VMware Horizon 7 v7.3.3, Horizon Client for Windows v4.6.1 and UAG v3.1.1

CSV information ?

Status archived
Valid from 04.02.2019
Valid until 04.02.2024
Scheme 🇨🇦 CA
Manufacturer VMware Inc.
Category Other Devices and Systems
Security level EAL2+, ALC_FLR.2

Heuristics summary ?

Certificate ID: 383-4-441

Certificate ?

Extracted keywords

Security level
EAL 2+
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
383-4-441

File metadata

Title cyber-centre-product-evaluation-certificate-e-bg
Creation date D:20190122115136-04'00'
Modification date D:20190227073710-05'00'
Pages 1
Creator Adobe Illustrator CC 22.0 (Windows)
Producer Adobe PDF library 15.00

Certification report ?

Extracted keywords

Protocols
IPsec
Libraries
OpenSSL

Vendor
Microsoft Corporation, Microsoft

Security level
EAL 2+
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
383-4-441

Vulnerabilities
CVE-2018-6971, CVE-2017-4948, CVE-2018-6970

Standards
ISO/IEC 17025

File metadata

Title 383-4-XXX CR v0.1
Author White, Debra E.
Creation date D:20190304070948-05'00'
Modification date D:20190304071003-05'00'
Pages 17
Creator Acrobat PDFMaker 17 for Word
Producer Adobe PDF Library 15.0

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
TLS, TLSv1.2, TLS 1.2, IPsec
Randomness
DRBG, RBG
Libraries
OpenSSL
TLS cipher suites
TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA

Vendor
Microsoft

Security level
EAL2+, EAL 2, EAL2
Claims
O.AUTH_USER, O.USER_ACCESS, O.SECURE_SETUP_DATA, O.USE_FIPS, O.CONFIG_ACCESS, O.ENDPOINT_RESOURCE, O.CHANNEL_PROTECTION, T.ATTACK_ACCESS, T.USER_ACCESS, T.USER_DATA, T.SPOOF, T.INTERCEPT, A.PHYSICAL, A.VM_HOST, A.CHANNEL_PROTECTION, OE.CONFIG_SERVER, OE.CONFIG_VM_HOST, OE.CONFIG_TP_SW, OE.AUTHENTICATE, OE.CHANNEL_PROTECTION, OE.ENCRYPTION, OE.SERVER_PHYSICAL, OE.ADMIN_USERS
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ACC, FDP_ACF, FIA_UAU.1, FIA_ATD.1, FIA_UID.2, FIA_UAU.2, FIA_UAU.5, FIA_ATD.1.1, FIA_UID.2.1, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.1, FMT_SMF.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1.1, FPT_ITC.1, FPT_ITI.1, FPT_ITT.1, FPT_ITC.1.1, FPT_ITI.1.1, FPT_ITI.1.2, FPT_ITT.1.1, FPT_IFC.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1
Certification process
out of scope, and applications from your device of choice. However, Mac, Ubuntu Linux, Mobile devices are out of scope for the evaluation. Horizon Agent The Horizon Agent is responsible for the implementation of

Certification process
out of scope, and applications from your device of choice. However, Mac, Ubuntu Linux, Mobile devices are out of scope for the evaluation. Horizon Agent The Horizon Agent is responsible for the implementation of

Standards
FIPS 140-2, FIPS 186-4, FIPS140-2, NIST SP 800-90A, RFC 5246

File metadata

Title Security Target
Author CGI
Creation date D:20190208134638-05'00'
Modification date D:20190326124248-04'00'
Pages 55
Creator Acrobat PDFMaker 17 for Word
Producer Adobe PDF Library 15.0

Heuristics ?

