Magnum-SC-CC

CSV information ?

Status archived
Valid from 08.12.2017
Valid until 08.12.2019
Scheme 🇺🇸 US
Manufacturer Evertz Microsystems
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-10828-2017

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10828-2017
Evaluation facilities
Acumen Security

File metadata

Creation date: D:20171213114754-05'00'
Modification date: D:20171213114754-05'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Protocols
TLS
Randomness
DRBG
Libraries
OpenSSL
Block cipher modes
CBC, GCM

Security level
EAL 1
Security Functional Requirements (SFR)
FCS_TLSC_EXT.2, FCS_COP.1, FCS_RBG_EXT.1, FCS_CKM.1
Certificates
CCEVS-VR-10828-2017
Evaluation facilities
Acumen Security

Standards
FIPS PUB 186-4, NIST SP 800-90A, RFC 5280

File metadata

Creation date: D:20171213103226-05'00'
Modification date: D:20171213103226-05'00'
Pages: 23

Frontpage

Certificate ID: CCEVS-VR-10828-2017
Certified item: for the Evertz Magnum, Version 1.0
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES128, Blowfish, HMAC, HMAC-SHA-256
Asymmetric Algorithms
ECDHE, ECDSA, ECC, DHE, Diffie-Hellman
Hash functions
SHA-1, SHA1, SHA-256, SHA512, SHA256
Schemes
MAC
Protocols
SSH, SSL 2.0, SSL 3.0, TLS, TLS1.2, TLS 1.0, TLS 1.1, TLS 1.2, TLS v1.2
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
secp521r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROT, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SE
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL, ASE_OBJ, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_STG_EXT.1, FAU_GEN.1, FAU_GEN.2, FAU_GEN.1.1, FAU_STG_EXT.3, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_TLSC_EXT.2, FCS_COP.1, FCS_RBG_EXT.1, FCS_CKM.1, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT, FCS_TLSS_EXT.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_CKM.2, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM.2.1, FCS_RGB_EXT.1, FCS_RBG_EXT.1.2, FCS_TLSS, FCS_TLSC, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_UAU_EXT, FMT_MOF, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MTD, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_TUD_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1.1, FPT_SKP_EXT, FTA_SSL.3, FTA_SSL_EXT.1, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_SSL_EXT, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC

Side-channel analysis
side-channel

Standards
FIPS PUB 186-4, FIPS 186-4, NIST SP 800-90A, NIST SP 800-38A, PKCS #1, RFC 5280, RFC5759, RFC5280, RFC 2818, RFC 5246, RFC 3268, RFC 6125, RFC 2986, ISO/IEC 9796-2, ISO/IEC 10118-, ISO/IEC 18031:2011, X.509, x.509

File metadata

Creation date: D:20171213103739-05'00'
Modification date: D:20171213103739-05'00'
Pages: 64

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-10828-2017

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '95e934a5f3c213ee7af82003028464b50efac9c504eb118629247e41aedcd514', 'txt_hash': '38d29e52ce964eb21c99a5745f6451e3c2b3f4bee7d5841a7d184d4b18fa17e0'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2f72e65d1a480bd04da83a96bbf2e2388c0abd28879ac4a3bfa747d3b9fd772d', 'txt_hash': '866bb7de8bc54ba8e8b081a40dfc23aa8133e5a341f642facfa1f8291095ae83'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2162d8bfda79ad99c8fa664db9f0206ef468d40d92d4c8d3b525eb275ee79434', 'txt_hash': 'd4b50247a8b97af921225fe84f27f06271f5de2afe15a38ec330464f33c70f72'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 176914, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20171213114754-05'00'", '/CreationDate': "D:20171213114754-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID10828-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid10828-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10828-2017', 'cert_item': 'for the Evertz Magnum, Version 1.0', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'6 1 13': 1, '6 2 13': 1, '6 3 13': 1, '6 4 13': 1, '6 5 13': 1, '6 6 13': 1, '6 7 13': 1, '6 8 13': 1, '6 9 13': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 19.02.2023 The certificate data changed.
    Certificate changed

    The manufacturer was updated.

