Cisco ASR 900 Series and NCS4200 Series running IOS-XE 16.9

CSV information ?

Status active
Valid from 17.12.2019
Valid until 17.12.2024
Scheme 🇮🇳 IN
Manufacturer Cisco Systems, Inc.
Category Boundary Protection Devices and Systems
Security level

Heuristics summary ?

Certificate ID: IC3S/MUM01/CISCO/cPP/0119/0016

Certificate ?

Extracted keywords

Protocols
VPN

Vendor
Cisco, Cisco Systems, Inc

Certificates
IC3S/MUMO01/CISCO/cPP/0119/0016, IC3S/MUM01/CISCO/cPP/0119/0016
Evaluation facilities
Acucert Labs

File metadata

Creation date D:20191223173653+08'00'
Modification date D:20191223173653+08'00'
Pages 2
Creator RICOH MP 5054
Producer RICOH MP 5054

Certification report ?

Extracted keywords

Protocols
SSH, IPsec, VPN

Vendor
NXP, Cisco, Cisco Systems, Inc

Claims
A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECT, A.TRUSTED_ADMINISTRATOR, A.RESIDUAL_INFORMATION, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECUR, A.CONNECTIONS
Security Assurance Requirements (SAR)
ADV_FSP.1, ADV_FSP, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_CMS.1, ALC_CMS, ALC_CMC, ATE_IND, ASE_TSS.1
Certificates
IC3S/MUM01/CISCO/cPP/0119/0016/CR
Evaluation facilities
Acucert Labs

Standards
FIPS 140-2

File metadata

Title LOGO
Author Mitali Chatterjee
Creation date D:20191223175540+05'30'
Modification date D:20191223175540+05'30'
Pages 14
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
ECDSA, ECC, DH, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-512
Schemes
MAC, Key Exchange, Key exchange, Key Agreement
Protocols
SSH, TLS, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-256, P-384
Block cipher modes
CBC, CTR, GCM

Vendor
NXP, Cisco Systems, Inc, Cisco

Claims
O.ADDRESS_FILTERING, O.AUTHENTICATION, O.CRYPTOGRAPHIC_FUNCTIONS, O.FAIL_SECURE, O.PORT_FILTERING, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, T.NETWORK_DISCLOSURE, T.NETWORK_MISUSE, T.REPLAY_ATTACK, T.DATA_INTEGRITY, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.RESIDUAL_INFORMATION, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.CONNECTIONS, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION, OE.CONNECTIONS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_COP, FCS_RBG_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM, FCS_CKM.4, FCS_SSHS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PSK_EXT.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_PSK_EXT.1.4, FMT_MOF, FMT_MOF.1, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_TST_EXT.3, FPT_TUD_EXT.1, FPT_STM_EXT.1, FPT_FLS, FPT_FLS.1, FPT_SKP_EXT.1.1, FPT_APW_EXT, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_TST_EXT.3.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_STM.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.4.1, FTP_ITC.1, FTP_TRP, FTP_ITC.1.2, FTP_TRP.1

Standards
FIPS 140-2, FIPS PUB 186-4, FIPS 186-4, FIPS 198-1, FIPS 180-4, FIPS PUB 140-2, FIPS PUB 180-4, FIPS PUB 180-3, FIPS PUB 198-1, SP 800-90A, SP 800-56B, NIST SP 800-56B, SP 800-90, SP 900-90A, SP 800-56A, PKCS #1, PKCS12, RFC 5280, RFC 3526, RFC 3447, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 5282, RFC 4945, RFC 4253, RFC 5759, RFC 2986, RFC 791, RFC 2460, RFC 793, RFC 768, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title ST
Author Cisco CC TME
Creation date D:20191011050722-04'00'
Modification date D:20191011050854-04'00'
Pages 71
Creator Acrobat PDFMaker 19 for Word
Producer Adobe PDF Library 19.12.68

Heuristics ?