Certificate ID: 383-4-441

Extracted SARs

ASE_CCL.1, AGD_PRE.1, ASE_REQ.2, ASE_TSS.1, ATE_COV.1, ATE_IND.2, ADV_FSP.2, ASE_ECD.1, ALC_CMS.2, ASE_SPD.1, ALC_DEL.1, ALC_FLR.2, ADV_TDS.1, ASE_INT.1, ALC_CMC.2, ATE_FUN.1, ASE_OBJ.2, AVA_VAN.2, ADV_ARC.1, AGD_OPE.1

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name VMware Horizon 7 v7.3.3, Horizon Client for Windows v4.6.1 and UAG v3.1.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-441%20ct%20v1.1e.pdf",
  "dgst": "7555feba2544ac06",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-441",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.3.3",
        "3.1.1",
        "4.6.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "VMware Inc.",
  "manufacturer_web": "https://www.vmware.com",
  "name": "VMware Horizon 7 v7.3.3, Horizon Client for Windows v4.6.1 and UAG v3.1.1",
  "not_valid_after": "2024-02-04",
  "not_valid_before": "2019-02-04",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-441 ct v1.1e.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-441": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190122115136-04\u002700\u0027",
      "/Creator": "Adobe Illustrator CC 22.0 (Windows)",
      "/ModDate": "D:20190227073710-05\u002700\u0027",
      "/Producer": "Adobe PDF library 15.00",
      "/Title": "cyber-centre-product-evaluation-certificate-e-bg",
      "pdf_file_size_bytes": 1848559,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "383-4-441 CR v1.1e.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-441": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2,
          "Microsoft Corporation": 2
        }
      },
      "vulnerability": {
        "CVE": {
          "CVE-2017-4948": 1,
          "CVE-2018-6970": 1,
          "CVE-2018-6971": 1
        }
      }
    },
    "report_metadata": {
      "/Author": "White, Debra E.",
      "/Comments": "Version 1.1",
      "/Company": "CSEC",
      "/CreationDate": "D:20190304070948-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 17 for Word",
      "/ModDate": "D:20190304071003-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/SourceModified": "D:20190227120909",
      "/Title": "383-4-XXX CR v0.1",
      "pdf_file_size_bytes": 238616,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:itsclientservices@cse-cst.gc.ca"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "383-4-441 VMware_Horizon 7_3_3_ST_v1.1.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CHANNEL_PROTECTION": 5,
          "A.PHYSICAL": 3,
          "A.VM_HOST": 2
        },
        "O": {
          "O.AUTH_USER": 8,
          "O.CHANNEL_PROTECTION": 9,
          "O.CONFIG_ACCESS": 9,
          "O.ENDPOINT_RESOURCE": 5,
          "O.SECURE_SETUP_DATA": 7,
          "O.USER_ACCESS": 6,
          "O.USE_FIPS": 5
        },
        "OE": {
          "OE.ADMIN_USERS": 3,
          "OE.AUTHENTICATE": 6,
          "OE.CHANNEL_PROTECTION": 9,
          "OE.CONFIG_SERVER": 5,
          "OE.CONFIG_TP_SW": 5,
          "OE.CONFIG_VM_HOST": 6,
          "OE.ENCRYPTION": 6,
          "OE.SERVER_PHYSICAL": 4
        },
        "T": {
          "T.ATTACK_ACCESS": 3,
          "T.INTERCEPT": 3,
          "T.SPOOF": 2,
          "T.USER_ACCESS": 2,
          "T.USER_DATA": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 2,
          "ADV_FSP.2": 2,
          "ADV_TDS.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.2": 2,
          "ALC_CMS.2": 2,
          "ALC_DEL.1": 2,
          "ALC_FLR.2": 5
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 2,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_VAN.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL2": 1,
          "EAL2+": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 17,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.4": 11,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 13,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 28,
          "FDP_ACC.1.1": 3,
          "FDP_ACF": 1,
          "FDP_ACF.1": 26,
          "FDP_ACF.1.1": 3,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 3,
          "FDP_ACF.1.4": 3
        },
        "FIA": {
          "FIA_ATD.1": 8,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 3,
          "FIA_UAU.2": 7,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 7,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 3,
