Logiciel Embarqué dans le multiplexeur 9500 Microwave Packet Radio, version R8.0.1 (version 08.00.1W pour le multiplexeur, version 35.41.20 pour la carte CorEvo)

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 09.09.2020
Valid until 09.09.2025
Scheme 🇫🇷 FR
Manufacturer Nokia Corporation
Category Network and Network-Related Devices and Systems
Security level EAL3+, AVA_VAN.3, ALC_FLR.3

Heuristics summary ?

Certificate ID: ANSSI-CC-2020/77

Certificate ?

Extracted keywords

Security level
EAL3, EAL2
Security Assurance Requirements (SAR)
ALC_FLR.3, AVA_VAN.3
Certificates
ANSSI-CC-2020/77
Evaluation facilities
AMOSSYS

File metadata

Creation date D:20200914132255+02'00'
Modification date D:20200914132255+02'00'
Pages 2

Certification report ?

Extracted keywords

Symmetric Algorithms
DES
Protocols
SSH

Security level
EAL 3, EAL2, EAL3, EAL4, EAL 1, EAL 5, EAL 7, ITSEC E3 Elémentaire
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_FLR.3, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_LCD, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.3, AVA_VAN, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Certificates
ANSSI-CC-2020/77, ANSSI-CC-2017/57
Evaluation facilities
CESTI, AMOSSYS

Standards
CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003

File metadata

Creation date D:20200914132123+02'00'
Modification date D:20200914132123+02'00'
Pages 16

References

Outgoing
  • ANSSI-CC-2017/57 - archived - Logiciel embarqué dans le multiplexeur 9500 Microwave Packet Radio, version 07.01.0B avec sa carte CorEvo, version 34.09.00

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC
Asymmetric Algorithms
RSA 4096
Hash functions
SHA512, SHA-512
Protocols
SSH, SSL, TLS, TLS v1.2, IPsec, VPN
Block cipher modes
CBC, CTR

Security level
EAL3+, EAL3
Claims
O.AUDIT, O.SELF_TEST, O.MANAGEMENT, O.ALARM, O.RESIDUAL_INFO_CLEARING, O.ROLES, A.GENERAL_PURPOSE, OE.GENERAL_PURPOSE, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_STG, FAU_STG_EXT, FAU_STG_EXT.2, FAU_STG_EXT.3, FAU_STG_EXT.1, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_STG_EXT.2.1, FAU_STG_EXT.3.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FCS_COP.1, FCS_CKM.4, FCS_CKM.4.1, FCS_CKM.1, FCS_COP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_IFC.1, FIA_UID.1, FIA_UAU.2, FIA_UAU.2.1, FIA_UAU.1, FIA_UID.2, FIA_UID.2.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_SSL.3, FMT_MSA.3, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_TUD_EXT, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_STM.1.1, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_RCV.2, FPT_RCV.2.1, FPT_RCV.2.2, FPT_RCV.1, FTA_SSL.3, FTA_SSL.3.1, FTA_SSL.4, FTA_SSL.4.1, FTA_TAB.1, FTA_TAB.1.1
Certificates
ANSSI-CC-2017/57

Standards
FIPS 197, FIPS 180-4, FIPS 186-4, FIPS 140-2, RFC 4346, RFC 3411, RFC 4251, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title Microsoft Word - Security Target Nokia 9500 MPR (QSTD) v1.07.docx
Author janeau1
Creation date D:20200728113642+02'00'
Modification date D:20200728113642+02'00'
Pages 68
Producer Microsoft: Print To PDF

References

Outgoing
  • ANSSI-CC-2017/57 - archived - Logiciel embarqué dans le multiplexeur 9500 Microwave Packet Radio, version 07.01.0B avec sa carte CorEvo, version 34.09.00

Heuristics ?

Certificate ID: ANSSI-CC-2020/77

Extracted SARs

ASE_ECD.1, ALC_DEL.1, AVA_VAN.3, ADV_TDS.2, AGD_PRE.1, ALC_LCD.1, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ALC_FLR.3, ALC_CMC.3, ATE_IND.2, ALC_DVS.1, ATE_DPT.1, ALC_CMS.3, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ADV_FSP.3, ASE_TSS.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2005-1801
C M N
LOW 2.6 2.9 26.05.2005 04:00

References ?

