IBM Global Security Kit (GSKit) v8

CSV information ?

Status archived
Valid from 11.06.2012
Valid until 05.06.2015
Scheme 🇺🇸 US
Manufacturer IBM Corporation
Category Other Devices and Systems
Security level EAL4
Maintenance updates GSKit Version 8.0.14.42 (10.04.2014) Certification report

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10394-2011

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDEA, HMAC
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, DH, Diffie-Hellman
Hash functions
SHA-1, MD5
Protocols
SSL, SSL v3.0, TLS, TLSv1.1, TLSv1.2, TLS 1.2
Libraries
OpenSSL
Block cipher modes
GCM
TLS cipher suites
TLS_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft

Security level
EAL4, EAL 4, EAL4 augmented, EAL 4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.1
Certificates
CCEVS-VR-VID10394-2011
Evaluation facilities
atsec

Standards
FIPS140-2, FIPS PUB 140-2, FIPS 140-2, FIPS 140-1, PKCS#11, PKCS#12, RFC6066, RFC5280, RFC2560, RFC6277, RFC5019, RFC4492, RFC3268, RFC5288, RFC5289, RFC6460, RFC3749, RFC5915, RFC 2246, RFC 3268, RFC3280, RFC 2459, X.509, x.509

File metadata

Title Validators Report
Author Don Phillips
Creation date D:20120608110421
Modification date D:20120608110421
Pages 24
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Frontpage

Certificate ID CCEVS-VR-VID10394-2011
Certified item IBM Global Security Kit (GSKit) 8.0.14
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, DES, TDEA, HMAC
Asymmetric Algorithms
RSA 4096, RSA 1024, ECDHE, ECDH, ECDSA, ECC, DH, DSA
Hash functions
SHA-1, SHA1, SHA224, SHA256, SHA384, SHA512, SHA-224, SHA-256, SHA-384, SHA-512, MD5
Schemes
MAC
Protocols
SSL, TLS, TLSv1.1, TLSv1.2, TLS 1.2, TLS 1.1
Randomness
TRNG, DRBG, RNG
Elliptic Curves
P-384, B-233
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft

Security level
EAL4
Claims
O.KEYSTORE, O.SECCHANNEL, O.SELFSEC, O.SESSIONDATA, O.TRANSFER, T.DATA_COMPROMISE, T.UNAUTHORIZED, A.AMBIGUOUS, A.INTEGRATE, A.ADMIN, A.PKI, OE.ADMIN, OE.AUDIT, OE.PKI, OE.CRYPTO, OE.DATA, OE.INTEGRATE, OE.CRL, OE.MODE, OE.OS, OE.OSLOGIN, OE.PASSWORD, OE.PHYSEC, OE.USER
Security Functional Requirements (SFR)
FAU_GEN, FCS_CKM, FCS_COP, FCS_CKM.1.1, FCS_COP.1.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.1, FDP_ACC, FDP_ACC.1, FDP_ACF, FDP_ACF.1, FDP_DAU, FDP_DAU.1, FDP_RIP, FDP_UCT, FDP_UCT.1, FDP_UIT, FDP_UIT.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_DAU.1.1, FDP_DAU.1.2, FDP_RIP.2.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_RIP.2, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1, FIA_SOS, FIA_SOS.1, FIA_SOS.2, FIA_UAU, FIA_UAU.2, FIA_SOS.1.1, FIA_SOS.2.1, FIA_SOS.2.2, FIA_UAU.2.1, FMT_MSA, FMT_MSA.3, FMT_SMF, FMT_SMF.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_MSA.1, FMT_SMR.1, FPT_ETT_GSK, FPT_ETT_GSK.1, FPT_ETT_GSK.1.1, FPT_ETT_GSK.1.2, FPT_ITC.1, FPT_ITI.1, FPT_FLS, FPT_FLS.1, FPT_TDC, FPT_TST, FPT_TST.1, FPT_FLS.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTP_ITC, FTP_ITC.1.3, FTP_ITC.1, FTP_TDC.1, FTP_TRP.1
Evaluation facilities
atsec

