EXT.1.3': 1, 'FIA_SIPC_EXT.1.4': 1}, 'FMT': {'FMT_SMF.1': 6, 'FMT_SMF.1.1': 2, 'FMT_MTD.1': 1}, 'FPT': {'FPT_TUD_EXT.1': 7, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.TSF_SELF_TEST': 1, 'O.VERIFIABLE_UPDATES': 1}, 'T': {'T.TSF_CONFIGURATION': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.AVAILABILITY': 1, 'A.OPER_ENV': 1, 'A.TRUSTED_CONFIG': 1}, 'OE': {'OE.AUTHORIZED_USER': 1, 'OE.OPER_ENV': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 1}, 'Microsoft': {'Microsoft': 17}, 'Cisco': {'Cisco': 43, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9, 'AES-256': 2}}, 'DES': {'3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 3}}, 'FF': {'DH': {'Diffie-Hellman': 3}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'AEAD': {'AEAD': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 34, 'TLS 1.0': 1, 'TLS 1.2': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS PUB 186-4': 5, 'FIPS PUB 197': 1, 'FIPS PUB 180-3': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-2': 2, 'FIPS PUB 186-3': 2, 'FIPS PUB 198-1': 1}, 'NIST': {'NIST SP 800-38A': 3, 'NIST SP 800-57': 1, 'SP 800-56A': 2, 'SP 800-56B': 2, 'NIST SP 800-38D': 2}, 'RFC': {'RFC 3711': 1, 'RFC 4568': 1, 'RFC 3261': 2, 'RFC 4566': 1, 'RFC 2246': 1, 'RFC 5246': 1, 'RFC 5289': 1, 'RFC 5280': 2, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC4568': 1}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10659-st.pdf.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10659-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Voice over IP (VoIP) Applications', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_voip_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_VOIP_V1.3']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Voice over IP (VoIP) Applications', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_voip_v1.3.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco': 52, 'Cisco Systems, Inc': 2}}}, 'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}}}} data.
    • The st_keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco': 43, 'Cisco Systems, Inc': 2}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10659-vr.pdf', 'st_filename': 'st_vid10659-st.pdf'}.
    • The report_keywords property was updated, with the {'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 1}}}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 6}}}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.1': 4}}}}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 2}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1}}, 'SHA2': {'__update__': {'SHA-256': 1}, '__delete__': ['SHA384', 'SHA256']}}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 34}}}, '__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 3}}, 'RNG': {'__update__': {'RBG': 2}}}}, 'tls_cipher_suite': {'__update__': {'TLS': {'__delete__': ['TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256', 'TLS_ECDHE_RSA_WITH_AES256_GCM_SHA384']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 3}}, 'RFC': {'__insert__': {'RFC4568': 1}, '__update__': {'RFC 3261': 2}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Voice over IP (VoIP) Applications', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_voip_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_VOIP_V1.3']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cisco.com/c/dam/en/us/td/i/200001-300000/220001-230000/227001-228000/227279.eps/_jcr_content/renditions/227279.jpg', 'http://www.commoncriteriaportal.org/products/', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa376214(v=vs.85).aspx)', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa833130(v=vs.85).aspx', 'https://msdn.microsoft.com/en-us/library/windows/desktop/bb204774(v=vs.85).aspx', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10659-2015': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 7}}, 'eval_facility': {'Acumen': {'Acumen Security': 5}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 5}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.2': 3, 'FCS_SRTP_EXT.1': 6, 'FCS_CKM.1': 6, 'FCS_CKM_EXT.4': 3, 'FCS_COP.1': 12, 'FCS_RBG_EXT.1': 3, 'FCS_TLS_EXT.1': 4, 'FCS_CKM.2': 1, 'FCS_CKM_EXT.2.1': 1, 'FCS_SRTP_EXT.1.1': 1, 'FCS_SRTP_EXT.1.2': 1, 'FCS_SRTP_EXT.1.3': 1, 'FCS_SRTP_EXT.1.4': 1, 'FCS_CKM.1.1': 2, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLS_EXT.1.2': 1}, 