Alteon version 32.6.3.50

CSV information ?

Status active
Valid from 03.05.2023
Valid until 03.05.2028
Scheme 🇪🇸 ES
Manufacturer Radware, LTD.
Category Other Devices and Systems
Security level EAL2

Heuristics summary ?

Certificate ID: 2021-42-INF-4015

Certificate ?

Extracted keywords

Security level
EAL 4, EAL 2, EAL2
Claims
O.E
Security Assurance Requirements (SAR)
ALC_FLR
Evaluation facilities
Applus Laboratories

File metadata

Pages 2

Certification report ?

Extracted keywords

Hash functions
SHA-256
Protocols
SSL, TLS, TLS1.3, TLS1.2

Security level
EAL 2, EAL 1, EAL 4, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_TDS.1, AGD_OPE.1, ALC_CMC.2, ALC_DEL.1, ALC_FLR, ATE_COV.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_STG.1, FCS_CKM.2, FCS_HTS.1, FCS_TLS, FCS_TLS.2, FDP_IFC.1, FIA_AFL.1, FIA_UID.2, FMT_MSA.1, FMT_SMF.1, FPT_STM.1, FTA_SSL.3, FTP_ITC.1
Certificates
2021-42-INF-4015- v1
Evaluation facilities
Applus Laboratories

File metadata

Pages 15

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Asymmetric Algorithms
ECDH, ECDSA, Diffie-Hellman, DH, DSA
Hash functions
SHA-256, SHA256
Schemes
MAC
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS1.3, TLS1.2, TLS 1.2, TLS 1.3, TLS 1.0, TLS 1.1
Elliptic Curves
secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

Security level
EAL2, EAL 2
Claims
O.AUDIT, O.TRUSTED_CHANNELS, O.TRAFFIC_FLOW, O.ACCESS, O.ADMINISTRATION, T.PASSWORD_CRACKING, T.UNDETECTED_ACTIVITIES, T.WEAK_CRYPTOGRAPHY, T.WEAK_ENDPOINTS, T.UNBALANCED_LOAD, A.PHYSICAL_PROTECTION, A.MANAGEMENT_SEPARATION, A.NO_EVIL, A.LIMITED_FUNCTIONALITY, OE.TRUSTED_ADMINS, OE.PHYSICAL_SECURITY, OE.NO_GENERAL_PURPOSE, OE.TRUESTED_ADMINS, OSP.ROLES, OSP.LOGS, OSP.ACCOUNTABILITY, OSP.TRUSTED_ADMINISTRATORS
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ALC_CMC.2, ALC_DEL.1, ATE_IND.2, ATE_COV.1, ATE_FUN.1, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG.1, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FCS_CKM.2, FCS_TLS.1, FCS_CKM, FCS_HTS.1, FCS_COP, FCS_HTS, FCS_TLS, FCS_HTS.1.1, FCS_HTS.1.2, FCS_TLS.2, FCS_TLS.1.1, FCS_TLS.1.2, FCS_TLS.1.3, FCS_TLS.2.1, FCS_TLS.2.2, FCS_TLS.2.3, FCS_CKM.4, FCS_CKM.1, FCS_CKM.2.1, FCS_CKM.4.1, FDP_IFF.1, FDP_IFC.1, FDP_IFC, FDP_IFC.1.1, FDP_IFF, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FIA_AFL.1.2, FIA_AFL.1, FIA_UAU.2, FIA_UID.2, FIA_UID.1, FIA_AFL, FIA_UAU.1, FIA_AFL.1.1, FIA_UAU, FIA_UAU.2.1, FIA_UID, FIA_UID.2.1, FMT_MSA.3, FMT_SMF.1, FMT_MSA.1, FMT_SMR.2, FMT_MSA, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF, FMT_SMF.1.1, FMT_SMR, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_STM.1, FPT_STM, FPT_STM.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL, FTA_SSL.3.1, FTA_SSL.4.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
RFC 4253, RFC3164, RFC5424, RFC 2818, RFC 5246, RFC 8446, RFC 5288, RFC 5289, RFC8446, RFC5246, RFC2818, RFC5288, RFC5289, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Pages 67

Heuristics ?

Certificate ID: 2021-42-INF-4015

Extracted SARs

ASE_SPD.1, ASE_REQ.2, ADV_FSP.2, ASE_INT.1, ALC_CMC.2, ASE_CCL.1, ADV_TDS.1, AGD_OPE.1, ALC_CMS.2, ASE_TSS.1, ALC_DEL.1, ATE_FUN.1, ADV_ARC.1, AVA_VAN.2, AGD_PRE.1, ATE_IND.2, ATE_COV.1, ASE_OBJ.2, ASE_ECD.1

Scheme data ?