Standards
FIPS140-2, FIPS 140-2, FIPS 140-1, FIPS PUB 140-2, FIPS 186-3, FIPS186-3, FIPS 46-3, FIPS46-3, FIPS 81, FIPS81, FIPS 197, FIPS197, FIPS 180-3, FIPS180-3, FIPS 198, FIPS198, FIPS140, NIST SP 800-56A, PKCS#11, PKCS#12, PKCS #12, PKCS #11, PKCS 12, RFC6066, RFC2560, RFC6277, RFC5019, RFC4492, RFC3268, RFC5288, RFC5289, RFC6460, RFC 5246, RFC 5746, RFC3749, RFC 2437, RFC2437, RFC 3447, RFC3447, RFC 2313, RFC2313, RFC 1321, RFC1321, RFC 1319, RFC1319, RFC5915, RFC3280, RFC5280, RFC 2560, RFC 2246, RFC 4346, RFC 3268, RFC5746, RFC 2104, RFC2104, RFC 3280, RFC2986, RFC2068, RFC 2459, X.509

File metadata

Title GSKit 8.0.14 Security Target
Author David Ochel
Creation date D:20120327074324-05'00'
Modification date D:20120608121503-04'00'
Pages 65
Creator Acrobat PDFMaker 9.1 for Word
Producer Adobe PDF Library 9.0

Heuristics ?

Certificate ID: CCEVS-VR-VID-10394-2011

Extracted SARs

ALC_FLR.1

Scheme data ?