'FDP': {'FDP_VOP_EXT.1': 3, 'FDP_VOP_EXT.1.1': 1}, 'FIA': {'FIA_SIPC_EXT.1': 3, 'FIA_SIPC_EXT.1.1': 1, 'FIA_SIPC_EXT.1.2': 2, 'FIA_SIPC_EXT.1.3': 1, 'FIA_SIPC_EXT.1.4': 1}, 'FMT': {'FMT_SMF.1': 6, 'FMT_SMF.1.1': 2, 'FMT_MTD.1': 1}, 'FPT': {'FPT_TUD_EXT.1': 7, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.TSF_SELF_TEST': 1, 'O.VERIFIABLE_UPDATES': 1}, 'T': {'T.TSF_CONFIGURATION': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.AVAILABILITY': 1, 'A.OPER_ENV': 1, 'A.TRUSTED_CONFIG': 1}, 'OE': {'OE.AUTHORIZED_USER': 1, 'OE.OPER_ENV': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 1}, 'Microsoft': {'Microsoft': 17}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9, 'AES-256': 2}}, 'DES': {'DES': {'DES': 6}, '3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 3}}, 'FF': {'DH': {'Diffie-Hellman': 3}, 'DSA': {'DSA': 7}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 2, 'SHA-384': 1, 'SHA384': 3, 'SHA256': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'AEAD': {'AEAD': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 33, 'TLS 1.0': 1, 'TLS 1.2': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RBG': 7}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES256_GCM_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 4, 'FIPS PUB 186-4': 5, 'FIPS PUB 197': 1, 'FIPS PUB 180-3': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-2': 2, 'FIPS PUB 186-3': 2, 'FIPS PUB 198-1': 1}, 'NIST': {'NIST SP 800-38A': 3, 'NIST SP 800-57': 1, 'SP 800-56A': 2, 'SP 800-56B': 2, 'NIST SP 800-38D': 2}, 'RFC': {'RFC 3711': 1, 'RFC 4568': 1, 'RFC 3261': 1, 'RFC 4566': 1, 'RFC 2246': 1, 'RFC 5246': 1, 'RFC 5289': 1, 'RFC 5280': 2, 'RFC 2560': 1, 'RFC 5759': 1}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '3644f3e62293b8df2e5b9c221c535e5e0db30e78698d5f3da9cda7e68da698e5', 'st_pdf_hash': 'fd345bd1b65a0425eea907c5e72ad45d40869c6a5cd039a80f4355bb0184004f', 'report_txt_hash': '313af1a7804f8e2b5b1e7c3234a780170507e557c93f0c6b73bfbe5fbc14ebb6', 'st_txt_hash': 'a819d52e116bd05e8b03828a02b6a463d450aa136dac5e3ada6ecd9aae9e4a1c'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'DES': 3}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'Key Exchange': 1, 'TLS': 5, 'SSL': 1}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_vendor': {'Qualcomm': 1}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10659-2015', 'cert_item': 'for Cisco Jabber for Windows', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['11.0']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Voice over IP (VoIP) Applications', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_voip_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_VOIP_V1.3']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Jabber 11.0 for Windows was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10659-ci.pdf",
  "dgst": "657fe7da80be7a4a",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10659-2015",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Jabber 11.0 for Windows",
  "not_valid_after": "2017-11-13",
  "not_valid_before": "2015-11-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10659-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10659-2015": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1,
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20151113123902-05\u002700\u0027",
      "/ModDate": "D:20151113123902-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 175738,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10659-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10659-2015",
        "cert_item": "for Cisco Jabber for Windows",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10659-2015": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 6
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 52,
          "Cisco Systems, Inc": 2
        },
        "Microsoft": {
          "Microsoft": 7
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20151113121939-05\u002700\u0027",
      "/ModDate": "D:20151113121939-05\u002700\u0027",
      "pdf_file_size_bytes": 402761,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    },
    "st_filename": "st_vid10659-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AVAILABILITY": 1,
          "A.OPER_ENV": 1,
          "A.TRUSTED_CONFIG": 1
        },
        "O": {
          "O.PROTECTED_COMMUNICATIONS": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "OE": {
