Secusmart SecuSUITE SIP Server v1.0

CSV information ?

Status archived
Valid from 10.05.2017
Valid until 10.05.2022
Scheme 🇨🇦 CA
Manufacturer Secusmart
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: 383-4-399

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA
Protocols
TLS
Randomness
DRBG
Libraries
OpenSSL

Certificates
383-4-399
Evaluation facilities
EWA-Canada

Standards
FIPS 197, FIPS 186-4, FIPS 180-3, FIPS 198, SP 800-90A, SP 800-135, ISO/IEC 17025:2005

File metadata

Title 383-4-XXX CR v0.1
Author White, Debra E.
Creation date D:20170817142736-04'00'
Modification date D:20170817142803-04'00'
Pages 16
Creator Acrobat PDFMaker 11 for Word
Producer Adobe PDF Library 11.0

Security target ?

Extracted keywords

Symmetric Algorithms
AES, TDES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256
Schemes
MAC, KEX, Key agreement, Key Agreement
Protocols
SSH, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.1, TLS 1.0, TLS v1.2, IPsec
Randomness
TRNG, DRBG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, secp521r1, secp256r1, secp384r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Claims
O.PROTECTED_COMM, O.VERIFIABLE_UPDAT, O.SYSTEM_MONITORI, O.DISPLAY_BANNER, O.TOE_ADMINISTRATI, O.RESIDUAL_INFORM, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, T.UNAUTHORIZED_ADMINIST, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICAT, T.WEAK_AUTHENTICATION_E, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY, T.PASSWORD_CRACKING, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROT, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SEC, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN, OE.NO_THRU_TRAFFIC_PRO, OE.UPDATES, OE.ADMIN_CREDENTIALS_SE
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT.1, FAU_STG_EXT, FAU_STG_EXT.2, FAU_STG_EXT.3, FAU_GEN, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_CKM.1, FCS_TLSS_EXT, FCS_SSHS_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.2, FCS_RBG_EXT.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_TLSS_EXT.2.6, FCS_RBG_EXT, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_CKM.2, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_SSHS, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_SIPS_EXT.1, FIA_PMG_EXT, FIA_PMG_EXT.1.1, FIA_UIA_EXT, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT, FIA_UAU_EXT.2.1, FIA_UAU.1, FIA_SIPS_EXT, FIA_SIPS_EXT.1.1, FIA_SIPS_EXT.1.2, FIA_SIPS_EXT.1.3, FIA_UAU.7, FIA_UAU.7.1, FIA_SIPS, FMT_SMF.1.1, FMT_MOF.1, FMT_MTD.1, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_SKP_EXT, FPT_PTD, FPT_SKP_EXT.1.1, FPT_APW_EXT, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT, FPT_TST_EXT.2, FPT_TST_EXT.1.1, FPT_TUD_EXT, FPT_TUD_EXT.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2.2, FPT_STM.1, FPT_STM.1.1, FTA_SSL_EXT.1, FTA_TAB.1, FTA_SSL_EXT, FTA_SSL, FTA_SSL_EXT.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_ITC, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS PUB 186-4, NIST SP 800-56A, NIST SP 800-56B, PKCS #1, RFC5759, RFC5280, RFC 4253, RFC 5246, RFC 4346, RFC 6125, RFC 5280, RFC 2560, RFC 5759, RFC 2986, RFC 3261, RFC 4566, RFC 3268, RFC 5289, RFC4568, RFC5246, RFC4492, RFC5289, RFC5656, RFC6668, RFC4252, RFC3605, RFC4733, RFC4566, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Title Secusmart
Subject SecuSUITE SIP Server v1.0
Author Lachlan Turner
Creation date D:20170509184346+00'00'
Modification date D:20170509184346+00'00'
Pages 75
Creator Microsoft Word

Heuristics ?

Certificate ID: 383-4-399

Extracted SARs

ATE_IND.1, ASE_CCL.1, ASE_ECD.1, ASE_SPD.1, ASE_REQ.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, ASE_OBJ.1, ASE_INT.1, AVA_VAN.1, ASE_TSS.1, ALC_CMC.1, AGD_PRE.1

