Dencrypt Server System version 2.0

CSV information ?

Status archived
Valid from 21.11.2017
Valid until 21.11.2022
Scheme 🇸🇪 SE
Manufacturer Dencrypt A/S
Category Mobility
Security level ALC_FLR.1, EAL2

Heuristics summary ?

Certificate ID: CSEC2016012

Certificate ?

Extracted keywords

Security level
EAL 2, EAL2+
Security Assurance Requirements (SAR)
ALC_FLR, ALC_FLR.2
Evaluation facilities
atsec

File metadata

Creation date D:20171122120917+01'00'
Modification date D:20171122124628+01'00'
Pages 1

Certification report ?

Extracted keywords

Protocols
SSH, TLS, VPN

Security level
EAL2, EAL 2, EAL 2+
Claims
A.LINK, A.USER
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Certificates
CSEC2016012
Evaluation facilities
atsec

Standards
ISO/IEC 17025, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003

File metadata

Title Certification Report - Dencrypt Server System 2.0
Subject 16FMV12799-33:1
Author Imre Juhász
Creation date D:20171122130016+01'00'
Modification date D:20171122130016+01'00'
Pages 20
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Security target ?

Extracted keywords

Symmetric Algorithms
AES-256, AES, HMAC
Asymmetric Algorithms
RSA 4096, RSA 3072, Diffie-Hellman, DH
Hash functions
SHA-384, SHA512
Schemes
MAC
Protocols
SSH, SSL 1.0, SSL 2.0, SSL 3.0, TLS, TLS v1.2, TLS 1.2, TLS 1.0, TLS 1.1, VPN
Randomness
RNG
Libraries
OpenSSL
Elliptic Curves
secp384r1
Block cipher modes
GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Security level
EAL4+, EAL2, EAL2 augmented
Claims
O.SERVICE, O.ACCESS, O.AUDIT, O.CA, O.CHANNEL, O.MANAGE, O.PROVISIONING, O.REMOTE, O.REVIEW, T.COMMUNICATION, T.MASQUERADE, T.UNAUTH, T.UNDETECTED, A.NETWORK, A.NOEVIL, A.PHYSICAL, A.REVIEW, A.TIME, A.WORKSTATION, A.LINK, A.TRUSTANCHOR, A.USER, A.FIREWALL, OE.NETWORK, OE.LINK, OE.NOEVIL, OE.PHYSICAL, OE.REVIEW, OE.TIME, OE.WORKSTATION, OE.TRUSTANCHOR, OE.USER, OE.FIREWALL, OSP.PROVISIONING, OSP.MANAGE, OSP.SERVICE, OSP.ACCOUNT, OSP.CA
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2, FAU_SAR.2.1, FAU_STG.2, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_RNG.1, FCS_SSHS_EXT.1, FCS_COP, FCS_CKM, FCS_CKM.1.1, FCS_CKM.1, FCS_CKM.2.1, FCS_CKM.4, FCS_CKM.4.1, FCS_COP.1.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_TLSS_EXT.2.6, FCS_CKM.2, FCS_COP.1, FCS_RBG_EXT.1, FDP_ACC, FDP_ACF, FDP_ITC.1, FDP_ITC.2, FIA_UAU.2, FIA_UAU.2.1, FIA_UAU.4, FIA_UAU.4.1, FIA_UID.2, FIA_UID.2.1, FIA_UID.1, FMT_MTD.1, FMT_MTD.1.1, FMT_MTD, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_ITC
Evaluation facilities
atsec

Standards
FIPS PUB 186-4, FIPS197, FIPS186-4, FIPS 140-2, NIST SP 800-38D, NIST SP 800-38A, PKCS #1, RFC5246, RFC 4253, RFC 5246, RFC 3268, RFC 5289, RFC 5280, RFC4253, RFC4252, RFC3261, RFC3711, RFC5289, CCMB-2012-09-002, CCMB-2012-09-003

File metadata

Author Rolf
Creation date D:20171011150630Z
Modification date D:20171123074950+01'00'
Pages 49
Creator Writer
Producer Mac OS X 10.11.6 Quartz PDFContext

Heuristics ?