Product Alteon version 32.6.3.50
Product Link https://oc.ccn.cni.es/en/certified-products/certified-products/982-alteon-version-32-6-3-50
Category Others
Manufacturer RADWARE, LTD.
Certification Date 03/05/2023

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fcd5ea1f24f4f370f519b6c99b2ad6a0b08e007dcc864b1aa29c5fd9a59433cd', 'txt_hash': 'd58c6a6f8b2a7fbbee8608f6d2d3b25361fcbc49b8eef026014519c9de7a8b4a'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '81db995eeae69d0e4b2936ab5b44b5c7b7ed73e93d0c2a59ee537620af8c32f0', 'txt_hash': '92089a17399399ea0458db08628263b1f7d09a443a5104771991d17e5a68992f'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'bb6e8b32ad040984080956a741478eda803a4268c72176491174efc9c8eec803', 'txt_hash': '40d0050d6ef6c6c9e1d1e973bb8a377c7d43d27506781547f8b7bca9a98e7564'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 338753, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Creator': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.sogis.eu/', 'http://www.commoncriteriaportal.org/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1549605, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 67, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Creator': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://portals.radware.com/Customer/Home/Product-Resources/Applications/', 'https://support.radware.com/', 'https://portals.radware.com/Not-Logged-In/Combined-Registration-From/', 'https://portals.radware.com/', 'https://portals.radware.com/Not-Logged-In/Combined-Registration-Form/', 'https://portals.radware.com/Customer/Home/Downloads/Application-Delivery-Load-Balancing/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 892166, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Trapped': '', '/Creator': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2021-42-INF-4015- v1': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 9, 'EAL 1': 1, 'EAL 4': 2}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1}, 'ALC': {'ALC_CMC.2': 1, 'ALC_DEL.1': 1, 'ALC_FLR': 2}, 'ATE': {'ATE_COV.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_INT.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_STG.1': 1}, 'FCS': {'FCS_CKM.2': 1, 'FCS_HTS.1': 1, 'FCS_TLS': 1, 'FCS_TLS.2': 1}, 'FDP': {'FDP_IFC.1': 1}, 'FIA': {'FIA_AFL.1': 1, 'FIA_UID.2': 1}, 'FMT': {'FMT_MSA.1': 1, 'FMT_SMF.1': 1}, 'FPT': {'FPT_STM.1': 1}, 'FTA': {'FTA_SSL.3': 1}, 'FTP': {'FTP_ITC.1': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Applus': {'Applus Laboratories': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 3}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 3}, 'TLS': {'TLS': 1, 'TLS1.3': 2, 'TLS1.2': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL 2': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMS.2': 2, 'ALC_CMC.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_IND.2': 2, 'ATE_COV.1': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.2': 6, 'FAU_STG.1': 7, 'FAU_STG.4': 6, 'FAU_GEN': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG': 2, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.2': 7, 'FCS_TLS.1': 8, 'FCS_CKM': 6, 'FCS_HTS.1': 10, 'FCS_COP': 4, 'FCS_HTS': 4, 'FCS_TLS': 20, 'FCS_HTS.1.1': 2, 'FCS_HTS.1.2': 2, 'FCS_TLS.2': 7, 'FCS_TLS.1.1': 3, 'FCS_TLS.1.2': 3, 'FCS_TLS.1.3': 3, 'FCS_TLS.2.1': 2, 'FCS_TLS.2.2': 2, 'FCS_TLS.2.3': 2, 'FCS_CKM.4': 8, 'FCS_CKM.1': 6, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_IFF.1': 8, 'FDP_IFC.1': 10, 'FDP_IFC': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF': 1, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1': 1}, 'FIA': {'FIA_AFL.1.2': 2, 'FIA_AFL.1': 6, 'FIA_UAU.2': 9, 'FIA_UID.2': 11, 'FIA_UID.1': 6, 'FIA_AFL': 1, 'FIA_UAU.1': 2, 'FIA_AFL.1.1': 1, 'FIA_UAU': 1, 'FIA_UAU.2.1': 1, 'FIA_UID': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.3': 9, 'FMT_SMF.1': 11, 'FMT_MSA.1': 7, 'FMT_SMR.2': 9, 'FMT_MSA': 2, 'FMT_SMR.1': 5, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_STM.1': 8, 'FPT_STM': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_SSL': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_TRP.1': 12, 'FTP_ITC': 5, 'FTP_TRP': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUDIT': 11, 'O.TRUSTED_CHANNELS': 8, 'O.TRAFFIC_FLOW': 9, 'O.ACCESS': 9, 'O.ADMINISTRATION': 7}, 'T': {'T.PASSWORD_CRACKING': 4, 'T.UNDETECTED_ACTIVITIES': 2, 'T.WEAK_CRYPTOGRAPHY': 3, 'T.WEAK_ENDPOINTS': 2, 'T.UNBALANCED_LOAD': 3}, 'A': {'A.PHYSICAL_PROTECTION': 3, 'A.MANAGEMENT_SEPARATION': 2, 'A.NO_EVIL': 3, 