Huawei EulerOS v2.0 (V200R002C20)

CSV information ?

Status archived
Valid from 17.06.2019
Valid until 17.06.2024
Scheme 🇪🇸 ES
Manufacturer Huawei Technologies Co. Ltd.
Category Operating Systems
Security level EAL4+, ALC_FLR.3
Protection profiles

Heuristics summary ?

Certificate ID: 2018-2-INF-2787

Certificate ?

Extracted keywords

Vendor
Huawei, Huawei Technologies Co

Security level
EAL 4, EAL 2, EAL4
Claims
T.I, R.C
Security Assurance Requirements (SAR)
ALC_FLR, ALC_FLR.3
Protection profiles
BSI-CC-PP-0067

File metadata

Pages 2

Certification report ?

Extracted keywords

Hash functions
SHA-256
Protocols
SSH, TLS

Vendor
Huawei, Huawei Technologies Co

Security level
EAL4, EAL 1, EAL 4, EAL 2, EAL2, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ALC_FLR, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_RNG.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.2, FDP_IFF.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.3, FDP_SDI.2, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.2, FMT_MSA.1, FMT_MSA.3, FMT_MSA.4, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_SMR.2, FPT_STM.1, FPT_TDC.1, FPT_TIM.1, FTA_SSL.1, FTA_SSL.2, FTP_ITC.1
Protection profiles
BSI-CC-PP-0067
Certificates
2018-2-INF-2787-v1

File metadata

Pages 13

Security target ?

Extracted keywords

Symmetric Algorithms
AES, TDES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
ECDSA, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, SHA-2, PBKDF2
Schemes
MAC, Key exchange, Key Exchange, Key agreement
Protocols
SSH, SSL, TLS, TLSv1.1, TLSv1.2, TLS 1.1, TLS 1.2, TLSv1.0, IKEv1, IKEv2, IKE, IPsec
Randomness
TRNG, PRNG, DRBG, RNG
Libraries
OpenSSL, NSS, libgcrypt
Elliptic Curves
curve P-256, curve P-384, curve P-521, P-256, P-384, P-521
Block cipher modes
CBC, CTR, GCM, XTS
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA25, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA2, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA3, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA3, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384

Vendor
Infineon, Huawei, Huawei Technologies Co

Security level
EAL4
Claims
O.AUDITING, O.CRYPTO, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.TRUSTED_CHANNEL, O.INTEGRITY, O.ROLE, O.CP, T.ACCESS, T.RESTRICT, T.IA, T.ROLE, T.ALTER, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, A.PROTECT, A.INTEGRITY, A.CONNECT, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.TRUSTED, OE.SECURE_LOAD, OE.SECURE_OPERATION
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG.4, FAU_STG.4.1, FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FCS_COP.1, FCS_CKM.1, FCS_RNG, FCS_CKM.2, FCS_CKM.4, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC.1, FDP_IFF.1.3, FDP_ACF.1, FDP_RIP.3, FDP_IFC.2, FDP_IFF.1, FDP_ITC.2, FDP_RIP.2, FDP_SDI.2, FDP_RIP, FDP_RIP.3.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_ITC, FDP_RIP.2.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_ITC.1, FDP_IFC.1, FIA_ATD.1, FIA_USB.2, FIA_AFL.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_USB.2.1, FIA_USB.2.2, FIA_USB.2.3, FIA_USB.2.4, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FMT_MTD.1, FMT_MSA.1, FMT_MSA.3, FMT_MSA.4, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_SMR.2, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.4.1, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_TIM.1, FPT_TIM, FPT_STM.1, FPT_TDC.1, FPT_TIM.1, FPT_TIM.1.1, FPT_TIM.1.2, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Protection profiles
BSI-CC-PP-0067, BSI-CC-PP- 0067

Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Standards
FIPS PUB 186-3, FIPS PUB 186-4, FIPS197, FIPS180-4, FIPS 180-4, FIPS 198-1, FIPS 140-2, FIPS140-2, NIST SP 800-38A, AIS 20, AIS 31, RFC4253, RFC5246, RFC5656, RFC 4253, RFC 4301, RFC 4303, RFC6668, RFC4252, RFC3602, RFC4307, RFC4301, RFC4303, RFC 791, RFC 793, RFC 768, RFC 792, RFC 4252, RFC2409, RFC5996, RFC2401, RFC2402, RFC2406, RFC2407, RFC2408, RFC3526, RFC5114, RFC4346, RFC 5246, X.509

File metadata

Author zhangxiangfeng
Creation date D:20190528084728+06'47'
Modification date D:20190528084728+06'47'
Pages 112
Creator WPS Writer

Heuristics ?