Certificate ID: CSEC2016012

Extracted SARs

ADV_FSP.2, ALC_CMC.2, ALC_FLR.1, ASE_CCL.1, ASE_TSS.1, ATE_COV.1, ATE_FUN.1, AGD_OPE.1, ADV_TDS.1, ALC_CMS.2, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ASE_INT.1, ASE_REQ.2, ADV_ARC.1, AGD_PRE.1, ASE_ECD.1, ASE_SPD.1, AVA_VAN.2

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ef3c941016d22c157496a342f74f709e0a6238ab9eee4103d7fb224b69e57252', 'txt_hash': 'bb5fccbbd27b0a7d72f455e12ef3f0176476f0b60056c692b0a2d155757aa4d9'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '859125bbd9103030c34d9b718fd02ce5bb94185c9279cf889b4470ab03315fa6', 'txt_hash': '0b5d9f7c30aff9ba9b3ecf28688cf9ff4c6f8edb1edbd38daf237394da154e5b'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b582fc5a292bb0ac36a74da0d326ddd95d6b5336fe5010568a69b3f09d642f8a', 'txt_hash': 'a02b882741c22d1ea8b3df10d6c42cc65d14774d4cfbbcb0838f1543d9497035'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 388236, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/Title': 'Certification Report - Dencrypt Server System 2.0', '/Author': 'Imre Juhász', '/Subject': '16FMV12799-33:1', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20171122130016+01'00'", '/ModDate': "D:20171122130016+01'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 508398, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 49, '/Author': 'Rolf', '/CreationDate': 'D:20171011150630Z', '/Creator': 'Writer', '/ModDate': "D:20171123074950+01'00'", '/Producer': 'Mac OS X 10.11.6 Quartz PDFContext', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://orbit.dtu.dk/fedora/objects/orbit:128232/datastreams/file_be4c445c-73d5-4204-8805-67743afff6bf/content', 'https://www.teletrust.de/fileadmin/files/oid/oid_pkcs-1v2-1.pdf', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 270688, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20171122120917+01'00'", '/ModDate': "D:20171122124628+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2016012': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL 2': 1, 'EAL 2+': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.LINK': 1, 'A.USER': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'TLS': {'TLS': 12}}, 'VPN': {'VPN': 3}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 1, 'EAL2': 7, 'EAL2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1': 9, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2': 4, 'FAU_SAR.2.1': 1, 'FAU_STG.2': 5, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1}, 'FCS': {'FCS_TLSS_EXT.1': 10, 'FCS_TLSS_EXT.2': 10, 'FCS_RNG.1': 13, 'FCS_SSHS_EXT.1': 9, 'FCS_COP': 30, 'FCS_CKM': 27, 'FCS_CKM.1.1': 2, 'FCS_CKM.1': 10, 'FCS_CKM.2.1': 2, 'FCS_CKM.4': 15, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1, 'FCS_CKM.2': 2, 'FCS_COP.1': 8, 'FCS_RBG_EXT.1': 4}, 'FDP': {'FDP_ACC': 1, 'FDP_ACF': 1, 'FDP_ITC.1': 8, 'FDP_ITC.2': 7}, 'FIA': {'FIA_UAU.2': 7, 'FIA_UAU.2.1': 1, 'FIA_UAU.4': 4, 'FIA_UAU.4.1': 1, 'FIA_UID.2': 7, 'FIA_UID.2.1': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_MTD.1': 6, 'FMT_MTD.1.1': 1, 'FMT_MTD': 1, 'FMT_SMF.1': 7, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 6, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP.1': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_ITC': 1}}, 'cc_claims': {'O': {'O.SERVICE': 6, 'O.ACCESS': 5, 'O.AUDIT': 8, 'O.CA': 5, 'O.CHANNEL': 6, 'O.MANAGE': 5, 'O.PROVISIONING': 6, 'O.REMOTE': 5, 'O.REVIEW': 6}, 'T': {'T.COMMUNICATION': 3, 'T.MASQUERADE': 3, 'T.UNAUTH': 3, 'T.UNDETECTED': 3}, 'A': {'A.NETWORK': 5, 'A.NOEVIL': 2, 'A.PHYSICAL': 4, 'A.REVIEW': 2, 'A.TIME': 4, 'A.WORKSTATION': 2, 'A.LINK': 4, 'A.TRUSTANCHOR': 2, 'A.USER': 4, 'A.FIREWALL': 2}, 'OE': {'OE.NETWORK': 4, 'OE.LINK': 5, 'OE.NOEVIL': 3, 'OE.PHYSICAL': 3, 'OE.REVIEW': 5, 'OE.TIME': 6, 'OE.WORKSTATION': 3, 'OE.TRUSTANCHOR': 4, 'OE.USER': 3, 'OE.FIREWALL': 3}, 'OSP': {'OSP.PROVISIONING': 5, 'OSP.MANAGE': 4, 'OSP.SERVICE': 2, 'OSP.ACCOUNT': 2, 'OSP.CA': 4}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 4, 'AES': 15}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 4096': 2, 'RSA 3072': 1}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 1, 'SHA512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'SSH': {'SSH': 45}, 