Cisco Integrated Services Router (ISR) 800 Series

CSV information ?

Status archived
Valid from 24.11.2014
Valid until 07.10.2016
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Data Protection
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10578-2014

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, HMAC
Asymmetric Algorithms
ECDSA, ECC, DH
Hash functions
PBKDF2
Schemes
Key Exchange, Key exchange
Protocols
SSH, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
DRBG, RBG

Vendor
Cisco, Cisco Systems, Inc

Security level
EAL 1
Claims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, O.ADDRESS_FILTERING, O.AUTHENTICATION, O.CRYPTOGRAPHIC_FUNCTIONS, O.FAIL_SECURE, O.PORT_FILTERING, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, T.NETWORK_DISCLOSURE, T.NETWORK_MISUSE, T.REPLAY_ATTACK, T.DATA_INTEGRITY
Certificates
CCEVS-VR-VID10578-2014
Evaluation facilities
Booz Allen Hamilton

Standards
FIPS 140-2, SP 800-90, RFC 5280, X.509

File metadata

Title National Information Assurance Partnership
Creation date D:20141126111825-05'00'
Modification date D:20141126111829-05'00'
Pages 28
Creator Acrobat PDFMaker 10.1 for Word
Producer Adobe PDF Library 10.0

Frontpage

Certificate ID CCEVS-VR-VID10578-2014
Certified item Cisco Integrated Services Router 800 Series
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, HMAC
Asymmetric Algorithms
ECDSA, ECC, DH, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, PBKDF2
Schemes
MAC, Key Exchange, Key exchange
Protocols
SSH, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-256, P-384
Block cipher modes
CBC, GCM

Vendor
Cisco Systems, Inc, Cisco

Claims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, O.ADDRESS_FILTERING, O.AUTHENTICATION, O.CRYPTOGRAPHIC_FUNCTIONS, O.FAIL_SECURE, O.PORT_FILTERING, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, T.NETWORK_DISCLOSURE, T.NETWORK_MISUSE, T.REPLAY_ATTACK, T.DATA_INTEGRITY, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, A.CONNECTIONS, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN, OE.CONNECTIONS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FCS_CKM.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_SSH_EXT.1, FCS_CKM.1.1, FCS_CKM.1.2, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FDP_RIP.2, FDP_RIP.2.1, FIA_AFL.1, FIA_PMG_EXT.1, FIA_PSK_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_PSK_EXT.1.4, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_FLS.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_FLS.1.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140-2, FIPS PUB 186-3, FIPS PUB 197, FIPS PUB 186-2, FIPS 186-3, FIPS 180-3, FIPS PUB 140-2, FIPS PUB 198-1, FIPS PUB 180-3, SP 800-90, NIST SP 800-38D, NIST SP 800-38A, NIST SP 800-56A, NIST SP 800-56B, RFC 5280, RFC 4301, RFC 4303, RFC 4106, RFC 3602, RFC 4109, RFC 4868, RFC 6379, RFC 4945, RFC 4253, RFC 2986, RFC 2560, RFC 5759, RFC 791, RFC 2460, RFC 793, RFC 768, X.509, CCMB-2012-009-001, CCMB-2012-009-004

File metadata

Title 1
Author Jones, Joshua [USA]
Creation date D:20141126111706-05'00'
Modification date D:20141126111714-05'00'
Pages 64
Creator Acrobat PDFMaker 10.1 for Word
Producer Adobe PDF Library 10.0

Heuristics ?

Certificate ID: CCEVS-VR-VID-10578-2014

Extracted SARs

ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1

Scheme data ?