Certificate ID: 2018-2-INF-2787

Extracted SARs

ASE_CCL.1, ALC_DEL.1, ALC_CMC.4, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ASE_TSS.1, ADV_ARC.1, ADV_TDS.3, AVA_VAN.3, ASE_SPD.1, ASE_REQ.2, ALC_CMS.4, ALC_TAT.1, ADV_IMP.1, ATE_COV.2, ALC_FLR.3, AGD_OPE.1, ALC_DVS.1, ASE_ECD.1, ADV_FSP.4, ASE_INT.1, AGD_PRE.1, ALC_LCD.1, ASE_OBJ.2

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'aae4a62a805dac85e0ebcc75031bae7950540d569b1f0d3f769e7f0ccdb81cfc', 'txt_hash': 'eaed0c2e67d064a4e87b296295e1c5f820e9db9a8b74cbdad58437ab46d4abc5'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8da119a6cb58d8e3b7e981406963447936514f62c3f7a83341cdc2341a04f741', 'txt_hash': '28c695a930c629c14b25613591827db60746a83693533fdc648e50e635c1a67d'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e3a7d1748afdcc56f4310e1e3f5035cdfed57c575ca958b39149bf634a986b37', 'txt_hash': '80766fcc2d3b9a8c5072cef7c0dca0bf27bf4a64ca13e4f822a3d09a23505ed5'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 804257, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 13, '/Creator': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Title': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/', 'https://developer.huawei.com/ict/cn/rescenter/CMDA_FIELD_EULER_OS', 'https://www.sogis.org/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1052007, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 112, '/Author': 'zhangxiangfeng', '/Comments': '', '/Company': '', '/CreationDate': "D:20190528084728+06'47'", '/Creator': 'WPS Writer', '/Keywords': '', '/ModDate': "D:20190528084728+06'47'", '/Producer': '', '/SourceModified': "D:20190528084728+06'47'", '/Subject': '', '/Title': '', '/Trapped': False, 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://enterprise.huawei.com', 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0067.html']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 2712659, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Creator': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Title': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2018-2-INF-2787-v1': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067': 8}}, 'cc_security_level': {'EAL': {'EAL4': 9, 'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1, 'EAL2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 7, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1, 'ALC_FLR': 3}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.2': 1, 'FAU_SEL.1': 1, 'FAU_STG.1': 1, 'FAU_STG.3': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.2': 1, 'FCS_CKM.4': 1, 'FCS_COP.1': 1, 'FCS_RNG.1': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_IFC.2': 1, 'FDP_IFF.1': 1, 'FDP_ITC.2': 1, 'FDP_RIP.2': 1, 'FDP_RIP.3': 1, 'FDP_SDI.2': 1}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.1': 1, 'FIA_UAU.5': 1, 'FIA_UAU.7': 1, 'FIA_UID.1': 1, 'FIA_USB.2': 1}, 'FMT': {'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_MSA.4': 1, 'FMT_MTD.1': 1, 'FMT_REV.1': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1, 'FMT_SMR.2': 1}, 'FPT': {'FPT_STM.1': 1, 'FPT_TDC.1': 1, 'FPT_TIM.1': 1}, 'FTA': {'FTA_SSL.1': 1, 'FTA_SSL.2': 1}, 'FTP': {'FTP_ITC.1': 1}}, 'cc_claims': {}, 'vendor': {'Huawei': {'Huawei': 13, 'Huawei Technologies Co': 3}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'TLS': {'TLS': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067': 3, 'BSI-CC-PP- 0067': 2}}, 'cc_security_level': {'EAL': {'EAL4': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 7, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG.4': 9, 'FAU_STG.4.1': 2, 'FAU_GEN.1': 14, 'FAU_GEN.2': 8, 'FAU_SAR.1': 7, 'FAU_SAR.2': 5, 'FAU_SEL.1': 9, 'FAU_STG.1': 9, 'FAU_STG.3': 7, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1}, 'FCS': {'FCS_COP.1': 38, 'FCS_CKM.1': 54, 'FCS_RNG': 3, 'FCS_CKM.2': 13, 'FCS_CKM.4': 15, 'FCS_RNG.1': 34, 'FCS_RNG.1.1': 6, 'FCS_RNG.1.2': 7, 'FCS_CKM.1.1': 4, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 3}, 'FDP': {'FDP_ACC.1': 25, 'FDP_IFF.1.3': 7, 'FDP_ACF.1': 19, 'FDP_RIP.3': 20, 'FDP_IFC.2': 7, 'FDP_IFF.1': 11, 'FDP_ITC.2': 13, 'FDP_RIP.2': 17, 'FDP_SDI.2': 9, 'FDP_RIP': 1, 'FDP_RIP.3.1': 2, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.2.1': 