    • The new value is Evertz Microsystems.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 2f72e65d1a480bd04da83a96bbf2e2388c0abd28879ac4a3bfa747d3b9fd772d.
    • The st_txt_hash property was set to 866bb7de8bc54ba8e8b081a40dfc23aa8133e5a341f642facfa1f8291095ae83.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1749439, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 64, '/CreationDate': "D:20171213103739-05'00'", '/ModDate': "D:20171213103739-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL': 2, 'ASE_OBJ': 2, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1': 4, 'FAU_GEN.2': 3, 'FAU_GEN.1.1': 1, 'FAU_STG_EXT.3': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_TLSC_EXT.2': 11, 'FCS_COP.1': 20, 'FCS_RBG_EXT.1': 3, 'FCS_CKM.1': 7, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.2.3': 2, 'FCS_TLSS_EXT': 1, 'FCS_TLSS_EXT.1': 6, 'FCS_CKM.4.1': 2, 'FCS_COP.1.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_CKM.2': 3, 'FCS_CKM.4': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_RGB_EXT.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSS': 1, 'FCS_TLSC': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1}, 'FIA': {'FIA_PMG_EXT.1': 3, 'FIA_UIA_EXT.1': 10, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 3, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT': 1}, 'FMT': {'FMT_MOF': 1, 'FMT_MOF.1': 13, 'FMT_MTD.1': 21, 'FMT_SMF.1': 3, 'FMT_SMR.2': 3, 'FMT_MTD': 1, 'FMT_MOF.1.1': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_TUD_EXT.1': 6, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT': 1, 'FPT_SKP_EXT.1': 2, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 5, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM.1.1': 1, 'FPT_SKP_EXT': 1}, 'FTA': {'FTA_SSL.3': 7, 'FTA_SSL_EXT.1': 2, 'FTA_SSL.4': 6, 'FTA_TAB.1': 4, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROT': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SE': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES128': 1}}, 'miscellaneous': {'Blowfish': {'Blowfish': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DHE': 1, 'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3, 'SHA1': 1}, 'SHA2': {'SHA-256': 3, 'SHA512': 6, 'SHA256': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 65, 'TLS1.2': 3, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS 1.2': 1, 'TLS v1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_128_CBC_SHA': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 5}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channel': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3, 'FIPS 186-4': 1}, 'NIST': {'NIST SP 800-90A': 1, 'NIST SP 800-38A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5280': 4, 'RFC5759': 1, 'RFC5280': 1, 'RFC 2818': 1, 'RFC 5246': 6, 'RFC 3268': 4, 'RFC 6125': 1, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 10118-': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 17, 'x.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10828-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10828-st.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 2f72e65d1a480bd04da83a96bbf2e2388c0abd28879ac4a3bfa747d3b9fd772d.
    • The st_txt_hash property was set to 866bb7de8bc54ba8e8b081a40dfc23aa8133e5a341f642facfa1f8291095ae83.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1749439, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 64, '/CreationDate': "D:20171213103739-05'00'", '/ModDate': "D:20171213103739-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL': 2, 'ASE_OBJ': 2, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1': 4, 'FAU_GEN.2': 3, 'FAU_GEN.1.1': 1, 'FAU_STG_EXT.3': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_TLSC_EXT.2': 11, 'FCS_COP.1': 20, 'FCS_RBG_EXT.1': 3, 'FCS_CKM.1': 7, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.2.3': 2, 'FCS_TLSS_EXT': 1, 'FCS_TLSS_EXT.1': 6, 'FCS_CKM.4.1': 2, 'FCS_COP.1.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_CKM.2': 3, 'FCS_CKM.4': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_RGB_EXT.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSS': 1, 'FCS_TLSC': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1}, 'FIA': {'FIA_PMG_EXT.1': 3, 'FIA_UIA_EXT.1': 10, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 3, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT': 1}, 'FMT': {'FMT_MOF': 1, 'FMT_MOF.1': 13, 'FMT_MTD.1': 21, 'FMT_SMF.1': 3, 'FMT_SMR.2': 3, 'FMT_MTD': 1, 'FMT_MOF.1.1': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_TUD_EXT.1': 6, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT': 1, 'FPT_SKP_EXT.1': 2, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 5, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM.1.1': 1, 'FPT_SKP_EXT': 1}, 'FTA': {'FTA_SSL.3': 7, 'FTA_SSL_EXT.1': 2, 'FTA_SSL.4': 6, 'FTA_TAB.1': 4, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROT': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SE': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES128': 1}}, 'miscellaneous': {'Blowfish': {'Blowfish': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DHE': 1, 'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3, 'SHA1': 1}, 'SHA2': {'SHA-256': 3, 'SHA512': 6, 'SHA256': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 65, 'TLS1.2': 3, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS 1.2': 1, 'TLS v1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_128_CBC_SHA': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 5}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channel': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3, 'FIPS 186-4': 1}, 'NIST': {'NIST SP 800-90A': 1, 'NIST SP 800-38A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5280': 4, 'RFC5759': 1, 'RFC5280': 1, 'RFC 2818': 1, 'RFC 5246': 6, 'RFC 3268': 4, 'RFC 6125': 1, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 10118-': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 17, 'x.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10828-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10828-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 2f72e65d1a480bd04da83a96bbf2e2388c0abd28879ac4a3bfa747d3b9fd772d.