'A.LIMITED_FUNCTIONALITY': 2}, 'OE': {'OE.TRUSTED_ADMINS': 5, 'OE.PHYSICAL_SECURITY': 5, 'OE.NO_GENERAL_PURPOSE': 4, 'OE.TRUESTED_ADMINS': 1}, 'OSP': {'OSP.ROLES': 3, 'OSP.LOGS': 2, 'OSP.ACCOUNTABILITY': 3, 'OSP.TRUSTED_ADMINISTRATORS': 2}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'Diffie-Hellman': 10, 'DH': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 15, 'SHA256': 12}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 16, 'SSL 2.0': 5, 'SSL 3.0': 5}, 'TLS': {'TLS': 47, 'TLS1.3': 3, 'TLS1.2': 1, 'TLS 1.2': 7, 'TLS 1.3': 10, 'TLS 1.0': 5, 'TLS 1.1': 5}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 3}}, 'ecc_curve': {'NIST': {'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 4}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC 4253': 1, 'RFC3164': 4, 'RFC5424': 4, 'RFC 2818': 2, 'RFC 5246': 20, 'RFC 8446': 24, 'RFC 5288': 16, 'RFC 5289': 32, 'RFC8446': 5, 'RFC5246': 2, 'RFC2818': 1, 'RFC5288': 1, 'RFC5289': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL 2': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 2}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.E': 1}}, 'vendor': {}, 'eval_facility': {'Applus': {'Applus Laboratories': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 2021-42-INF-4015.pdf.
    • The st_filename property was set to 2021-42_ST.pdf.
    • The cert_filename property was set to 2021-42_Certificado.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 2021-42-INF-4015.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2021-42-INF-4015.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2021-42_ST.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Alteon version 32.6.3.50 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2021-42_Certificado.pdf",
  "dgst": "69b82608a6c3aa9c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2021-42-INF-4015",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "32.6.3.50"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Others",
      "certification_date": "03/05/2023",
      "manufacturer": "RADWARE, LTD.",
      "product": "Alteon version 32.6.3.50",
      "product_link": "https://oc.ccn.cni.es/en/certified-products/certified-products/982-alteon-version-32-6-3-50"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Radware, LTD.",
  "manufacturer_web": "https://www.radware.com/products/alteon/",
  "name": "Alteon version 32.6.3.50",
  "not_valid_after": "2028-05-03",
  "not_valid_before": "2023-05-03",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2021-42_Certificado.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.E": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 4": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 892166,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2021-42-INF-4015.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2021-42-INF-4015- v1": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_INT.1": 1,
          "ASE_REQ.2": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 9,
          "EAL 4": 2
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_STG.1": 1
        },
        "FCS": {
          "FCS_CKM.2": 1,
          "FCS_HTS.1": 1,
          "FCS_TLS": 1,
          "FCS_TLS.2": 1
        },
        "FDP": {
          "FDP_IFC.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_UID.2": 1
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_SMF.1": 1
        },
        "FPT": {
          "FPT_STM.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 1
        },
        "FTP": {
          "FTP_ITC.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 3
          },
          "TLS": {
            "TLS": 1,
            "TLS1.2": 1,
            "TLS1.3": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 338753,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "https://www.sogis.eu/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "2021-42_ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 10
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.LIMITED_FUNCTIONALITY": 2,
          "A.MANAGEMENT_SEPARATION": 2,
          "A.NO_EVIL": 3,
          "A.PHYSICAL_PROTECTION": 3
        },
        "O": {
          "O.ACCESS": 9,
          "O.ADMINISTRATION": 7,
          "O.AUDIT": 11,
          "O.TRAFFIC_FLOW": 9,
          "O.TRUSTED_CHANNELS": 8
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 4,
          "OE.PHYSICAL_SECURITY": 5,
          "OE.TRUESTED_ADMINS": 1,
          "OE.TRUSTED_ADMINS": 5
        },
        "OSP": {
          "OSP.ACCOUNTABILITY": 3,