2, 'FDP_ITC.2.2': 1, 'FDP_ITC.2.3': 1, 'FDP_ITC.2.4': 1, 'FDP_ITC.2.5': 1, 'FDP_ITC': 1, 'FDP_RIP.2.1': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ITC.1': 5, 'FDP_IFC.1': 5}, 'FIA': {'FIA_ATD.1': 14, 'FIA_USB.2': 11, 'FIA_AFL.1': 7, 'FIA_SOS.1': 6, 'FIA_UAU.1': 11, 'FIA_UAU.5': 7, 'FIA_UAU.7': 5, 'FIA_UID.1': 13, 'FIA_USB.1': 5, 'FIA_USB.2.1': 2, 'FIA_USB.2.2': 2, 'FIA_USB.2.3': 2, 'FIA_USB.2.4': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MTD.1': 104, 'FMT_MSA.1': 17, 'FMT_MSA.3': 21, 'FMT_MSA.4': 5, 'FMT_REV.1': 12, 'FMT_SMF.1': 27, 'FMT_SMR.1': 31, 'FMT_SMR.2': 6, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 3, 'FMT_MSA.3.2': 3, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 18, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_TIM.1': 1}, 'FPT': {'FPT_TIM': 4, 'FPT_STM.1': 6, 'FPT_TDC.1': 8, 'FPT_TIM.1': 14, 'FPT_TIM.1.1': 3, 'FPT_TIM.1.2': 3, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1}, 'FTA': {'FTA_SSL.1': 5, 'FTA_SSL.2': 5, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 1}}, 'cc_claims': {'O': {'O.AUDITING': 15, 'O.CRYPTO': 15, 'O.DISCRETIONARY': 11, 'O.NETWORK': 12, 'O.SUBJECT': 11, 'O.MANAGE': 26, 'O.TRUSTED_CHANNEL': 5, 'O.INTEGRITY': 39, 'O.ROLE': 17, 'O.CP': 15}, 'T': {'T.ACCESS': 22, 'T.RESTRICT': 3, 'T.IA': 6, 'T.ROLE': 6, 'T.ALTER': 14}, 'A': {'A.PHYSICAL': 4, 'A.MANAGE': 6, 'A.AUTHUSER': 4, 'A.TRAINEDUSER': 4, 'A.DETECT': 5, 'A.PEER': 6, 'A.PROTECT': 3, 'A.INTEGRITY': 2, 'A.CONNECT': 4}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 8, 'OE.INSTALL': 5, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 4, 'OE.RECOVER': 4, 'OE.TRUSTED': 5, 'OE.SECURE_LOAD': 3, 'OE.SECURE_OPERATION': 3}}, 'vendor': {'Infineon': {'Infineon': 1}, 'Huawei': {'Huawei': 12, 'Huawei Technologies Co': 6}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11}}, 'DES': {'3DES': {'TDES': 2}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 23}}, 'FF': {'DH': {'Diffie-Hellman': 11}, 'DSA': {'DSA': 17}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9}, 'SHA2': {'SHA-256': 4, 'SHA-384': 2, 'SHA-512': 2, 'SHA256': 1, 'SHA-2': 2}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key exchange': 1, 'Key Exchange': 1}, 'KA': {'Key agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 59}, 'TLS': {'SSL': {'SSL': 7}, 'TLS': {'TLS': 21, 'TLSv1.1': 3, 'TLSv1.2': 1, 'TLS 1.1': 1, 'TLS 1.2': 1, 'TLSv1.0': 1}}, 'IKE': {'IKEv1': 8, 'IKEv2': 8, 'IKE': 20}, 'IPsec': {'IPsec': 4}}, 'randomness': {'TRNG': {'TRNG': 1}, 'PRNG': {'PRNG': 2, 'DRBG': 1}, 'RNG': {'RNG': 24}}, 'cipher_mode': {'CBC': {'CBC': 7}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 1}, 'XTS': {'XTS': 1}}, 'ecc_curve': {'NIST': {'curve P-256': 1, 'curve P-384': 1, 'curve P-521': 1, 'P-256': 1, 'P-384': 1, 'P-521': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_128_GCM_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_DHE_DSS_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA25': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA2': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA3': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA3': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 8}, 'NSS': {'NSS': 15}, 'libgcrypt': {'libgcrypt': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-3': 6, 'FIPS PUB 186-4': 4, 'FIPS197': 1, 'FIPS180-4': 1, 'FIPS 180-4': 2, 'FIPS 198-1': 1, 'FIPS 140-2': 3, 'FIPS140-2': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'BSI': {'AIS 20': 1, 'AIS 31': 1}, 'RFC': {'RFC4253': 9, 'RFC5246': 5, 'RFC5656': 1, 'RFC 4253': 5, 'RFC 4301': 2, 'RFC 4303': 2, 'RFC6668': 1, 'RFC4252': 5, 'RFC3602': 2, 'RFC4307': 2, 'RFC4301': 2, 'RFC4303': 3, 'RFC 791': 1, 'RFC 793': 1, 'RFC 768': 1, 'RFC 792': 1, 'RFC 4252': 4, 'RFC2409': 2, 'RFC5996': 2, 'RFC2401': 1, 'RFC2402': 1, 'RFC2406': 1, 'RFC2407': 1, 'RFC2408': 1, 'RFC3526': 1, 'RFC5114': 1, 'RFC4346': 1, 'RFC 5246': 5}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, 'PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation': 1, 'as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also': 1, 'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL 2': 1, 'EAL4': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_FLR.3': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.I': 1}, 'R': {'R.C': 1}}, 'vendor': {'Huawei': {'Huawei': 2, 'Huawei Technologies Co': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 2018-02-INF-2787.pdf.