Product IBM Global Security Kit (GSKit) v8
Id CCEVS-VR-VID10394
Url https://www.niap-ccevs.org/product/10394
Certification Date 2012-06-11T00:00:00Z
Expiration Date 2015-06-05T00:00:00Z
Category Miscellaneous
Vendor IBM, Corporation
Evaluation Facility atsec information security corporation
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7a49c5832b28525d823b7338024fa467b2cf1d97206f83390b3ee2047b6bad81', 'txt_hash': 'e7bde51b6417eeb521ec448d1b21c95ee9a97bfad8273ca3b8758a61c34773a3'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd4e09261723144f0b5032574e82ca5a7f304627cd0b894c72220c6dd004089b2', 'txt_hash': '7fc6aa4298a1fb9a2762eaeadc261c18db8a8fdcc42141a3979de48ab868dc0e'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 404590, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Title': 'Validators Report', '/Author': 'Don Phillips', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20120608110421', '/ModDate': 'D:20120608110421', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140crt/140crt1433.pdf']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 444320, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 65, '/Author': 'David Ochel', '/Category': '', '/Comments': '', '/Company': '', '/CreationDate': "D:20120327074324-05'00'", '/Creator': 'Acrobat PDFMaker 9.1 for Word', '/Keywords': '', '/Manager': '', '/ModDate': "D:20120608121503-04'00'", '/Producer': 'Adobe PDF Library 9.0', '/STDate': '2012-03-27', '/SourceModified': 'D:20120327124308', '/Status': 'Released', '/Subject': '', '/Title': 'GSKit 8.0.14 Security Target', '/Version': '3.5', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140crt/140crt1433.pdf\x00']}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10394-2011', 'cert_item': 'IBM Global Security Kit (GSKit) 8.0.14', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10394-2011': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL 4': 3, 'EAL4 augmented': 1, 'EAL 4 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 3}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {'atsec': {'atsec': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDEA': 2}}, 'constructions': {'MAC': {'HMAC': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 1, 'ECDH': 3}, 'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 3, 'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}, 'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 15, 'SSL v3.0': 1}, 'TLS': {'TLS': 45, 'TLSv1.1': 2, 'TLSv1.2': 5, 'TLS 1.2': 2}}}, 'randomness': {}, 'cipher_mode': {'GCM': {'GCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS140-2': 6, 'FIPS PUB 140-2': 1, 'FIPS 140-2': 8, 'FIPS 140-1': 1}, 'PKCS': {'PKCS#11': 4, 'PKCS#12': 2}, 'RFC': {'RFC6066': 4, 'RFC5280': 2, 'RFC2560': 3, 'RFC6277': 3, 'RFC5019': 3, 'RFC4492': 5, 'RFC3268': 3, 'RFC5288': 3, 'RFC5289': 9, 'RFC6460': 2, 'RFC3749': 2, 'RFC5915': 2, 'RFC 2246': 1, 'RFC 3268': 1, 'RFC3280': 1, 'RFC 2459': 1}, 'X509': {'X.509': 11, 'x.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_GEN': 1}, 'FCS': {'FCS_CKM': 18, 'FCS_COP': 64, 'FCS_CKM.1.1': 2, 'FCS_COP.1.1': 8, 'FCS_CKM.2': 2, 'FCS_COP.1': 12, 'FCS_CKM.4': 12, 'FCS_CKM.1': 10}, 'FDP': {'FDP_ACC': 1, 'FDP_ACC.1': 11, 'FDP_ACF': 1, 'FDP_ACF.1': 7, 'FDP_DAU': 1, 'FDP_DAU.1': 6, 'FDP_RIP': 7, 'FDP_UCT': 1, 'FDP_UCT.1': 6, 'FDP_UIT': 1, 'FDP_UIT.1': 5, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_DAU.1.1': 1, 'FDP_DAU.1.2': 1, 'FDP_RIP.2.1': 2, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_RIP.2': 8, 'FDP_ITC.1': 9, 'FDP_ITC.2': 8, 'FDP_IFC.1': 2}, 'FIA': {'FIA_SOS': 2, 'FIA_SOS.1': 6, 'FIA_SOS.2': 6, 'FIA_UAU': 1, 'FIA_UAU.2': 6, 'FIA_SOS.1.1': 1, 'FIA_SOS.2.1': 1, 'FIA_SOS.2.2': 1, 'FIA_UAU.2.1': 1}, 'FMT': {'FMT_MSA': 1, 'FMT_MSA.3': 7, 'FMT_SMF': 1, 'FMT_SMF.1': 8, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_MSA.1': 1, 'FMT_SMR.1': 2}, 'FPT': {'FPT_ETT_GSK': 15, 'FPT_ETT_GSK.1': 10, 'FPT_ETT_GSK.1.1': 3, 'FPT_ETT_GSK.1.2': 3, 'FPT_ITC.1': 1, 'FPT_ITI.1': 1, 'FPT_FLS': 1, 'FPT_FLS.1': 6, 'FPT_TDC': 33, 'FPT_TST': 1, 'FPT_TST.1': 8, 'FPT_FLS.1.1': 1, 'FPT_TDC.1.1': 5, 'FPT_TDC.1.2': 5, 'FPT_TST.1.1': 2, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTP': {'FTP_ITC': 2, 'FTP_ITC.1.3': 4, 'FTP_ITC.1': 5, 'FTP_TDC.1': 2, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.KEYSTORE': 12, 