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5379dd8440b49d489e5d52056a55e3a1d81e8f6e1ad95cb3f0f8db7e93dff408', 'txt_hash': 'd2ffb38cf1593c30f8e1b6b357ab9c351a14f444c67e107259e066206525acdf'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '17e7dbb5473b9b4852b0333eb3de919994a9680d299b163be3d5d85fbfbcce39', 'txt_hash': '09aff1c50b63272eceb16f963f755fc45e86def1e8c731d8fde9538f8d3f4464'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 224683, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/Author': 'White, Debra E.', '/Company': 'CSEC', '/CreationDate': "D:20170817142736-04'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/ModDate': "D:20170817142803-04'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20170524140720', '/Title': '383-4-XXX CR v0.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1225507, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 75, '/Title': 'Secusmart', '/Author': 'Lachlan Turner', '/Subject': 'SecuSUITE SIP Server v1.0', '/Creator': 'Microsoft Word', '/CreationDate': "D:20170509184346+00'00'", '/ModDate': "D:20170509184346+00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.ewa-canada.com/', 'http://www.arkinfosec.net/']}}.
    • The report_frontpage property was set to {'CA': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-399': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 3}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 186-4': 2, 'FIPS 180-3': 1, 'FIPS 198': 1}, 'NIST': {'SP 800-90A': 1, 'SP 800-135': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 10, 'FAU_STG_EXT': 1, 'FAU_STG_EXT.2': 3, 'FAU_STG_EXT.3': 3, 'FAU_GEN': 14, 'FAU_GEN.1': 7, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 2, 'FAU_GEN.2': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM.1': 7, 'FCS_TLSS_EXT': 3, 'FCS_SSHS_EXT.1': 10, 'FCS_TLSC_EXT.2': 11, 'FCS_TLSS_EXT.2': 13, 'FCS_RBG_EXT.1': 12, 'FCS_CKM_EXT.4': 1, 'FCS_COP.1': 32, 'FCS_SSHS_EXT.1.1': 2, 'FCS_SSHS_EXT.1.2': 2, 'FCS_SSHS_EXT.1.3': 2, 'FCS_SSHS_EXT.1.4': 2, 'FCS_SSHS_EXT.1.5': 2, 'FCS_SSHS_EXT.1.6': 2, 'FCS_SSHS_EXT.1.7': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSC_EXT': 1, 'FCS_TLSC_EXT.1': 4, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 2, 'FCS_TLSC_EXT.2.4': 2, 'FCS_TLSC_EXT.2.5': 2, 'FCS_TLSS_EXT.1': 3, 'FCS_TLSS_EXT.2.1': 2, 'FCS_TLSS_EXT.2.2': 2, 'FCS_TLSS_EXT.2.3': 2, 'FCS_TLSS_EXT.2.4': 2, 'FCS_TLSS_EXT.2.5': 2, 'FCS_TLSS_EXT.2.6': 2, 'FCS_RBG_EXT': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.2': 5, 'FCS_CKM.4': 5, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_SSHS': 1}, 'FIA': {'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT.1': 10, 'FIA_UAU_EXT.2': 10, 'FIA_SIPS_EXT.1': 8, 'FIA_PMG_EXT': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT': 1, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.1': 1, 'FIA_SIPS_EXT': 2, 'FIA_SIPS_EXT.1.1': 2, 'FIA_SIPS_EXT.1.2': 2, 'FIA_SIPS_EXT.1.3': 2, 'FIA_UAU.7': 5, 'FIA_UAU.7.1': 1, 'FIA_SIPS': 1}, 'FMT': {'FMT_SMF.1.1': 2, 'FMT_MOF.1': 10, 'FMT_MTD.1': 6, 'FMT_MTD': 4, 'FMT_SMF.1': 5, 'FMT_SMR.2': 5, 'FMT_MOF.1.1': 2, 'FMT_MTD.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 10, 'FPT_APW_EXT.1': 10, 'FPT_TST_EXT.1': 10, 'FPT_TUD_EXT.1': 11, 'FPT_SKP_EXT': 1, 'FPT_PTD': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT': 1, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.2': 3, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT': 1, 'FPT_TUD_EXT.2': 5, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_TUD_EXT.2.2': 1, 'FPT_STM.1': 5, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 10, 'FTA_TAB.1': 8, 'FTA_SSL_EXT': 2, 'FTA_SSL': 1, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 20, 'FTP_ITC': 1, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 3, 'FTP_ITC.1.2': 3, 'FTP_ITC.1.3': 3, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMM': 1, 'O.VERIFIABLE_UPDAT': 1, 'O.SYSTEM_MONITORI': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATI': 1, 'O.RESIDUAL_INFORM': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1, 'T.UNAUTHORIZED_ADMINIST': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICAT': 1, 'T.WEAK_AUTHENTICATION_E': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY': 2, 'T.PASSWORD_CRACKING': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1, 'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROT': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SEC': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 2, 'OE.PHYSICAL': 2, 'OE.TRUSTED_ADMIN': 2, 'OE.NO_THRU_TRAFFIC_PRO': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SE': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 17}}, 'DES': {'3DES': {'TDES': 1}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3, 'ECDH': 2}, 'ECDSA': {'ECDSA': 17}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 1, 'DH': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 11, 'SHA-384': 4, 'SHA-512': 3, 'SHA256': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 10}, 'KEX': {'KEX': 1}, 