Updates ?

  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ef470ea696272ca2ef579258a2b6e385223ea96806b38976198af2d210b40fd5', 'txt_hash': 'b3ee2a8db7f55cbb1009eddde63b00f5b7d54c7d94319f48adb3d0c48d81d82b'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a8efc22c3b0fc1655a302f5b06fe0f1b5bb4ec90df08ead1803bbe45a7345379', 'txt_hash': '17444087a26e0ea1c2657fc3df5199fbea64b66d1b03e1c217f148cbcc1e70ad'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1763088, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 68, '/Author': 'janeau1', '/CreationDate': "D:20200728113642+02'00'", '/ModDate': "D:20200728113642+02'00'", '/Producer': 'Microsoft: Print To PDF', '/Title': 'Microsoft Word - Security Target Nokia 9500 MPR (QSTD) v1.07.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 135301, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/CreationDate': "D:20200914132255+02'00'", '/ModDate': "D:20200914132255+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2017/57': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3+': 68, 'EAL3': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 5}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 2, 'FAU_STG': 2, 'FAU_STG_EXT': 1, 'FAU_STG_EXT.2': 4, 'FAU_STG_EXT.3': 9, 'FAU_STG_EXT.1': 13, 'FAU_GEN.1': 12, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.2.1': 1, 'FAU_STG_EXT.3.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_COP.1': 15, 'FCS_CKM.4': 11, 'FCS_CKM.4.1': 1, 'FCS_CKM.1': 7, 'FCS_COP.1.1': 2}, 'FDP': {'FDP_ITC.1': 16, 'FDP_ITC.2': 7, 'FDP_ACC.1': 16, 'FDP_ACC.1.1': 1, 'FDP_ACF.1': 12, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_IFC.1': 2}, 'FIA': {'FIA_UID.1': 6, 'FIA_UAU.2': 12, 'FIA_UAU.2.1': 1, 'FIA_UAU.1': 3, 'FIA_UID.2': 14, 'FIA_UID.2.1': 1, 'FIA_AFL.1': 6, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 1, 'FIA_SSL.3': 1}, 'FMT': {'FMT_MSA.3': 5, 'FMT_SMF.1': 12, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 12, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_TUD_EXT': 4, 'FPT_TUD_EXT.1': 10, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 9, 'FPT_STM.1.1': 1, 'FPT_TST.1': 5, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_RCV.2': 5, 'FPT_RCV.2.1': 1, 'FPT_RCV.2.2': 1, 'FPT_RCV.1': 1}, 'FTA': {'FTA_SSL.3': 4, 'FTA_SSL.3.1': 1, 'FTA_SSL.4': 4, 'FTA_SSL.4.1': 1, 'FTA_TAB.1': 5, 'FTA_TAB.1.1': 1}}, 'cc_claims': {'O': {'O.AUDIT': 4, 'O.SELF_TEST': 2, 'O.MANAGEMENT': 1, 'O.ALARM': 1, 'O.RESIDUAL_INFO_CLEARING': 1, 'O.ROLES': 1}, 'A': {'A.GENERAL_PURPOSE': 1}, 'OE': {'OE.GENERAL_PURPOSE': 2, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 4096': 1}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA512': 2, 'SHA-512': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 11}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 4, 'TLS v1.2': 1}}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 8}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CTR': {'CTR': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 180-4': 1, 'FIPS 186-4': 1, 'FIPS 140-2': 1}, 'RFC': {'RFC 4346': 1, 'RFC 3411': 2, 'RFC 4251': 2}, 'CC': {'CCMB-2012-09-001': 2, 'CCMB-2012-09-002': 2, 'CCMB-2012-09-003': 2, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2020/77': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 2, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 1}, 'AVA': {'AVA_VAN.3': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'AMOSSYS': {'AMOSSYS': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to anssi-cible-cc-2020_77en.pdf.
    • The cert_filename property was set to certificat-2020_77.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2017/57']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2017/57']}} data.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2017/57']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2017/57']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2147c9c4351d9a3b71db9f3ca01f21896d5b49d81d7c16a198a5b617d58632a6', 'txt_hash': 'affacfed2a82bed81803fccba2ee1f7d6c18b81a02c9b9fdc68fe49c8f294f43'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 484619, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/CreationDate': "D:20200914132123+02'00'", '/ModDate': "D:20200914132123+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['file://///intranet.fr/sgdsn/anssi/SDE/PSS/CCN/Qualite/_répertoire%20de%20travail/ANSSI-CC-CER-F-07%20Rapport%20de%20certification/v30%20-%20Charte/Relecture/www.ssi.gouv.fr', 'http://www.ssi.gouv.fr/', 'http://www.sogis.eu/', 'mailto:[email protected]', 'http://www.commoncriteriaportal.org/']}}.