'O.SECCHANNEL': 25, 'O.SELFSEC': 6, 'O.SESSIONDATA': 6, 'O.TRANSFER': 9}, 'T': {'T.DATA_COMPROMISE': 4, 'T.UNAUTHORIZED': 8}, 'A': {'A.AMBIGUOUS': 5, 'A.INTEGRATE': 4, 'A.ADMIN': 3, 'A.PKI': 4}, 'OE': {'OE.ADMIN': 3, 'OE.AUDIT': 9, 'OE.PKI': 3, 'OE.CRYPTO': 3, 'OE.DATA': 3, 'OE.INTEGRATE': 3, 'OE.CRL': 3, 'OE.MODE': 3, 'OE.OS': 3, 'OE.OSLOGIN': 3, 'OE.PASSWORD': 3, 'OE.PHYSEC': 3, 'OE.USER': 3}}, 'vendor': {'Microsoft': {'Microsoft': 12}}, 'eval_facility': {'atsec': {'atsec': 65}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 27, 'AES-256': 1}}, 'DES': {'DES': {'DES': 7}, '3DES': {'TDEA': 19}}, 'constructions': {'MAC': {'HMAC': 18}}}, 'asymmetric_crypto': {'RSA': {'RSA 4096': 1, 'RSA 1024': 1}, 'ECC': {'ECDH': {'ECDHE': 1, 'ECDH': 7}, 'ECDSA': {'ECDSA': 17}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 4}, 'DSA': {'DSA': 15}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 36, 'SHA1': 6}, 'SHA2': {'SHA224': 4, 'SHA256': 4, 'SHA384': 4, 'SHA512': 4, 'SHA-224': 2, 'SHA-256': 6, 'SHA-384': 1, 'SHA-512': 1}}, 'MD': {'MD5': {'MD5': 22}}}, 'crypto_scheme': {'MAC': {'MAC': 4}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 33}, 'TLS': {'TLS': 108, 'TLSv1.1': 16, 'TLSv1.2': 18, 'TLS 1.2': 4, 'TLS 1.1': 1}}}, 'randomness': {'TRNG': {'TRNG': 2}, 'PRNG': {'DRBG': 11}, 'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 16}, 'GCM': {'GCM': 10}}, 'ecc_curve': {'NIST': {'P-384': 2, 'B-233': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS140-2': 26, 'FIPS 140-2': 35, 'FIPS 140-1': 6, 'FIPS PUB 140-2': 2, 'FIPS 186-3': 9, 'FIPS186-3': 13, 'FIPS 46-3': 3, 'FIPS46-3': 4, 'FIPS 81': 3, 'FIPS81': 4, 'FIPS 197': 5, 'FIPS197': 7, 'FIPS 180-3': 14, 'FIPS180-3': 15, 'FIPS 198': 3, 'FIPS198': 4, 'FIPS140': 9}, 'NIST': {'NIST SP 800-56A': 2}, 'PKCS': {'PKCS#11': 22, 'PKCS#12': 16, 'PKCS #12': 4, 'PKCS #11': 3, 'PKCS 12': 1}, 'RFC': {'RFC6066': 8, 'RFC2560': 13, 'RFC6277': 8, 'RFC5019': 9, 'RFC4492': 9, 'RFC3268': 9, 'RFC5288': 3, 'RFC5289': 17, 'RFC6460': 4, 'RFC 5246': 3, 'RFC 5746': 1, 'RFC3749': 1, 'RFC 2437': 8, 'RFC2437': 9, 'RFC 3447': 7, 'RFC3447': 8, 'RFC 2313': 8, 'RFC2313': 9, 'RFC 1321': 7, 'RFC1321': 7, 'RFC 1319': 4, 'RFC1319': 4, 'RFC5915': 2, 'RFC3280': 10, 'RFC5280': 3, 'RFC 2560': 1, 'RFC 2246': 3, 'RFC 4346': 2, 'RFC 3268': 3, 'RFC5746': 7, 'RFC 2104': 1, 'RFC2104': 2, 'RFC 3280': 3, 'RFC2986': 4, 'RFC2068': 2, 'RFC 2459': 1}, 'X509': {'X.509': 50}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10394-vr.pdf.
    • The st_filename property was set to st_vid10394-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-10394-2011.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10394-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10394-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name IBM Global Security Kit (GSKit) v8 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": null,
  "dgst": "5a10cd9c836d9ee3",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10394-2011",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Miscellaneous",
      "certification_date": "2012-06-11T00:00:00Z",
      "evaluation_facility": "atsec information security corporation",
      "expiration_date": "2015-06-05T00:00:00Z",
      "id": "CCEVS-VR-VID10394",
      "product": "IBM Global Security Kit (GSKit) v8",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10394",
      "vendor": "IBM, Corporation"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2014-04-10",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10394-add1.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "GSKit Version 8.0.14.42"
      }
    ]
  },
  "manufacturer": "IBM Corporation",
  "manufacturer_web": "https://www.ibm.com",
  "name": "IBM Global Security Kit (GSKit) v8",
  "not_valid_after": "2015-06-05",
  "not_valid_before": "2012-06-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10394-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10394-2011",
        "cert_item": "IBM Global Security Kit (GSKit) 8.0.14",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 3,
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10394-2011": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 3,
          "EAL 4 augmented": 2,
          "EAL4": 1,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 15,
            "SSL v3.0": 1
          },