Product Cisco Embedded Services Router 5900 Series (ESR 5900), Integrated Services Router 800 Series (ISR-800), Integrated Services Router 800M Series (ISR-800M) & Industrial Router 800 Series (IR-800)
Id CCEVS-VR-VID10666
Url https://www.niap-ccevs.org/product/10666
Certification Date 2015-12-22T00:00:00Z
Expiration Date 2017-12-22T00:00:00Z
Category Network Device, Virtual Private Network
Vendor Cisco Systems, Inc.
Evaluation Facility Acumen Security
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_VPN_GW_EP_V1.1']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a78fba6b5c8cbb7c643b5cd70c82123dcf63d9065841ebbf7b97d65d47cbfa85', 'txt_hash': '8fe979d7d73321df31a9409f7550016da254ab027c8c5dd62d10eb99c165d654'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '57aa91118c170233363bd303d6b19cfe4ceafd2b42a6fa62612721d745135c58', 'txt_hash': '35fe79766779d205f0c07ed1a10c579ea41580eee88086679759293dbacc4c49'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 159626, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 28, '/Author': '', '/CreationDate': "D:20141126111825-05'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/Keywords': '', '/ModDate': "D:20141126111829-05'00'", '/Producer': 'Adobe PDF Library 10.0', '/SourceModified': 'D:20141125153536', '/Subject': '', '/Title': 'National Information Assurance Partnership', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cisco.com/web/strategy/government/security_certification/net_business_benefit_seccert_common_criteria.html', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 544859, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 64, '/Author': 'Jones, Joshua [USA]', '/Company': 'Cisco Systems, Inc.', '/CreationDate': "D:20141126111706-05'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/FIPS_cert': 'TBD', '/ModDate': "D:20141126111714-05'00'", '/Models': 'Cisco 1234, Cisco 4567', '/NDPP_Version': '1.1', '/PP': 'U.S. Government Protection Profile for Security Requirements for Network Devices', '/PP_2': 'Network Device Protection Profile Extended Package Stateful Traffic Filter Firewall', '/Producer': 'Adobe PDF Library 10.0', '/SourceModified': 'D:20141126161653', '/TFFW_Version': '1.0', '/TOE': 'TOE Name', '/TOE_Software_Version': 'x.y.z', '/TOE_short': 'TOE_Short_Name', '/Title': '1', '/VPNEP': 'Network Device Protection Profile Extended Package VPN Gateway', '/VPNEP_Version': '1.1', '/WLAN_version': '1.0', '/_Date': 'Month Day Year', '/_Version': '.01', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://www.cisco.com/cisco/software/navigator.html']}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10578-2014', 'cert_item': 'Cisco Integrated Services Router 800 Series', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10578-2014': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1, 'O.ADDRESS_FILTERING': 1, 'O.AUTHENTICATION': 1, 'O.CRYPTOGRAPHIC_FUNCTIONS': 1, 'O.FAIL_SECURE': 1, 'O.PORT_FILTERING': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 2, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_MISUSE': 1, 'T.REPLAY_ATTACK': 1, 'T.DATA_INTEGRITY': 1}}, 'vendor': {'Cisco': {'Cisco': 68, 'Cisco Systems, Inc': 3}}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'KEX': {'Key Exchange': 1, 'Key exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 19}, 'IKE': {'IKE': 2, 'IKEv1': 1, 'IKEv2': 1}, 'IPsec': {'IPsec': 22}, 'VPN': {'VPN': 28}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'NIST': {'SP 800-90': 1}, 'RFC': {'RFC 5280': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCS': {'FCS_CKM.1': 8, 'FCS_CKM_EXT.4': 5, 'FCS_COP.1': 17, 'FCS_RBG_EXT.1': 5, 'FCS_SSH_EXT.1': 4, 'FCS_CKM.1.1': 1, 'FCS_CKM.1.2': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 7, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 1}, 'FDP': {'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 3, 'FIA_PMG_EXT.1': 4, 'FIA_PSK_EXT.1': 3, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 1, 'FIA_PSK_EXT.1.4': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF.1': 4, 'FMT_MTD.1': 4, 'FMT_SMF.1': 3, 'FMT_SMR.2': 4, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_FLS.1': 4, 'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 4, 'FPT_STM.1': 4, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1': 4, 'FPT_FLS.1.1': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 3, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 4, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1, 'O.ADDRESS_FILTERING': 1, 'O.AUTHENTICATION': 1, 'O.CRYPTOGRAPHIC_FUNCTIONS': 1, 'O.FAIL_SECURE': 1, 'O.PORT_FILTERING': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 2, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_MISUSE': 1, 'T.REPLAY_ATTACK': 1, 'T.DATA_INTEGRITY': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1, 'A.CONNECTIONS': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.CONNECTIONS': 1}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 59}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13}}, 'DES': {'3DES': {'Triple-DES': 2}}, 'constructions': {'MAC': {'HMAC': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 