    • The st_txt_hash property was set to 866bb7de8bc54ba8e8b081a40dfc23aa8133e5a341f642facfa1f8291095ae83.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1749439, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 64, '/CreationDate': "D:20171213103739-05'00'", '/ModDate': "D:20171213103739-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL': 2, 'ASE_OBJ': 2, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1': 4, 'FAU_GEN.2': 3, 'FAU_GEN.1.1': 1, 'FAU_STG_EXT.3': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_TLSC_EXT.2': 11, 'FCS_COP.1': 20, 'FCS_RBG_EXT.1': 3, 'FCS_CKM.1': 7, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.2.3': 2, 'FCS_TLSS_EXT': 1, 'FCS_TLSS_EXT.1': 6, 'FCS_CKM.4.1': 2, 'FCS_COP.1.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_CKM.2': 3, 'FCS_CKM.4': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_RGB_EXT.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSS': 1, 'FCS_TLSC': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1}, 'FIA': {'FIA_PMG_EXT.1': 3, 'FIA_UIA_EXT.1': 10, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 3, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT': 1}, 'FMT': {'FMT_MOF': 1, 'FMT_MOF.1': 13, 'FMT_MTD.1': 21, 'FMT_SMF.1': 3, 'FMT_SMR.2': 3, 'FMT_MTD': 1, 'FMT_MOF.1.1': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_TUD_EXT.1': 6, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT': 1, 'FPT_SKP_EXT.1': 2, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 5, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM.1.1': 1, 'FPT_SKP_EXT': 1}, 'FTA': {'FTA_SSL.3': 7, 'FTA_SSL_EXT.1': 2, 'FTA_SSL.4': 6, 'FTA_TAB.1': 4, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROT': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SE': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES128': 1}}, 'miscellaneous': {'Blowfish': {'Blowfish': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DHE': 1, 'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3, 'SHA1': 1}, 'SHA2': {'SHA-256': 3, 'SHA512': 6, 'SHA256': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 65, 'TLS1.2': 3, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS 1.2': 1, 'TLS v1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_128_CBC_SHA': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 5}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channel': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3, 'FIPS 186-4': 1}, 'NIST': {'NIST SP 800-90A': 1, 'NIST SP 800-38A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5280': 4, 'RFC5759': 1, 'RFC5280': 1, 'RFC 2818': 1, 'RFC 5246': 6, 'RFC 3268': 4, 'RFC 6125': 1, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 10118-': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 17, 'x.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10828-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10828-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10828-vr.pdf', 'st_filename': 'st_vid10828-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_sfr': {'__update__': {'FCS': {'__delete__': ['FCS_TLSS_EXT.1', 'FCS_CKM.2']}}}, 'eval_facility': {'__update__': {'Acumen': {'__update__': {'Acumen Security': 4}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1}}, 'SHA2': {'__update__': {'SHA-256': 1, 'SHA-384': 1}}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 2}}}, '__delete__': ['RNG']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_GEN': 1}}, 'FCS': {'__update__': {'FCS_TLSS_EXT.1': 6, 'FCS_CKM.2': 3}}, 'FIA': {'__insert__': {'FIA_UAU_EXT': 1}, '__update__': {'FIA_UAU_EXT.2': 3}}, 'FMT': {'__insert__': {'FMT_MTD': 1}, '__update__': {'FMT_MOF.1': 13}}, 'FPT': {'__insert__': {'FPT_SKP_EXT': 1}}, 'FTA': {'__insert__': {'FTA_SSL_EXT': 1}}, 'FTP': {'__insert__': {'FTP_ITC': 1}}}}, 'vendor': {}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DHE': 1, 'Diffie-Hellman': 1}}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 3}}, 'SHA2': {'__update__': {'SHA-256': 3, 'SHA256': 1}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 3}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__delete__': ['SSL']}, 'TLS': {'__insert__': {'TLS 1.1': 1, 'TLS v1.2': 1}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 3}}, 'RNG': {'__update__': {'RBG': 2}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 2}}, 'CTR': {'__update__': {'CTR': 1}}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 5}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 2818': 1, 'RFC 6125': 1}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10828-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {'FCS': {'FCS_TLSC_EXT.2': 