          "OE.AUTHORIZED_USER": 1,
          "OE.OPER_ENV": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.TSF_CONFIGURATION": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 4
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 2,
          "AGD_PRE": 1,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 6,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 1,
          "FCS_CKM_EXT.2": 3,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.4": 3,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 12,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 3,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SRTP_EXT.1": 6,
          "FCS_SRTP_EXT.1.1": 1,
          "FCS_SRTP_EXT.1.2": 1,
          "FCS_SRTP_EXT.1.3": 1,
          "FCS_SRTP_EXT.1.4": 1,
          "FCS_TLS_EXT.1": 4,
          "FCS_TLS_EXT.1.1": 1,
          "FCS_TLS_EXT.1.2": 1
        },
        "FDP": {
          "FDP_VOP_EXT.1": 3,
          "FDP_VOP_EXT.1.1": 1
        },
        "FIA": {
          "FIA_SIPC_EXT.1": 3,
          "FIA_SIPC_EXT.1.1": 1,
          "FIA_SIPC_EXT.1.2": 2,
          "FIA_SIPC_EXT.1.3": 1,
          "FIA_SIPC_EXT.1.4": 1
        },
        "FMT": {
          "FMT_MTD.1": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 2
        },
        "FPT": {
          "FPT_TST_EXT.1": 3,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 2,
          "FTP_ITC.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 34,
            "TLS 1.0": 1,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 6
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-009-001": 1,
          "CCMB-2012-009-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 3,
          "FIPS PUB 186-2": 2,
          "FIPS PUB 186-3": 2,
          "FIPS PUB 186-4": 5,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 3,
          "NIST SP 800-38D": 2,
          "NIST SP 800-57": 1,
          "SP 800-56A": 2,
          "SP 800-56B": 2
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2560": 1,
          "RFC 3261": 2,
          "RFC 3711": 1,
          "RFC 4566": 1,
          "RFC 4568": 1,
          "RFC 5246": 1,
          "RFC 5280": 2,
          "RFC 5289": 1,
          "RFC 5759": 1,
          "RFC4568": 1
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9,
            "AES-256": 2
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2,
            "HMAC-SHA-256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 43,
          "Cisco Systems, Inc": 2
        },
        "Microsoft": {
          "Microsoft": 17
        },
        "Qualcomm": {
          "Qualcomm": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Cisco",
      "/CreationDate": "D:20151112111409-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20151113121628-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 902305,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/products/",
          "http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/aa376214(v=vs.85).aspx)",
          "http://www.cisco.com/c/dam/en/us/td/i/200001-300000/220001-230000/227001-228000/227279.eps/_jcr_content/renditions/227279.jpg",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/aa833130(v=vs.85).aspx",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/bb204774(v=vs.85).aspx"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 41
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_VOIP_V1.3"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_voip_v1.3.pdf",
        "pp_name": "Protection Profile for Voice over IP (VoIP) Applications"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10659-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10659-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "664208cd32f6a1f256fb4820c56aea84db883b00912143f4245f35a7a2da0b59",
      "txt_hash": "f1b2d9708ce7c5895ea86f5a7c99adf0c2de6690337db591d2794e7f2dc3d5b8"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3644f3e62293b8df2e5b9c221c535e5e0db30e78698d5f3da9cda7e68da698e5",
      "txt_hash": "313af1a7804f8e2b5b1e7c3234a780170507e557c93f0c6b73bfbe5fbc14ebb6"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fd345bd1b65a0425eea907c5e72ad45d40869c6a5cd039a80f4355bb0184004f",
      "txt_hash": "a819d52e116bd05e8b03828a02b6a463d450aa136dac5e3ada6ecd9aae9e4a1c"
    }
  },
  "status": "archived"
}