          "OSP.LOGS": 2,
          "OSP.ROLES": 3,
          "OSP.TRUSTED_ADMINISTRATORS": 2
        },
        "T": {
          "T.PASSWORD_CRACKING": 4,
          "T.UNBALANCED_LOAD": 3,
          "T.UNDETECTED_ACTIVITIES": 2,
          "T.WEAK_CRYPTOGRAPHY": 3,
          "T.WEAK_ENDPOINTS": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 2,
          "ALC_DEL.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3,
          "EAL2": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 2,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 6,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM": 6,
          "FCS_CKM.1": 6,
          "FCS_CKM.2": 7,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 8,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 4,
          "FCS_HTS": 4,
          "FCS_HTS.1": 10,
          "FCS_HTS.1.1": 2,
          "FCS_HTS.1.2": 2,
          "FCS_TLS": 20,
          "FCS_TLS.1": 8,
          "FCS_TLS.1.1": 3,
          "FCS_TLS.1.2": 3,
          "FCS_TLS.1.3": 3,
          "FCS_TLS.2": 7,
          "FCS_TLS.2.1": 2,
          "FCS_TLS.2.2": 2,
          "FCS_TLS.2.3": 2
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_IFC": 1,
          "FDP_IFC.1": 10,
          "FDP_IFC.1.1": 1,
          "FDP_IFF": 1,
          "FDP_IFF.1": 8,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 2,
          "FIA_UAU": 1,
          "FIA_UAU.1": 2,
          "FIA_UAU.2": 9,
          "FIA_UAU.2.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 6,
          "FIA_UID.2": 11,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA": 2,
          "FMT_MSA.1": 7,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 9,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 11,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 1,
          "FMT_SMR.1": 5,
          "FMT_SMR.2": 9,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_STM": 1,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1
        },
        "FTA": {
          "FTA_SSL": 2,
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1
        },
        "FTP": {
          "FTP_ITC": 5,
          "FTP_ITC.1": 13,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 3,
          "FTP_TRP.1": 12,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 16,
            "SSL 2.0": 5,
            "SSL 3.0": 5
          },
          "TLS": {
            "TLS": 47,
            "TLS 1.0": 5,
            "TLS 1.1": 5,
            "TLS 1.2": 7,
            "TLS 1.3": 10,
            "TLS1.2": 1,
            "TLS1.3": 3
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "secp256r1": 3,
          "secp384r1": 3,
          "secp521r1": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 15,
            "SHA256": 12
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 4253": 1,
          "RFC 5246": 20,
          "RFC 5288": 16,
          "RFC 5289": 32,
          "RFC 8446": 24,
          "RFC2818": 1,
          "RFC3164": 4,
          "RFC5246": 2,
          "RFC5288": 1,
          "RFC5289": 1,
          "RFC5424": 4,
          "RFC8446": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 4
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 1549605,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://portals.radware.com/Not-Logged-In/Combined-Registration-Form/",
          "https://portals.radware.com/Not-Logged-In/Combined-Registration-From/",
          "https://portals.radware.com/",
          "https://portals.radware.com/Customer/Home/Downloads/Application-Delivery-Load-Balancing/",
          "https://support.radware.com/",
          "https://portals.radware.com/Customer/Home/Product-Resources/Applications/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 67
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2021-42-INF-4015.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2021-42_ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "bb6e8b32ad040984080956a741478eda803a4268c72176491174efc9c8eec803",
      "txt_hash": "40d0050d6ef6c6c9e1d1e973bb8a377c7d43d27506781547f8b7bca9a98e7564"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fcd5ea1f24f4f370f519b6c99b2ad6a0b08e007dcc864b1aa29c5fd9a59433cd",
      "txt_hash": "d58c6a6f8b2a7fbbee8608f6d2d3b25361fcbc49b8eef026014519c9de7a8b4a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "81db995eeae69d0e4b2936ab5b44b5c7b7ed73e93d0c2a59ee537620af8c32f0",
      "txt_hash": "92089a17399399ea0458db08628263b1f7d09a443a5104771991d17e5a68992f"
    }
  },
  "status": "active"
}