5, 'FCS_TLSS_EXT.1': 5, 'FCS_COP.1': 6, 'FCS_RBG_EXT.1': 1, 'FCS_CKM.1': 1, 'FCS_CKM.2': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KA': {'KA': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 3}}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 1}, 'NIST': {'NIST SP 800-90A': 1}, 'RFC': {'RFC 5280': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL': 2, 'ASE_OBJ': 2, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 4, 'FAU_GEN.1': 4, 'FAU_GEN.2': 3, 'FAU_GEN.1.1': 1, 'FAU_STG_EXT.3': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_TLSC_EXT.2': 11, 'FCS_TLSS_EXT.1': 12, 'FCS_COP.1': 20, 'FCS_RBG_EXT.1': 3, 'FCS_CKM.1': 7, 'FCS_CKM.2': 4, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.2.3': 2, 'FCS_TLSS_EXT': 1, 'FCS_CKM.4.1': 2, 'FCS_COP.1.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_CKM.4': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_RGB_EXT.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSS': 1, 'FCS_TLSC': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1}, 'FIA': {'FIA_PMG_EXT.1': 3, 'FIA_UIA_EXT.1': 10, 'FIA_UAU_EXT.2': 5, 'FIA_UAU.7': 3, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF': 1, 'FMT_MOF.1': 10, 'FMT_MTD.1': 21, 'FMT_SMF.1': 3, 'FMT_SMR.2': 3, 'FMT_MOF.1.1': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_TUD_EXT.1': 6, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT': 1, 'FPT_SKP_EXT.1': 2, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 5, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 7, 'FTA_SSL_EXT.1': 2, 'FTA_SSL.4': 6, 'FTA_TAB.1': 4, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROT': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SE': 1}}, 'vendor': {'STMicroelectronics': {'STM': 6}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES128': 1}}, 'miscellaneous': {'Blowfish': {'Blowfish': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DHE': 4, 'Diffie-Hellman': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 1}, 'SHA2': {'SHA-256': 5, 'SHA256': 9, 'SHA512': 6}}}, 'crypto_scheme': {'MAC': {'MAC': 6}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL 2.0': 1, 'SSL 3.0': 1, 'SSL': 3}, 'TLS': {'TLS': 65, 'TLS1.2': 3, 'TLS 1.0': 1, 'TLS 1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RBG': 7}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_128_CBC_SHA': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channel': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3, 'FIPS 186-4': 1}, 'NIST': {'NIST SP 800-90A': 1, 'NIST SP 800-38A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5280': 4, 'RFC5759': 1, 'RFC5280': 1, 'RFC 5246': 6, 'RFC 3268': 4, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 10118-': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 17, 'x.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '95e934a5f3c213ee7af82003028464b50efac9c504eb118629247e41aedcd514', 'st_pdf_hash': '2f72e65d1a480bd04da83a96bbf2e2388c0abd28879ac4a3bfa747d3b9fd772d', 'report_txt_hash': '38d29e52ce964eb21c99a5745f6451e3c2b3f4bee7d5841a7d184d4b18fa17e0', 'st_txt_hash': '866bb7de8bc54ba8e8b081a40dfc23aa8133e5a341f642facfa1f8291095ae83'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 3, 'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 2, 'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 1}, 'rules_crypto_schemes': {'MAC': 1, 'TLS': 3, 'SSL': 1}, 'rules_randomness': {'DRBG': 3, 'RBG': 3}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 8, 'AES128': 1, 'HMAC': 2, 'HMAC-SHA-256': 2, 'Blowfish': 1}, 'rules_asymmetric_crypto': {'ECDHE': 3, 'ECDSA': 1, 'ECC': 1, 'DHE': 4, 'Diffie-Hellman': 2, 'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 5, 'SHA1': 1, 'SHA-256': 5, 'SHA256': 9, 'SHA512': 6}, 'rules_crypto_schemes': {'MAC': 6, 'TLS': 67, 'SSL': 5}, 'rules_randomness': {'DRBG': 4, 'RBG': 7}, 'rules_tee': {'SE': 5}, 'rules_side_channels': {'side-channel': 1}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 413328, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/CreationDate': "D:20171213103226-05'00'", '/ModDate': "D:20171213103226-05'00'"}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10828-2017', 'cert_item': 'for the Evertz Magnum, Version 1.0', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'CCEVS-VR-10828-2017': 1}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS PUB 186-4': 1, 'NIST SP 800-90A': 1, 'RFC 5280': 1}, 'rules_security_level': {'EAL 1': 5}, 'rules_security_assurance_components': {}, 'rules_security_functional_components': {'FCS_TLSC_EXT.2': 5, 'FCS_TLSS_EXT.1': 5, 'FCS_COP.1': 6, 'FCS_RBG_EXT.1': 1, 'FCS_CKM.1': 1, 'FCS_CKM.2': 1}, 'rules_cc_claims': {}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 1, 'AES': 3, 'SHA-1': 2, 'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'RBG': 3}, 'rules_block_cipher_modes': {'CBC': 1, 'GCM': 1}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {'OpenSSL': 1}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-10828-2017.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10828-vr.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10828-2017', 'cert_item': 'for the Evertz Magnum, Version 1.0', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Magnum-SC-CC was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10828-ci.pdf",