'KA': {'Key agreement': 1, 'Key Agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 54}, 'TLS': {'SSL': {'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 119, 'TLS 1.2': 7, 'TLS 1.1': 4, 'TLS 1.0': 2, 'TLS v1.2': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'TRNG': {'TRNG': 1}, 'PRNG': {'DRBG': 2}, 'RNG': {'RNG': 1, 'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 3}}, 'ecc_curve': {'NIST': {'P-256': 14, 'P-384': 10, 'secp521r1': 2, 'secp256r1': 2, 'secp384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 33}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4}, 'NIST': {'NIST SP 800-56A': 1, 'NIST SP 800-56B': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC5759': 2, 'RFC5280': 2, 'RFC 4253': 2, 'RFC 5246': 4, 'RFC 4346': 2, 'RFC 6125': 2, 'RFC 5280': 5, 'RFC 2560': 1, 'RFC 5759': 2, 'RFC 2986': 2, 'RFC 3261': 5, 'RFC 4566': 2, 'RFC 3268': 4, 'RFC 5289': 8, 'RFC4568': 1, 'RFC5246': 2, 'RFC4492': 1, 'RFC5289': 1, 'RFC5656': 2, 'RFC6668': 1, 'RFC4252': 1, 'RFC3605': 1, 'RFC4733': 1, 'RFC4566': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 19}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-399 CR v1.0.pdf.
    • The st_filename property was set to 383-4-399 ST v1.7.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-399%20CR%20v1.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-399%20ST%20v1.7.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Secusmart SecuSUITE SIP Server v1.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-399%20ct%20v1.0e.docx",
  "dgst": "78327ec50f5afca2",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-399",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Secusmart",
  "manufacturer_web": "https://www.secusmart.com/en-us/home/?ref=1",
  "name": "Secusmart SecuSUITE SIP Server v1.0",
  "not_valid_after": "2022-05-10",
  "not_valid_before": "2017-05-10",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-399 ct v1.0e.docx",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-399 CR v1.0.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "CA": {
          "383-4-399": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-3": 1,
          "FIPS 186-4": 2,
          "FIPS 197": 1,
          "FIPS 198": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        },
        "NIST": {
          "SP 800-135": 1,
          "SP 800-90A": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "White, Debra E.",
      "/Company": "CSEC",
      "/CreationDate": "D:20170817142736-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/ModDate": "D:20170817142803-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20170524140720",
      "/Title": "383-4-XXX CR v0.1",
      "pdf_file_size_bytes": 224683,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "383-4-399 ST v1.7.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 17
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SEC": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_GENERAL_PURPOSE": 1,
          "A.NO_THRU_TRAFFIC_PROT": 1,
          "A.PHYSICAL": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMIN": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "O": {
          "O.DISPLAY_BANNER": 1,
          "O.PROTECTED_COMM": 1,
          "O.RESIDUAL_INFORM": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORI": 1,
          "O.TOE_ADMINISTRATI": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDAT": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SE": 1,
          "OE.NO_GENERAL_PURPOSE": 2,
          "OE.NO_THRU_TRAFFIC_PRO": 1,
          "OE.PHYSICAL": 2,
          "OE.TRUSTED_ADMIN": 2,
          "OE.UPDATES": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY": 2,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_ADMINIST": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICAT": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.USER_DATA_REUSE": 1,
          "T.WEAK_AUTHENTICATION_E": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 14,
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT": 1,
          "FAU_STG_EXT.1": 10,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.1.2": 2,
          "FAU_STG_EXT.1.3": 2,
          "FAU_STG_EXT.2": 3,
          "FAU_STG_EXT.3": 3
        },
        "FCS": {
          "FCS_CKM.1": 7,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXT.4": 1,
          "FCS_COP.1": 32,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 12,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SSHS": 1,
          "FCS_SSHS_EXT.1": 10,
          "FCS_SSHS_EXT.1.1": 2,
          "FCS_SSHS_EXT.1.2": 2,
          "FCS_SSHS_EXT.1.3": 2,
          "FCS_SSHS_EXT.1.4": 2,
          "FCS_SSHS_EXT.1.5": 2,
          "FCS_SSHS_EXT.1.6": 2,
          "FCS_SSHS_EXT.1.7": 2,
          "FCS_SSHS_EXT.1.8": 2,
          "FCS_TLSC_EXT": 1,
          "FCS_TLSC_EXT.1": 4,
          "FCS_TLSC_EXT.2": 11,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.2.2": 2,
          "FCS_TLSC_EXT.2.3": 2,
          "FCS_TLSC_EXT.2.4": 2,