    • The report_frontpage property was set to {'FR': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2020/77': 2, 'ANSSI-CC-2017/57': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 3, 'EAL2': 2, 'EAL3': 1, 'EAL4': 1, 'EAL 1': 1, 'EAL 5': 1, 'EAL 7': 1}, 'ITSEC': {'ITSEC E3 Elémentaire': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 2, 'ALC_FLR': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.3': 4, 'AVA_VAN': 1}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'CESTI': {'CESTI': 1}, 'AMOSSYS': {'AMOSSYS': 4}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 2}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to anssi-cc-2020_77fr.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2020/77.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_77fr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_77en.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'Logiciel Embarqué dans le multiplexeur 9500 Microwave Packet Radio, version R8.0.1 (version 08.00.1W pour le multiplexeur, version 35.41.20 pour la carte CorEvo)', 'url': 'https://cyber.gouv.fr/produits-certifies/logiciel-embarque-dans-le-multiplexeur-9500-microwave-packet-radio-version-r801', 'description': 'Le produit certifié est le « Logiciel Embarqué dans le multiplexeur 9500 Microwave Packet Radio, version R8.0.1 (version 08.00.1W pour le multiplexeur, version 35.41.20 pour la carte CorEvo) » développé par Nokia.\nLe produit est un multiplexeur pour les faisceaux hertziens numériques, il supporte les technologies PDH, SDH et Ethernet afin de transformer le multiplexage temporel (TDM) en « paquets', 'sponsor': 'NOKIA', 'developer': 'NOKIA', 'cert_id': '2020/77', 'level': 'EAL3+', 'expiration_date': '9 Septembre 2025', 'enhanced': {'cert_id': '2020/77', 'certification_date': '09/09/2020', 'expiration_date': '09/09/2025', 'category': 'Produits réseau', 'cc_version': 'Critères Communs version 3.1r4', 'developer': 'NOKIA', 'sponsor': 'NOKIA', 'evaluation_facility': 'Amossys', 'level': 'EAL3+', 'protection_profile': '', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ALC_FLR.3, AVA_VAN.3', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2020/10/anssi-cible-cc-2020_77en.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2020/10/anssi-cc-2020_77fr.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Logiciel Embarqué dans le multiplexeur 9500 Microwave Packet Radio, version R8.0.1 (version 08.00.1W pour le multiplexeur, version 35.41.20 pour la carte CorEvo) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2020_77.pdf",
  "dgst": "9c74ea2fe7fe6d2f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2020/77",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:nokia:9500:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "08.00.1",
        "35.41.20",
        "8.0.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2005-1801"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2017/57"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2017/57"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2017/57"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2017/57"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Nokia Corporation",
  "manufacturer_web": "https://www.nokia.com/",
  "name": "Logiciel Embarqu\u00e9 dans le multiplexeur 9500 Microwave Packet Radio, version R8.0.1 (version 08.00.1W pour le multiplexeur, version 35.41.20 pour la carte CorEvo)",
  "not_valid_after": "2025-09-09",
  "not_valid_before": "2020-09-09",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-2020_77.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2020/77": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL3": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "AMOSSYS": {
          "AMOSSYS": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20200914132255+02\u002700\u0027",
      "/ModDate": "D:20200914132255+02\u002700\u0027",
      "pdf_file_size_bytes": 135301,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "anssi-cc-2020_77fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2017/57": 2,
          "ANSSI-CC-2020/77": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_FLR": 2,
          "ALC_FLR.3": 2,
          "ALC_LCD": 1,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.3": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 3,
          "EAL 5": 1,
          "EAL 7": 1,
          "EAL2": 2,
          "EAL3": 1,
          "EAL4": 1
        },
        "ITSEC": {
          "ITSEC E3 El\u00e9mentaire": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "AMOSSYS": {
          "AMOSSYS": 4
        },
        "CESTI": {