  "dgst": "d437dab9dcf1e545",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10828-2017",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Evertz Microsystems",
  "manufacturer_web": "https://www.evertz.com/",
  "name": "Magnum-SC-CC",
  "not_valid_after": "2019-12-08",
  "not_valid_before": "2017-12-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10828-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10828-2017": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20171213114754-05\u002700\u0027",
      "/ModDate": "D:20171213114754-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 176914,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10828-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10828-2017",
        "cert_item": "for the Evertz Magnum, Version 1.0",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10828-2017": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 5
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_COP.1": 6,
          "FCS_RBG_EXT.1": 1,
          "FCS_TLSC_EXT.2": 5
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 1
        },
        "NIST": {
          "NIST SP 800-90A": 1
        },
        "RFC": {
          "RFC 5280": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20171213103226-05\u002700\u0027",
      "/ModDate": "D:20171213103226-05\u002700\u0027",
      "pdf_file_size_bytes": 413328,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    },
    "st_filename": "st_vid10828-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DHE": 1,
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROT": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL": 2,
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 2,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1,
          "FAU_STG_EXT.3": 2
        },
        "FCS": {
          "FCS_CKM.1": 7,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 3,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 3,
          "FCS_CKM.4.1": 2,
          "FCS_COP.1": 20,
          "FCS_COP.1.1": 5,
          "FCS_RBG_EXT.1": 3,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_RGB_EXT.1": 1,
          "FCS_TLSC": 1,
          "FCS_TLSC_EXT.2": 11,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.2.2": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSC_EXT.2.4": 1,
          "FCS_TLSC_EXT.2.5": 1,
          "FCS_TLSS": 1,
          "FCS_TLSS_EXT": 1,
          "FCS_TLSS_EXT.1": 6,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.3": 2
        },
        "FIA": {
          "FIA_PMG_EXT.1": 3,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 1,
          "FIA_UAU_EXT.2": 3,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 10,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 1,
          "FMT_MOF.1": 13,
          "FMT_MOF.1.1": 3,
          "FMT_MTD": 1,
          "FMT_MTD.1": 21,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 3,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 3,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT": 1,
          "FPT_SKP_EXT.1": 2,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 5,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 7,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 1,
          "FTA_SSL_EXT.1": 2,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 4,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 5
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 65,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 1,
            "TLS v1.2": 1,
            "TLS1.2": 3
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "secp521r1": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA256": 1,
            "SHA512": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side-channel": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 186-4": 1,
          "FIPS PUB 186-4": 3
        },
        "ISO": {
          "ISO/IEC 10118-": 1,
          "ISO/IEC 18031:2011": 2,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2818": 1,
          "RFC 2986": 1,
          "RFC 3268": 4,
          "RFC 5246": 6,
          "RFC 5280": 4,
          "RFC 6125": 1,
          "RFC5280": 1,
          "RFC5759": 1
        },
        "X509": {
          "X.509": 17,
          "x.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8,
            "AES128": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2,
            "HMAC-SHA-256": 2
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 4
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20171213103739-05\u002700\u0027",
      "/ModDate": "D:20171213103739-05\u002700\u0027",
      "pdf_file_size_bytes": 1749439,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 64
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10828-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10828-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2162d8bfda79ad99c8fa664db9f0206ef468d40d92d4c8d3b525eb275ee79434",
      "txt_hash": "d4b50247a8b97af921225fe84f27f06271f5de2afe15a38ec330464f33c70f72"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "95e934a5f3c213ee7af82003028464b50efac9c504eb118629247e41aedcd514",
      "txt_hash": "38d29e52ce964eb21c99a5745f6451e3c2b3f4bee7d5841a7d184d4b18fa17e0"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2f72e65d1a480bd04da83a96bbf2e2388c0abd28879ac4a3bfa747d3b9fd772d",
      "txt_hash": "866bb7de8bc54ba8e8b081a40dfc23aa8133e5a341f642facfa1f8291095ae83"
    }
  },
  "status": "archived"
}