          "TLS": {
            "TLS": 45,
            "TLS 1.2": 2,
            "TLSv1.1": 2,
            "TLSv1.2": 5
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 4
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 5
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-1": 1,
          "FIPS 140-2": 8,
          "FIPS PUB 140-2": 1,
          "FIPS140-2": 6
        },
        "PKCS": {
          "PKCS#11": 4,
          "PKCS#12": 2
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2459": 1,
          "RFC 3268": 1,
          "RFC2560": 3,
          "RFC3268": 3,
          "RFC3280": 1,
          "RFC3749": 2,
          "RFC4492": 5,
          "RFC5019": 3,
          "RFC5280": 2,
          "RFC5288": 3,
          "RFC5289": 9,
          "RFC5915": 2,
          "RFC6066": 4,
          "RFC6277": 3,
          "RFC6460": 2
        },
        "X509": {
          "X.509": 11,
          "x.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 2
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Don Phillips",
      "/CreationDate": "D:20120608110421",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20120608110421",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Title": "Validators Report",
      "pdf_file_size_bytes": 404590,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140crt/140crt1433.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "st_vid10394-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 7,
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 17
          }
        },
        "FF": {
          "DH": {
            "DH": 4
          },
          "DSA": {
            "DSA": 15
          }
        },
        "RSA": {
          "RSA 1024": 1,
          "RSA 4096": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN": 3,
          "A.AMBIGUOUS": 5,
          "A.INTEGRATE": 4,
          "A.PKI": 4
        },
        "O": {
          "O.KEYSTORE": 12,
          "O.SECCHANNEL": 25,
          "O.SELFSEC": 6,
          "O.SESSIONDATA": 6,
          "O.TRANSFER": 9
        },
        "OE": {
          "OE.ADMIN": 3,
          "OE.AUDIT": 9,
          "OE.CRL": 3,
          "OE.CRYPTO": 3,
          "OE.DATA": 3,
          "OE.INTEGRATE": 3,
          "OE.MODE": 3,
          "OE.OS": 3,
          "OE.OSLOGIN": 3,
          "OE.PASSWORD": 3,
          "OE.PHYSEC": 3,
          "OE.PKI": 3,
          "OE.USER": 3
        },
        "T": {
          "T.DATA_COMPROMISE": 4,
          "T.UNAUTHORIZED": 8
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL4": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1
        },
        "FCS": {
          "FCS_CKM": 18,
          "FCS_CKM.1": 10,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 12,
          "FCS_COP": 64,
          "FCS_COP.1": 12,
          "FCS_COP.1.1": 8
        },
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACC.1": 11,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 1,
          "FDP_ACF.1": 7,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DAU": 1,
          "FDP_DAU.1": 6,
          "FDP_DAU.1.1": 1,
          "FDP_DAU.1.2": 1,
          "FDP_IFC.1": 2,
          "FDP_ITC.1": 9,
          "FDP_ITC.2": 8,
          "FDP_RIP": 7,
          "FDP_RIP.2": 8,
          "FDP_RIP.2.1": 2,
          "FDP_UCT": 1,
          "FDP_UCT.1": 6,
          "FDP_UCT.1.1": 1,
          "FDP_UIT": 1,
          "FDP_UIT.1": 5,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_SOS": 2,
          "FIA_SOS.1": 6,
          "FIA_SOS.1.1": 1,
          "FIA_SOS.2": 6,
          "FIA_SOS.2.1": 1,
          "FIA_SOS.2.2": 1,
          "FIA_UAU": 1,
          "FIA_UAU.2": 6,
          "FIA_UAU.2.1": 1
        },
        "FMT": {
          "FMT_MSA": 1,
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 7,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 8,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 2
        },
        "FPT": {
          "FPT_ETT_GSK": 15,
          "FPT_ETT_GSK.1": 10,
          "FPT_ETT_GSK.1.1": 3,
          "FPT_ETT_GSK.1.2": 3,
          "FPT_FLS": 1,
          "FPT_FLS.1": 6,
          "FPT_FLS.1.1": 1,
          "FPT_ITC.1": 1,
          "FPT_ITI.1": 1,
          "FPT_TDC": 33,
          "FPT_TDC.1.1": 5,
          "FPT_TDC.1.2": 5,
          "FPT_TST": 1,
          "FPT_TST.1": 8,