          "CESTI": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20200914132123+02\u002700\u0027",
      "/ModDate": "D:20200914132123+02\u002700\u0027",
      "pdf_file_size_bytes": 484619,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "http://www.sogis.eu/",
          "http://www.ssi.gouv.fr/",
          "file://///intranet.fr/sgdsn/anssi/SDE/PSS/CCN/Qualite/_r\u00c3\u00a9pertoire%20de%20travail/ANSSI-CC-CER-F-07%20Rapport%20de%20certification/v30%20-%20Charte/Relecture/www.ssi.gouv.fr",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "anssi-cible-cc-2020_77en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "RSA": {
          "RSA 4096": 1
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2017/57": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.GENERAL_PURPOSE": 1
        },
        "O": {
          "O.ALARM": 1,
          "O.AUDIT": 4,
          "O.MANAGEMENT": 1,
          "O.RESIDUAL_INFO_CLEARING": 1,
          "O.ROLES": 1,
          "O.SELF_TEST": 2
        },
        "OE": {
          "OE.GENERAL_PURPOSE": 2,
          "OE.TRUSTED_ADMIN": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 3,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 4,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 2,
          "EAL3+": 68
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 2,
          "FAU_STG_EXT": 1,
          "FAU_STG_EXT.1": 13,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.2": 4,
          "FAU_STG_EXT.2.1": 1,
          "FAU_STG_EXT.3": 9,
          "FAU_STG_EXT.3.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 7,
          "FCS_CKM.4": 11,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 15,
          "FCS_COP.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 16,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 12,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 2,
          "FDP_ITC.1": 16,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 7
        },
        "FIA": {
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 1,
          "FIA_SSL.3": 1,
          "FIA_UAU.1": 3,
          "FIA_UAU.2": 12,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 6,
          "FIA_UID.2": 14,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.3": 5,
          "FMT_SMF.1": 12,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 12,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_RCV.1": 1,
          "FPT_RCV.2": 5,
          "FPT_RCV.2.1": 1,
          "FPT_RCV.2.2": 1,
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1,
          "FPT_TUD_EXT": 4,
          "FPT_TUD_EXT.1": 10,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_TAB.1": 5,
          "FTA_TAB.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CTR": {
          "CTR": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 11
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 4,
            "TLS v1.2": 1
          }
        },
        "VPN": {
          "VPN": 8
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-512": 1,
            "SHA512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 2,
          "CCMB-2012-09-002": 2,
          "CCMB-2012-09-003": 2,
          "CCMB-2012-09-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-4": 1,
          "FIPS 186-4": 1,
          "FIPS 197": 1
        },
        "RFC": {
          "RFC 3411": 2,
          "RFC 4251": 2,
          "RFC 4346": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "janeau1",
      "/CreationDate": "D:20200728113642+02\u002700\u0027",
      "/ModDate": "D:20200728113642+02\u002700\u0027",
      "/Producer": "Microsoft: Print To PDF",
      "/Title": "Microsoft Word - Security Target Nokia 9500 MPR (QSTD) v1.07.docx",
      "pdf_file_size_bytes": 1763088,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 68
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_77fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.3",
      "EAL3+",
      "AVA_VAN.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_77en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a8efc22c3b0fc1655a302f5b06fe0f1b5bb4ec90df08ead1803bbe45a7345379",
      "txt_hash": "17444087a26e0ea1c2657fc3df5199fbea64b66d1b03e1c217f148cbcc1e70ad"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2147c9c4351d9a3b71db9f3ca01f21896d5b49d81d7c16a198a5b617d58632a6",
      "txt_hash": "affacfed2a82bed81803fccba2ee1f7d6c18b81a02c9b9fdc68fe49c8f294f43"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ef470ea696272ca2ef579258a2b6e385223ea96806b38976198af2d210b40fd5",
      "txt_hash": "b3ee2a8db7f55cbb1009eddde63b00f5b7d54c7d94319f48adb3d0c48d81d82b"
    }
  },
  "status": "active"
}