9}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 10, 'Diffie-Hellman': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA-256': 4, 'SHA-384': 3, 'SHA-512': 4}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 2, 'Key exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 40}, 'IKE': {'IKE': 38, 'IKEv1': 14, 'IKEv2': 13}, 'IPsec': {'IPsec': 77}, 'VPN': {'VPN': 32}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RNG': 1, 'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 4, 'FIPS PUB 186-3': 10, 'FIPS PUB 197': 1, 'FIPS PUB 186-2': 5, 'FIPS 186-3': 2, 'FIPS 180-3': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'SP 800-90': 2, 'NIST SP 800-38D': 2, 'NIST SP 800-38A': 2, 'NIST SP 800-56A': 2, 'NIST SP 800-56B': 2}, 'RFC': {'RFC 5280': 3, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 4106': 1, 'RFC 3602': 1, 'RFC 4109': 1, 'RFC 4868': 2, 'RFC 6379': 1, 'RFC 4945': 1, 'RFC 4253': 1, 'RFC 2986': 1, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 791': 2, 'RFC 2460': 2, 'RFC 793': 2, 'RFC 768': 2}, 'X509': {'X.509': 4}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10578-vr.pdf.
    • The st_filename property was set to st_vid10578-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-10578-2014.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10578-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10578-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Integrated Services Router (ISR) 800 Series was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": null,
  "dgst": "d32361e266846286",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10578-2014",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "800"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device, Virtual Private Network",
      "certification_date": "2015-12-22T00:00:00Z",
      "evaluation_facility": "Acumen Security",
      "expiration_date": "2017-12-22T00:00:00Z",
      "id": "CCEVS-VR-VID10666",
      "product": "Cisco Embedded Services Router 5900 Series (ESR 5900), Integrated Services Router 800 Series (ISR-800), Integrated Services Router 800M Series (ISR-800M) \u0026 Industrial Router 800 Series (IR-800)",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10666",
      "vendor": "Cisco Systems, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Integrated Services Router (ISR) 800 Series",
  "not_valid_after": "2016-10-07",
  "not_valid_before": "2014-11-24",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10578-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10578-2014",
        "cert_item": "Cisco Integrated Services Router 800 Series",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10578-2014": 1
        }
      },
      "cc_claims": {
        "O": {
          "O.ADDRESS_FILTERING": 1,
          "O.AUTHENTICATION": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 1,
          "O.DISPLAY_BANNER": 1,
          "O.FAIL_SECURE": 1,
          "O.PORT_FILTERING": 1,
          "O.PROTECTED_COMMUNICATIONS": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.DATA_INTEGRITY": 1,
          "T.NETWORK_DISCLOSURE": 1,
          "T.NETWORK_MISUSE": 1,
          "T.REPLAY_ATTACK": 1,
          "T.TSF_FAILURE": 2,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 5
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 2,
          "IKEv1": 1,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 22
        },
        "SSH": {
          "SSH": 19
        },
        "VPN": {
          "VPN": 28
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1,
          "Key exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 3
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        },
        "NIST": {
          "SP 800-90": 1
        },
        "RFC": {
          "RFC 5280": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 68,
          "Cisco Systems, Inc": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20141126111825-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/Keywords": "",
      "/ModDate": "D:20141126111829-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/SourceModified": "D:20141125153536",
      "/Subject": "",
      "/Title": "National Information Assurance Partnership",
      "pdf_file_size_bytes": 159626,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol",
          "http://www.cisco.com/web/strategy/government/security_certification/net_business_benefit_seccert_common_criteria.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 28
    },
    "st_filename": "st_vid10578-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 9
          }
        },
        "FF": {
          "DH": {
            "DH": 10,
            "Diffie-Hellman": 5
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONNECTIONS": 1,
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.ADDRESS_FILTERING": 1,
          "O.AUTHENTICATION": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 1,
          "O.DISPLAY_BANNER": 1,
          "O.FAIL_SECURE": 1,
          "O.PORT_FILTERING": 1,
          "O.PROTECTED_COMMUNICATIONS": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "OE": {