          "FCS_TLSC_EXT.2.5": 2,
          "FCS_TLSS_EXT": 3,
          "FCS_TLSS_EXT.1": 3,
          "FCS_TLSS_EXT.2": 13,
          "FCS_TLSS_EXT.2.1": 2,
          "FCS_TLSS_EXT.2.2": 2,
          "FCS_TLSS_EXT.2.3": 2,
          "FCS_TLSS_EXT.2.4": 2,
          "FCS_TLSS_EXT.2.5": 2,
          "FCS_TLSS_EXT.2.6": 2
        },
        "FIA": {
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 10,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_SIPS": 1,
          "FIA_SIPS_EXT": 2,
          "FIA_SIPS_EXT.1": 8,
          "FIA_SIPS_EXT.1.1": 2,
          "FIA_SIPS_EXT.1.2": 2,
          "FIA_SIPS_EXT.1.3": 2,
          "FIA_UAU.1": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 1,
          "FIA_UAU_EXT.2": 10,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 1,
          "FIA_UIA_EXT.1": 10,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2
        },
        "FMT": {
          "FMT_MOF.1": 10,
          "FMT_MOF.1.1": 2,
          "FMT_MTD": 4,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 2,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 1,
          "FPT_APW_EXT.1": 10,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_PTD": 1,
          "FPT_SKP_EXT": 1,
          "FPT_SKP_EXT.1": 10,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 5,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 10,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TST_EXT.2": 3,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 11,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2,
          "FPT_TUD_EXT.2": 5,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 2,
          "FTA_SSL_EXT.1": 10,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 8,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 20,
          "FTP_ITC.1.1": 3,
          "FTP_ITC.1.2": 3,
          "FTP_ITC.1.3": 3,
          "FTP_TRP.1": 5,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 33
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 54
        },
        "TLS": {
          "SSL": {
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 119,
            "TLS 1.0": 2,
            "TLS 1.1": 4,
            "TLS 1.2": 7,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 1
        },
        "KEX": {
          "KEX": 1
        },
        "MAC": {
          "MAC": 10
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 14,
          "P-384": 10,
          "secp256r1": 2,
          "secp384r1": 2,
          "secp521r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-256": 11,
            "SHA-384": 4,
            "SHA-512": 3,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 2,
          "RNG": 1
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 4
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 4,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56A": 1,
          "NIST SP 800-56B": 2
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 2986": 2,
          "RFC 3261": 5,
          "RFC 3268": 4,
          "RFC 4253": 2,
          "RFC 4346": 2,
          "RFC 4566": 2,
          "RFC 5246": 4,
          "RFC 5280": 5,
          "RFC 5289": 8,
          "RFC 5759": 2,
          "RFC 6125": 2,
          "RFC3605": 1,
          "RFC4252": 1,
          "RFC4492": 1,
          "RFC4566": 1,
          "RFC4568": 1,
          "RFC4733": 1,
          "RFC5246": 2,
          "RFC5280": 2,
          "RFC5289": 1,
          "RFC5656": 2,
          "RFC5759": 2,
          "RFC6668": 1
        },
        "X509": {
          "X.509": 19
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 17
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 4
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Lachlan Turner",
      "/CreationDate": "D:20170509184346+00\u002700\u0027",
      "/Creator": "Microsoft Word",
      "/ModDate": "D:20170509184346+00\u002700\u0027",
      "/Subject": "SecuSUITE SIP Server v1.0",
      "/Title": "Secusmart",
      "pdf_file_size_bytes": 1225507,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.arkinfosec.net/",
          "https://www.ewa-canada.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 75
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V1.0.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ndcpp_sip_ep_v2.0.pdf",
        "pp_name": "Extended Package for SIP Server"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-399%20CR%20v1.0.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-399%20ST%20v1.7.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "8c98ac492e6ff7b37058d1d4680dce0482606be1263e933cc70aa237279e7f74",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5379dd8440b49d489e5d52056a55e3a1d81e8f6e1ad95cb3f0f8db7e93dff408",
      "txt_hash": "d2ffb38cf1593c30f8e1b6b357ab9c351a14f444c67e107259e066206525acdf"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "17e7dbb5473b9b4852b0333eb3de919994a9680d299b163be3d5d85fbfbcce39",
      "txt_hash": "09aff1c50b63272eceb16f963f755fc45e86def1e8c731d8fde9538f8d3f4464"
    }
  },
  "status": "archived"
}