Certificate ID: IC3S/MUM01/CISCO/cPP/0119/0016

Extracted SARs

ADV_FSP.1, ASE_REQ.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, ASE_TSS.1, AVA_VAN.1, ASE_SPD.1, ASE_INT.1

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4a8b0bafd10b1eca30b4033616cfcbb6de519d0b301b2d3ef601c4c9d0478c80', 'txt_hash': '2496be95bb9eddbdb35f35e8be7792e6ee425a043347c7e5d41bd7f4439b2bb4'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'df50dd5fc22b5da224355dec26555db6ebf388196cfdbaca547dc9ce467fd1e1', 'txt_hash': '7febe0600dd44419d2855f97a95910bd27c8f20a930364e2b7ddc532022c310c'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1581520, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 71, '/Author': 'Cisco CC TME', '/Comments': '', '/Company': 'Cisco Systems, Inc.', '/CreationDate': "D:20191011050722-04'00'", '/Creator': 'Acrobat PDFMaker 19 for Word', '/Keywords': '', '/ModDate': "D:20191011050854-04'00'", '/Producer': 'Adobe PDF Library 19.12.68', '/SourceModified': 'D:20191011090708', '/Subject': '', '/Title': 'ST', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/groups/STM/cmvp/documents/fips140-2/FIPS1402IG.pdf', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://www.cisco.com/cisco/software/navigator.html']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 1317208, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/CreationDate': "D:20191223173653+08'00'", '/ModDate': "D:20191223173653+08'00'", '/Creator': 'RICOH MP 5054', '/Producer': 'RICOH MP 5054', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_COP': 23, 'FCS_RBG_EXT.1': 6, 'FCS_CKM.1': 8, 'FCS_CKM.2': 6, 'FCS_CKM': 4, 'FCS_CKM.4': 5, 'FCS_SSHS_EXT.1': 4, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1}, 'FIA': {'FIA_AFL.1': 5, 'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 4, 'FIA_PSK_EXT.1': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 1, 'FIA_PSK_EXT.1.4': 1}, 'FMT': {'FMT_MOF': 9, 'FMT_MOF.1': 1, 'FMT_MTD': 9, 'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_MTD.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 3, 'FPT_SKP_EXT.1': 4, 'FPT_TST_EXT.1': 2, 'FPT_TST_EXT.3': 2, 'FPT_TUD_EXT.1': 4, 'FPT_STM_EXT.1': 3, 'FPT_FLS': 3, 'FPT_FLS.1': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.3.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_STM.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 5, 'FTA_SSL.4': 4, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP': 3, 'FTP_ITC.1.2': 1, 'FTP_TRP.1': 4}}, 'cc_claims': {'O': {'O.ADDRESS_FILTERING': 1, 'O.AUTHENTICATION': 1, 'O.CRYPTOGRAPHIC_FUNCTIONS': 1, 'O.FAIL_SECURE': 1, 'O.PORT_FILTERING': 1, 'O.SYSTEM_MONITORING': 1, 'O.TOE_ADMINISTRATION': 1}, 'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_MISUSE': 1, 'T.REPLAY_ATTACK': 1, 'T.DATA_INTEGRITY': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.RESIDUAL_INFORMATION': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.CONNECTIONS': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.CONNECTIONS': 1}}, 'vendor': {'NXP': {'NXP': 20}, 'Cisco': {'Cisco Systems, Inc': 3, 'Cisco': 45}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES-': 4}}, 'constructions': {'MAC': {'HMAC': 11, 'HMAC-SHA-256': 3, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 9}, 'ECC': {'ECC': 6}}, 'FF': {'DH': {'DH': 16, 'Diffie-Hellman': 11}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA-256': 7, 'SHA-512': 6}}}, 'crypto_scheme': {'MAC': {'MAC': 9}, 'KEX': {'Key Exchange': 4, 'Key exchange': 1}, 'KA': {'Key Agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 35}, 'TLS': {'TLS': {'TLS': 2}}, 'IKE': {'IKE': 37, 'IKEv1': 15, 'IKEv2': 14}, 'IPsec': {'IPsec': 94}, 'VPN': {'VPN': 45}}, 'randomness': {'PRNG': {'DRBG': 20}, 'RNG': {'RNG': 6, 'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 4, 'FIPS PUB 186-4': 13, 'FIPS 186-4': 2, 'FIPS 198-1': 1, 'FIPS 180-4': 2, 'FIPS PUB 140-2': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 180-3': 1, 'FIPS PUB 198-1': 1}, 'NIST': {'SP 800-90A': 1, 'SP 800-56B': 2, 'NIST SP 800-56B': 2, 'SP 800-90': 2, 'SP 900-90A': 1, 'SP 800-56A': 2}, 'PKCS': {'PKCS #1': 2, 'PKCS12': 1}, 'RFC': {'RFC 5280': 4, 'RFC 3526': 4, 'RFC 3447': 2, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 3, 'RFC 4106': 2, 'RFC 4109': 1, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 4253': 1, 'RFC 5759': 1, 'RFC 2986': 1, 'RFC 791': 2, 'RFC 2460': 2, 'RFC 793': 2, 'RFC 768': 2}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 8}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'IN': {'IC3S/MUMO01/CISCO/cPP/0119/0016': 1, 'IC3S/MUM01/CISCO/cPP/0119/0016': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco': 5, 'Cisco Systems, Inc': 2}}, 'eval_facility': {'Acucert': {'Acucert Labs': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to Cisco_ASR900Series_NCS4200Series_SecurityTarget-20191011_Ver_1.0.pdf.