          "FPT_TST.1.1": 2,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC.1": 5,
          "FTP_ITC.1.3": 4,
          "FTP_TDC.1": 2,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 16
        },
        "GCM": {
          "GCM": 10
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 33
          },
          "TLS": {
            "TLS": 108,
            "TLS 1.1": 1,
            "TLS 1.2": 4,
            "TLSv1.1": 16,
            "TLSv1.2": 18
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-233": 1,
          "P-384": 2
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 65
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 22
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 36,
            "SHA1": 6
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 6,
            "SHA-384": 1,
            "SHA-512": 1,
            "SHA224": 4,
            "SHA256": 4,
            "SHA384": 4,
            "SHA512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 11
        },
        "RNG": {
          "RNG": 1
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-1": 6,
          "FIPS 140-2": 35,
          "FIPS 180-3": 14,
          "FIPS 186-3": 9,
          "FIPS 197": 5,
          "FIPS 198": 3,
          "FIPS 46-3": 3,
          "FIPS 81": 3,
          "FIPS PUB 140-2": 2,
          "FIPS140": 9,
          "FIPS140-2": 26,
          "FIPS180-3": 15,
          "FIPS186-3": 13,
          "FIPS197": 7,
          "FIPS198": 4,
          "FIPS46-3": 4,
          "FIPS81": 4
        },
        "NIST": {
          "NIST SP 800-56A": 2
        },
        "PKCS": {
          "PKCS #11": 3,
          "PKCS #12": 4,
          "PKCS 12": 1,
          "PKCS#11": 22,
          "PKCS#12": 16
        },
        "RFC": {
          "RFC 1319": 4,
          "RFC 1321": 7,
          "RFC 2104": 1,
          "RFC 2246": 3,
          "RFC 2313": 8,
          "RFC 2437": 8,
          "RFC 2459": 1,
          "RFC 2560": 1,
          "RFC 3268": 3,
          "RFC 3280": 3,
          "RFC 3447": 7,
          "RFC 4346": 2,
          "RFC 5246": 3,
          "RFC 5746": 1,
          "RFC1319": 4,
          "RFC1321": 7,
          "RFC2068": 2,
          "RFC2104": 2,
          "RFC2313": 9,
          "RFC2437": 9,
          "RFC2560": 13,
          "RFC2986": 4,
          "RFC3268": 9,
          "RFC3280": 10,
          "RFC3447": 8,
          "RFC3749": 1,
          "RFC4492": 9,
          "RFC5019": 9,
          "RFC5280": 3,
          "RFC5288": 3,
          "RFC5289": 17,
          "RFC5746": 7,
          "RFC5915": 2,
          "RFC6066": 8,
          "RFC6277": 8,
          "RFC6460": 4
        },
        "X509": {
          "X.509": 50
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 27,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 19
          },
          "DES": {
            "DES": 7
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 18
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_3DES_EDE_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 12
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "David Ochel",
      "/Category": "",
      "/Comments": "",
      "/Company": "",
      "/CreationDate": "D:20120327074324-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 9.1 for Word",
      "/Keywords": "",
      "/Manager": "",
      "/ModDate": "D:20120608121503-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 9.0",
      "/STDate": "2012-03-27",
      "/SourceModified": "D:20120327124308",
      "/Status": "Released",
      "/Subject": "",
      "/Title": "GSKit 8.0.14 Security Target",
      "/Version": "3.5",
      "pdf_file_size_bytes": 444320,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140crt/140crt1433.pdf\u0000"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 65
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10394-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10394-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7a49c5832b28525d823b7338024fa467b2cf1d97206f83390b3ee2047b6bad81",
      "txt_hash": "e7bde51b6417eeb521ec448d1b21c95ee9a97bfad8273ca3b8758a61c34773a3"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d4e09261723144f0b5032574e82ca5a7f304627cd0b894c72220c6dd004089b2",
      "txt_hash": "7fc6aa4298a1fb9a2762eaeadc261c18db8a8fdcc42141a3979de48ab868dc0e"
    }
  },
  "status": "archived"
}