          "FIA_UID.2": 9,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_SMF.1": 18,
          "FMT_SMF.1.1": 2,
          "FMT_SMR.1": 15,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_IFC.1": 1,
          "FPT_ITC.1": 13,
          "FPT_ITC.1.1": 1,
          "FPT_ITI.1": 11,
          "FPT_ITI.1.1": 1,
          "FPT_ITI.1.2": 1,
          "FPT_ITT.1": 14,
          "FPT_ITT.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 7,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "and applications from your device of choice. However, Mac, Ubuntu Linux, Mobile devices are out of scope for the evaluation. Horizon Agent The Horizon Agent is responsible for the implementation of": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 39
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 8
        },
        "TLS": {
          "TLS": {
            "TLS": 8,
            "TLS 1.2": 34,
            "TLSv1.2": 4
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 11,
          "FIPS 186-4": 2,
          "FIPS140-2": 1
        },
        "NIST": {
          "NIST SP 800-90A": 2
        },
        "RFC": {
          "RFC 5246": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 14
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "CGI",
      "/Company": "CGI",
      "/CreationDate": "D:20190208134638-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 17 for Word",
      "/Date completed": "TBD",
      "/DocDate": "February 1, 2019",
      "/DocVersion": "1.1",
      "/EAL-PP": "EAL2+",
      "/ModDate": "D:20190326124248-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/STName": "Security Target VMware Horizon 7 v7.3.3",
      "/SourceModified": "D:20190207185220",
      "/TOENameFull": "VMware Horizon 7 v7.3.3",
      "/TOENameShort": "Horizon 7 v7.3.3",
      "/Title": "Security Target",
      "/VendorNameFull": "VMware, Inc.",
      "/VendorNameShort": "VMware",
      "pdf_file_size_bytes": 680864,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://docs.vmware.com/en/Unified-Access-Gateway/index.html",
          "https://kb.vmware.com/s/article/2149393",
          "https://www.vmware.com/resources/compatibility/sim/interop_matrix.php%23db\u0026260=\u0026database=215,216,217,218,220,221,223,224",
          "https://docs.vmware.com/en/VMware-Horizon-7/7.3/horizon-administration.pdf",
          "https://docs.vmware.com/en/VMware-Horizon-Client-for-Windows/4.6/horizon-client-windows-46-install.pdf",
          "https://docs.vmware.com/en/VMware-Horizon-7/7.3.3/rn/horizon-733-view-release-notes.html",
          "https://kb.vmware.com/s/article/2150295",
          "https://docs.vmware.com/en/VMware-Horizon-7/7.3/horizon-architecture-planning.pdf",
          "https://docs.vmware.com/en/VMware-Horizon-7/7.3/horizon-security.pdf",
          "https://docs.vmware.com/en/VMware-Horizon-7/7.3/horizon-installation.pdf",
          "https://docs.vmware.com/en/VMware-Horizon-7/7.4/horizon-upgrades/GUID-DA388676-6002-406B-A591-AC1D3378D0D3.html",
          "https://docs.vmware.com/en/VMware-Horizon-7/7.3/horizon-upgrades.pdf",
          "https://docs.vmware.com/en/VMware-Horizon-Client-for-Windows/4.6/com.vmware.horizon.windows-client-46-install/GUID-D223AA9A-F2FF-439E-AD82-3C469AC0F1ED.html",
          "https://docs.vmware.com/en/VMware-Horizon-7/7.4/horizon-upgrades/GUID-30AA88CF-8CDF-42E5-97D4-D75B2171434B.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 55
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-441%20CR%20v1.1e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.2",
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-441%20VMware_Horizon%207_3_3_ST_v1.1.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a4514be52e8cb70ced064558085fe6bdec28a72f9927bfdf0a2ebc68128db0a7",
      "txt_hash": "a49bc18350147c1f0019656c384ebbc8b059cb8388d0f43d1f1ddc93d642c6b0"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6cef19039030adf67fedfc58e69f0537e2e67fe1287861976720dd35f16210cf",
      "txt_hash": "fa7a749faac8841cf1c92510658bd7b5413112c4293913668ecc368f5f4536f6"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6dc4dc36d4a74894afc4909d3971f9a924a0c608976a4b25e7ad7d54c79be063",
      "txt_hash": "3042af4c55b83a9e3dff8fa612d41c080ccedaabec4a229e5334ade9cacedaa9"
    }
  },
  "status": "archived"
}