    • The cert_filename property was set to Certificate_ Cisco ASR900Series_NCS4200Series_Router.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR-CISCO-ASR900-NCS4200_NDcPP.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cisco_ASR900Series_NCS4200Series_SecurityTarget-20191011_Ver_1.0.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco ASR 900 Series and NCS4200 Series running IOS-XE 16.9 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Boundary Protection Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate_%20Cisco%20ASR900Series_NCS4200Series_Router.pdf",
  "dgst": "6efd901e48d7cecd",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "IC3S/MUM01/CISCO/cPP/0119/0016",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "16.9"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco ASR 900 Series and NCS4200 Series running IOS-XE 16.9",
  "not_valid_after": "2024-12-17",
  "not_valid_before": "2019-12-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Certificate_ Cisco ASR900Series_NCS4200Series_Router.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "IN": {
          "IC3S/MUM01/CISCO/cPP/0119/0016": 1,
          "IC3S/MUMO01/CISCO/cPP/0119/0016": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acucert": {
          "Acucert Labs": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 5,
          "Cisco Systems, Inc": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20191223173653+08\u002700\u0027",
      "/Creator": "RICOH MP 5054",
      "/ModDate": "D:20191223173653+08\u002700\u0027",
      "/Producer": "RICOH MP 5054",
      "pdf_file_size_bytes": 1317208,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "CR-CISCO-ASR900-NCS4200_NDcPP.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "IN": {
          "IC3S/MUM01/CISCO/cPP/0119/0016/CR": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECUR": 1,
          "A.CONNECTIONS": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECT": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 2,
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 4,
          "AGD_OPE.1": 2,
          "AGD_PRE": 4,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC": 4,
          "ALC_CMS": 5,
          "ALC_CMS.1": 2
        },
        "ASE": {
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 11
        },
        "SSH": {
          "SSH": 3
        },
        "VPN": {
          "VPN": 8
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acucert": {
          "Acucert Labs": 6
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 16,
          "Cisco Systems, Inc": 5
        },
        "NXP": {
          "NXP": 9
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Mitali Chatterjee",
      "/CreationDate": "D:20191223175540+05\u002730\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20191223175540+05\u002730\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "LOGO",
      "pdf_file_size_bytes": 801847,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteria-india.gov.in/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "Cisco_ASR900Series_NCS4200Series_SecurityTarget-20191011_Ver_1.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 6
          },
          "ECDSA": {
            "ECDSA": 9
          }
        },
        "FF": {
          "DH": {
            "DH": 16,
            "Diffie-Hellman": 11
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.CONNECTIONS": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "O": {
          "O.ADDRESS_FILTERING": 1,
          "O.AUTHENTICATION": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 1,
          "O.FAIL_SECURE": 1,
          "O.PORT_FILTERING": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.CONNECTIONS": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.DATA_INTEGRITY": 1,
          "T.NETWORK_DISCLOSURE": 1,
          "T.NETWORK_MISUSE": 1,
          "T.PASSWORD_CRACKING": 1,
          "T.REPLAY_ATTACK": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 6,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 23,
          "FCS_COP.1": 4,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHS_EXT.1": 4,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1
        },
        "FIA": {