          "OE.CONNECTIONS": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.DATA_INTEGRITY": 1,
          "T.NETWORK_DISCLOSURE": 1,
          "T.NETWORK_MISUSE": 1,
          "T.REPLAY_ATTACK": 1,
          "T.TSF_FAILURE": 2,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 5,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.1.2": 1,
          "FCS_CKM_EXT.4": 5,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 17,
          "FCS_COP.1.1": 7,
          "FCS_RBG_EXT.1": 5,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSH_EXT.1": 4,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 1,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.6": 1,
          "FCS_SSH_EXT.1.7": 1
        },
        "FDP": {
          "FDP_RIP.2": 5,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT.1": 3,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 1,
          "FIA_PSK_EXT.1.3": 1,
          "FIA_PSK_EXT.1.4": 1,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 4,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 4,
          "FMT_MOF.1.1": 1,
          "FMT_MTD.1": 4,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 3,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 4,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_FLS.1": 4,
          "FPT_FLS.1.1": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 3,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 3,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 4,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 38,
          "IKEv1": 14,
          "IKEv2": 13
        },
        "IPsec": {
          "IPsec": 77
        },
        "SSH": {
          "SSH": 40
        },
        "VPN": {
          "VPN": 32
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2,
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "P-384": 8
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 3,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        },
        "RNG": {
          "RBG": 4,
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-009-001": 1,
          "CCMB-2012-009-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 4,
          "FIPS 180-3": 1,
          "FIPS 186-3": 2,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-2": 5,
          "FIPS PUB 186-3": 10,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 2,
          "NIST SP 800-56A": 2,
          "NIST SP 800-56B": 2,
          "SP 800-90": 2
        },
        "RFC": {
          "RFC 2460": 2,
          "RFC 2560": 1,
          "RFC 2986": 1,
          "RFC 3602": 1,
          "RFC 4106": 1,
          "RFC 4109": 1,
          "RFC 4253": 1,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4868": 2,
          "RFC 4945": 1,
          "RFC 5280": 3,
          "RFC 5759": 1,
          "RFC 6379": 1,
          "RFC 768": 2,
          "RFC 791": 2,
          "RFC 793": 2
        },
        "X509": {
          "X.509": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 13
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 59,
          "Cisco Systems, Inc": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Jones, Joshua [USA]",
      "/Company": "Cisco Systems, Inc.",
      "/CreationDate": "D:20141126111706-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/FIPS_cert": "TBD",
      "/ModDate": "D:20141126111714-05\u002700\u0027",
      "/Models": "Cisco 1234, Cisco 4567",
      "/NDPP_Version": "1.1",
      "/PP": "U.S. Government Protection Profile for Security Requirements for Network Devices",
      "/PP_2": "Network Device Protection Profile Extended Package Stateful Traffic Filter Firewall",
      "/Producer": "Adobe PDF Library 10.0",
      "/SourceModified": "D:20141126161653",
      "/TFFW_Version": "1.0",
      "/TOE": "TOE Name",
      "/TOE_Software_Version": "x.y.z",
      "/TOE_short": "TOE_Short_Name",
      "/Title": "1",
      "/VPNEP": "Network Device Protection Profile Extended Package VPN Gateway",
      "/VPNEP_Version": "1.1",
      "/WLAN_version": "1.0",
      "/_Date": "Month Day Year",
      "/_Version": ".01",
      "pdf_file_size_bytes": 544859,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol",
          "http://www.cisco.com/cisco/software/navigator.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 64
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_VPN_GW_EP_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf",
        "pp_name": "Network Device Protection Profile Extended Package VPN Gateway"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10578-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10578-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a78fba6b5c8cbb7c643b5cd70c82123dcf63d9065841ebbf7b97d65d47cbfa85",
      "txt_hash": "8fe979d7d73321df31a9409f7550016da254ab027c8c5dd62d10eb99c165d654"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "57aa91118c170233363bd303d6b19cfe4ceafd2b42a6fa62612721d745135c58",
      "txt_hash": "35fe79766779d205f0c07ed1a10c579ea41580eee88086679759293dbacc4c49"
    }
  },
  "status": "archived"
}