    • The st_filename property was set to 2018-02-ST.pdf.
    • The cert_filename property was set to 2018-02-CCRA.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 2018-2-INF-2787.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-02-INF-2787.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-02-ST.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Huawei EulerOS v2.0 (V200R002C20) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-02-CCRA.pdf",
  "dgst": "5a4e031cc98c8def",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2018-2-INF-2787",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co. Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "Huawei EulerOS v2.0 (V200R002C20)",
  "not_valid_after": "2024-06-17",
  "not_valid_before": "2019-06-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2018-02-CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "R": {
          "R.C": 1
        },
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0067": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 4": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 2,
          "Huawei Technologies Co": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 2712659,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2018-02-INF-2787.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2018-2-INF-2787-v1": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0067": 8
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR": 3,
          "ALC_FLR.3": 7,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 2,
          "EAL2": 1,
          "EAL4": 9
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_GEN.2": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.2": 1,
          "FAU_SEL.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 1,
          "FCS_COP.1": 1,
          "FCS_RNG.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF.1": 1,
          "FDP_IFC.2": 1,
          "FDP_IFF.1": 1,
          "FDP_ITC.2": 1,
          "FDP_RIP.2": 1,
          "FDP_RIP.3": 1,
          "FDP_SDI.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_ATD.1": 1,
          "FIA_SOS.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.5": 1,
          "FIA_UAU.7": 1,
          "FIA_UID.1": 1,
          "FIA_USB.2": 1
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1,
          "FMT_MSA.4": 1,
          "FMT_MTD.1": 1,
          "FMT_REV.1": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1,
          "FMT_SMR.2": 1
        },
        "FPT": {
          "FPT_STM.1": 1,
          "FPT_TDC.1": 1,
          "FPT_TIM.1": 1
        },
        "FTA": {
          "FTA_SSL.1": 1,
          "FTA_SSL.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 13,
          "Huawei Technologies Co": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 804257,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://developer.huawei.com/ict/cn/rescenter/CMDA_FIELD_EULER_OS",
          "http://www.commoncriteriaportal.org/",
          "https://www.sogis.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "2018-02-ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 23
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 11
          },
          "DSA": {
            "DSA": 17
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 4,
          "A.CONNECT": 4,
          "A.DETECT": 5,
          "A.INTEGRITY": 2,
          "A.MANAGE": 6,
          "A.PEER": 6,
          "A.PHYSICAL": 4,
          "A.PROTECT": 3,
          "A.TRAINEDUSER": 4
        },
        "O": {
          "O.AUDITING": 15,
          "O.CP": 15,
          "O.CRYPTO": 15,
          "O.DISCRETIONARY": 11,
          "O.INTEGRITY": 39,
          "O.MANAGE": 26,
          "O.NETWORK": 12,
          "O.ROLE": 17,
          "O.SUBJECT": 11,
          "O.TRUSTED_CHANNEL": 5
        },
        "OE": {
          "OE.ADMIN": 5,
          "OE.INFO_PROTECT": 8,
          "OE.INSTALL": 5,
          "OE.MAINTENANCE": 3,