          "FIA_AFL.1": 5,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT.1": 3,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 1,
          "FIA_PSK_EXT.1.3": 1,
          "FIA_PSK_EXT.1.4": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 5,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 9,
          "FMT_MOF.1": 1,
          "FMT_MTD": 9,
          "FMT_MTD.1": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 1,
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_FLS": 3,
          "FPT_FLS.1": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM": 1,
          "FPT_STM.1": 1,
          "FPT_STM_EXT.1": 3,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 2,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.3": 2,
          "FPT_TST_EXT.3.1": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 6
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.2": 1,
          "FTP_TRP": 3,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 2
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 37,
          "IKEv1": 15,
          "IKEv2": 14
        },
        "IPsec": {
          "IPsec": 94
        },
        "SSH": {
          "SSH": 35
        },
        "TLS": {
          "TLS": {
            "TLS": 2
          }
        },
        "VPN": {
          "VPN": 45
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "KEX": {
          "Key Exchange": 4,
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 9
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 8
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA-512": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 20
        },
        "RNG": {
          "RBG": 1,
          "RNG": 6
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 4,
          "FIPS 180-4": 2,
          "FIPS 186-4": 2,
          "FIPS 198-1": 1,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 1,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 13,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56B": 2,
          "SP 800-56A": 2,
          "SP 800-56B": 2,
          "SP 800-90": 2,
          "SP 800-90A": 1,
          "SP 900-90A": 1
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS12": 1
        },
        "RFC": {
          "RFC 2460": 2,
          "RFC 2986": 1,
          "RFC 3447": 2,
          "RFC 3526": 4,
          "RFC 3602": 3,
          "RFC 4106": 2,
          "RFC 4109": 1,
          "RFC 4253": 1,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4945": 1,
          "RFC 5280": 4,
          "RFC 5282": 1,
          "RFC 5759": 1,
          "RFC 768": 2,
          "RFC 791": 2,
          "RFC 793": 2
        },
        "X509": {
          "X.509": 8
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES-": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 11,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 45,
          "Cisco Systems, Inc": 3
        },
        "NXP": {
          "NXP": 20
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Cisco CC TME",
      "/Comments": "",
      "/Company": "Cisco Systems, Inc.",
      "/CreationDate": "D:20191011050722-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 19 for Word",
      "/Keywords": "",
      "/ModDate": "D:20191011050854-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 19.12.68",
      "/SourceModified": "D:20191011090708",
      "/Subject": "",
      "/Title": "ST",
      "pdf_file_size_bytes": 1581520,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cisco.com/cisco/software/navigator.html",
          "http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/fips140-2/FIPS1402IG.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 71
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR-CISCO-ASR900-NCS4200_NDcPP.pdf",
  "scheme": "IN",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cisco_ASR900Series_NCS4200Series_SecurityTarget-20191011_Ver_1.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "df50dd5fc22b5da224355dec26555db6ebf388196cfdbaca547dc9ce467fd1e1",
      "txt_hash": "7febe0600dd44419d2855f97a95910bd27c8f20a930364e2b7ddc532022c310c"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e7c4c774994db8c18bba49e1bac2671f8501bd8afbbcf268f3c1762f9cf1b75f",
      "txt_hash": "a4cb6c84862e7cbf9b867e4f7d1d7faa365e4d18123ef952bc5b914584c190ae"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4a8b0bafd10b1eca30b4033616cfcbb6de519d0b301b2d3ef601c4c9d0478c80",
      "txt_hash": "2496be95bb9eddbdb35f35e8be7792e6ee425a043347c7e5d41bd7f4439b2bb4"
    }
  },
  "status": "active"
}