'TLS': {'SSL': {'SSL 1.0': 2, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 68, 'TLS v1.2': 2, 'TLS 1.2': 7, 'TLS 1.0': 2, 'TLS 1.1': 2}}, 'VPN': {'VPN': 2}}, 'randomness': {'RNG': {'RNG': 11}}, 'cipher_mode': {'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'secp384r1': 5}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 10}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 2, 'FIPS197': 3, 'FIPS186-4': 2, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-38D': 3, 'NIST SP 800-38A': 1}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC5246': 3, 'RFC 4253': 2, 'RFC 5246': 2, 'RFC 3268': 2, 'RFC 5289': 2, 'RFC 5280': 2, 'RFC4253': 6, 'RFC4252': 5, 'RFC3261': 1, 'RFC3711': 1, 'RFC5289': 1}, 'CC': {'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to Certification Report - Dencrypt Server Systems.pdf.
    • The st_filename property was set to Security Target for Dencrypt Server System, version 1.1.pdf (381885) (0)_TMP.pdf.
    • The cert_filename property was set to Certificate CCRA Dencrypt Server.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CSEC2016012.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Dencrypt%20Server%20Systems.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Security%20Target%20for%20Dencrypt%20Server%20System,%20version%201.1.pdf%20(381885)%20(0)_TMP.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Dencrypt Server System version 2.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20CCRA%20Dencrypt%20Server.pdf",
  "dgst": "a2d9cf494fb2bb86",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2016012",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Dencrypt A/S",
  "manufacturer_web": "https://www.dencrypt.dk/",
  "name": "Dencrypt Server System version 2.0",
  "not_valid_after": "2022-11-21",
  "not_valid_before": "2017-11-21",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Certificate CCRA Dencrypt Server.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL2+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20171122120917+01\u002700\u0027",
      "/ModDate": "D:20171122124628+01\u002700\u0027",
      "pdf_file_size_bytes": 270688,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report - Dencrypt Server Systems.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2016012": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.LINK": 1,
          "A.USER": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2+": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 12
          }
        },
        "VPN": {
          "VPN": 3
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Imre Juh\u00e1sz",
      "/CreationDate": "D:20171122130016+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20171122130016+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Subject": "16FMV12799-33:1",
      "/Title": "Certification Report - Dencrypt Server System 2.0",
      "pdf_file_size_bytes": 388236,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "Security Target for Dencrypt Server System, version 1.1.pdf (381885) (0)_TMP.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 2
          }
        },
        "RSA": {
          "RSA 3072": 1,
          "RSA 4096": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.FIREWALL": 2,
          "A.LINK": 4,
          "A.NETWORK": 5,
          "A.NOEVIL": 2,
          "A.PHYSICAL": 4,
          "A.REVIEW": 2,
          "A.TIME": 4,
          "A.TRUSTANCHOR": 2,
          "A.USER": 4,
          "A.WORKSTATION": 2
        },
        "O": {
          "O.ACCESS": 5,
          "O.AUDIT": 8,
          "O.CA": 5,
          "O.CHANNEL": 6,
          "O.MANAGE": 5,
          "O.PROVISIONING": 6,
          "O.REMOTE": 5,
          "O.REVIEW": 6,
          "O.SERVICE": 6
        },
        "OE": {
          "OE.FIREWALL": 3,
          "OE.LINK": 5,
          "OE.NETWORK": 4,
          "OE.NOEVIL": 3,
          "OE.PHYSICAL": 3,
          "OE.REVIEW": 5,
          "OE.TIME": 6,
          "OE.TRUSTANCHOR": 4,
          "OE.USER": 3,
          "OE.WORKSTATION": 3
        },
        "OSP": {
          "OSP.ACCOUNT": 2,
          "OSP.CA": 4,
          "OSP.MANAGE": 4,
          "OSP.PROVISIONING": 5,
          "OSP.SERVICE": 2
        },