          "OE.PHYSICAL": 4,
          "OE.RECOVER": 4,
          "OE.REMOTE": 4,
          "OE.SECURE_LOAD": 3,
          "OE.SECURE_OPERATION": 3,
          "OE.TRUSTED": 5
        },
        "T": {
          "T.ACCESS": 22,
          "T.ALTER": 14,
          "T.IA": 6,
          "T.RESTRICT": 3,
          "T.ROLE": 6
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0067": 2,
          "BSI-CC-PP-0067": 3
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 4,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 7,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 14,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 2,
          "FAU_GEN.2": 8,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 5,
          "FAU_SAR.2.1": 1,
          "FAU_SEL.1": 9,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 9,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 7,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 9,
          "FAU_STG.4.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 54,
          "FCS_CKM.1.1": 4,
          "FCS_CKM.2": 13,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 15,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 38,
          "FCS_COP.1.1": 3,
          "FCS_RNG": 3,
          "FCS_RNG.1": 34,
          "FCS_RNG.1.1": 6,
          "FCS_RNG.1.2": 7
        },
        "FDP": {
          "FDP_ACC.1": 25,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 19,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 5,
          "FDP_IFC.2": 7,
          "FDP_IFC.2.1": 1,
          "FDP_IFC.2.2": 1,
          "FDP_IFF.1": 11,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 7,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC": 1,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 13,
          "FDP_ITC.2.1": 2,
          "FDP_ITC.2.2": 1,
          "FDP_ITC.2.3": 1,
          "FDP_ITC.2.4": 1,
          "FDP_ITC.2.5": 1,
          "FDP_RIP": 1,
          "FDP_RIP.2": 17,
          "FDP_RIP.2.1": 1,
          "FDP_RIP.3": 20,
          "FDP_RIP.3.1": 2,
          "FDP_SDI.2": 9,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 14,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.1": 6,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 11,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 7,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 13,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 5,
          "FIA_USB.2": 11,
          "FIA_USB.2.1": 2,
          "FIA_USB.2.2": 2,
          "FIA_USB.2.3": 2,
          "FIA_USB.2.4": 2
        },
        "FMT": {
          "FMT_MSA.1": 17,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 21,
          "FMT_MSA.3.1": 3,
          "FMT_MSA.3.2": 3,
          "FMT_MSA.4": 5,
          "FMT_MSA.4.1": 1,
          "FMT_MTD.1": 104,
          "FMT_MTD.1.1": 18,
          "FMT_REV.1": 12,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 27,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 31,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1,
          "FMT_SMR.2": 6,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1,
          "FMT_TIM.1": 1
        },
        "FPT": {
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 8,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1,
          "FPT_TIM": 4,
          "FPT_TIM.1": 14,
          "FPT_TIM.1.1": 3,
          "FPT_TIM.1.2": 3
        },
        "FTA": {
          "FTA_SSL.1": 5,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 5,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store": 1,
          "PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation": 1,
          "as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also": 1,
          "out of scope": 3
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CTR": {
          "CTR": 5
        },
        "GCM": {
          "GCM": 1
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 15
        },
        "OpenSSL": {
          "OpenSSL": 8
        },
        "libgcrypt": {
          "libgcrypt": 2
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 20,
          "IKEv1": 8,
          "IKEv2": 8
        },
        "IPsec": {
          "IPsec": 4
        },
        "SSH": {
          "SSH": 59
        },
        "TLS": {
          "SSL": {
            "SSL": 7
          },
          "TLS": {
            "TLS": 21,
            "TLS 1.1": 1,
            "TLS 1.2": 1,
            "TLSv1.0": 1,
            "TLSv1.1": 3,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 2
        },
        "KEX": {
          "Key Exchange": 1,
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 1,
          "P-384": 1,
          "P-521": 1,
          "curve P-256": 1,
          "curve P-384": 1,
          "curve P-521": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 4,
            "SHA-384": 2,
            "SHA-512": 2,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1,
          "PRNG": 2
        },
        "RNG": {
          "RNG": 24
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 31": 1
        },
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS 180-4": 2,
          "FIPS 198-1": 1,
          "FIPS PUB 186-3": 6,
          "FIPS PUB 186-4": 4,
          "FIPS140-2": 1,
          "FIPS180-4": 1,
          "FIPS197": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1
        },
        "RFC": {
          "RFC 4252": 4,
          "RFC 4253": 5,
          "RFC 4301": 2,
          "RFC 4303": 2,
          "RFC 5246": 5,
          "RFC 768": 1,
          "RFC 791": 1,
          "RFC 792": 1,
          "RFC 793": 1,
          "RFC2401": 1,
          "RFC2402": 1,
          "RFC2406": 1,
          "RFC2407": 1,
          "RFC2408": 1,
          "RFC2409": 2,
          "RFC3526": 1,
          "RFC3602": 2,
          "RFC4252": 5,
          "RFC4253": 9,
          "RFC4301": 2,
          "RFC4303": 3,
          "RFC4307": 2,
          "RFC4346": 1,
          "RFC5114": 1,
          "RFC5246": 5,
          "RFC5656": 1,
          "RFC5996": 2,
          "RFC6668": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11
          }
        },
        "DES": {
          "3DES": {
            "TDES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5,
            "HMAC-SHA-256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_DSS_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_DSS_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA25": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA2": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA3": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA3": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "Huawei": {
          "Huawei": 12,
          "Huawei Technologies Co": 6
        },
        "Infineon": {
          "Infineon": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "zhangxiangfeng",
      "/Comments": "",
      "/Company": "",
      "/CreationDate": "D:20190528084728+06\u002747\u0027",
      "/Creator": "WPS Writer",
      "/Keywords": "",
      "/ModDate": "D:20190528084728+06\u002747\u0027",
      "/Producer": "",
      "/SourceModified": "D:20190528084728+06\u002747\u0027",
      "/Subject": "",
      "/Title": "",
      "/Trapped": false,
      "pdf_file_size_bytes": 1052007,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/PP/aktuell/PP_0067.html",
          "http://enterprise.huawei.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 112
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "OSPP_V2.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf",
        "pp_name": "Operating System Protection Profile, Version 2.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-02-INF-2787.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-02-ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e3a7d1748afdcc56f4310e1e3f5035cdfed57c575ca958b39149bf634a986b37",
      "txt_hash": "80766fcc2d3b9a8c5072cef7c0dca0bf27bf4a64ca13e4f822a3d09a23505ed5"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "aae4a62a805dac85e0ebcc75031bae7950540d569b1f0d3f769e7f0ccdb81cfc",
      "txt_hash": "eaed0c2e67d064a4e87b296295e1c5f820e9db9a8b74cbdad58437ab46d4abc5"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8da119a6cb58d8e3b7e981406963447936514f62c3f7a83341cdc2341a04f741",
      "txt_hash": "28c695a930c629c14b25613591827db60746a83693533fdc648e50e635c1a67d"
    }
  },
  "status": "archived"
}