        "T": {
          "T.COMMUNICATION": 3,
          "T.MASQUERADE": 3,
          "T.UNAUTH": 3,
          "T.UNDETECTED": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 7,
          "EAL2 augmented": 1,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 4,
          "FAU_SAR.2.1": 1,
          "FAU_STG.2": 5,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 1,
          "FAU_STG.2.3": 1
        },
        "FCS": {
          "FCS_CKM": 27,
          "FCS_CKM.1": 10,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.4": 15,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 30,
          "FCS_COP.1": 8,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 4,
          "FCS_RNG.1": 13,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1,
          "FCS_SSHS_EXT.1": 9,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSS_EXT.1": 10,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.2": 10,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1,
          "FCS_TLSS_EXT.2.4": 1,
          "FCS_TLSS_EXT.2.5": 1,
          "FCS_TLSS_EXT.2.6": 1
        },
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACF": 1,
          "FDP_ITC.1": 8,
          "FDP_ITC.2": 7
        },
        "FIA": {
          "FIA_UAU.2": 7,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.4": 4,
          "FIA_UAU.4.1": 1,
          "FIA_UID.1": 1,
          "FIA_UID.2": 7,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MTD": 1,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 6,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 10
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 45
        },
        "TLS": {
          "SSL": {
            "SSL 1.0": 2,
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 68,
            "TLS 1.0": 2,
            "TLS 1.1": 2,
            "TLS 1.2": 7,
            "TLS v1.2": 2
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "secp384r1": 5
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-384": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 11
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 186-4": 2,
          "FIPS186-4": 2,
          "FIPS197": 3
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 3
        },
        "PKCS": {
          "PKCS #1": 2
        },
        "RFC": {
          "RFC 3268": 2,
          "RFC 4253": 2,
          "RFC 5246": 2,
          "RFC 5280": 2,
          "RFC 5289": 2,
          "RFC3261": 1,
          "RFC3711": 1,
          "RFC4252": 5,
          "RFC4253": 6,
          "RFC5246": 3,
          "RFC5289": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15,
            "AES-256": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Rolf",
      "/CreationDate": "D:20171011150630Z",
      "/Creator": "Writer",
      "/ModDate": "D:20171123074950+01\u002700\u0027",
      "/Producer": "Mac OS X 10.11.6 Quartz PDFContext",
      "pdf_file_size_bytes": 508398,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "http://orbit.dtu.dk/fedora/objects/orbit:128232/datastreams/file_be4c445c-73d5-4204-8805-67743afff6bf/content",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
          "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf",
          "https://www.teletrust.de/fileadmin/files/oid/oid_pkcs-1v2-1.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 49
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Dencrypt%20Server%20Systems.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Security%20Target%20for%20Dencrypt%20Server%20System,%20version%201.1.pdf%20(381885)%20(0)_TMP.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b582fc5a292bb0ac36a74da0d326ddd95d6b5336fe5010568a69b3f09d642f8a",
      "txt_hash": "a02b882741c22d1ea8b3df10d6c42cc65d14774d4cfbbcb0838f1543d9497035"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ef3c941016d22c157496a342f74f709e0a6238ab9eee4103d7fb224b69e57252",
      "txt_hash": "bb5fccbbd27b0a7d72f455e12ef3f0176476f0b60056c692b0a2d155757aa4d9"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "859125bbd9103030c34d9b718fd02ce5bb94185c9279cf889b4470ab03315fa6",
      "txt_hash": "0b5d9f7c30aff9ba9b3ecf28688cf9ff4c6f8edb1edbd38daf237394da154e5b"
    }
  },
  "status": "archived"
}