VMware Workspace ONE Unified Endpoint Management Version 1907

CSV information ?

Status archived
Valid from 25.03.2020
Valid until 25.03.2022
Scheme 🇺🇸 US
Manufacturer VMware Inc.
Category Mobility
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11026-2020

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11026-2020
Evaluation facilities
Booz Allen Hamilton

File metadata

Creation date D:20200330120335-04'00'
Modification date D:20200330120335-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Asymmetric Algorithms
ECDH, ECDSA, Diffie-Hellman
Hash functions
SHA-512
Protocols
SSL, TLS, VPN
Randomness
DRBG
Libraries
OpenSSL
Elliptic Curves
P-521

Vendor
Samsung, Microsoft

Claims
T.MALICIOUS_APPS, T.BACKUP, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.PHYSICAL_ACCESS
Security Functional Requirements (SFR)
FCS_COP.1, FPT_ITT.1, FTP_ITC.1, FTP_TRP.1
Certificates
CCEVS-VR-VID11026-2020
Evaluation facilities
Booz Allen Hamilton
Certification process
out of scope, addition to the MDM Server. Otherwise, the MDM Agent is provided by the mobile device vendor and is out of scope of this PP; however, MDMs are required to indicate the mobile platforms supported by the MDM Server

Side-channel analysis
side channel
Certification process
out of scope, addition to the MDM Server. Otherwise, the MDM Agent is provided by the mobile device vendor and is out of scope of this PP; however, MDMs are required to indicate the mobile platforms supported by the MDM Server

File metadata

Creation date D:20200330105118-04'00'
Modification date D:20200330105118-04'00'
Pages 27

Frontpage

Certificate ID CCEVS-VR-VID11026-2020
Certified item VMware Workspace ONE Unified Endpoint Management Version 1907
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH, DSA
Hash functions
SHA-512, SHA-256, SHA-384
Protocols
SSL, TLS, TLS v1.2, VPN
Randomness
DRBG, RBG
Libraries
OpenSSL, BoringSSL
Elliptic Curves
P-521, P-384, P-256
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Vendor
Samsung, Microsoft

Claims
O.ACCOUNTABILITY, O.APPLY_POLICY, O.DATA_PROTECTION_TRANSIT, O.INTEGRITY, O.MANAGEMENT, O.QUALITY, O.STORAGE, T.MALICIOUS_APPS, T.BACKUP, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.PHYSICAL_ACCESS, T.PHYSICAL, A.COMPONENTS_RUNNING, A.CONNECTIVITY, A.MDM_SERVER_PLATFORM, A.MOBILE_DEVICE_PLATFORM, A.PROPER_ADMIN, A.PROPER_USER, OE.COMPONENTS_RUNNING, OE.IT_ENTERPRISE, OE.MOBILE_DEVICE_PLATFORM, OE.TIMESTAMP, OE.WIRELESS_NETWORK
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_ALT_EXT.1, FAU_ALT_EXT, FAU_GEN.1, FAU_NET_EXT.1, FAU_SAR.1, FAU_SEL.1, FAU_STG_EXT.1, FAU_ALT_EXT.1.1, FAU_ALT_EXT.2, FAU_GEN.1.1, FAU_ALT_EXT.2.1, FAU_GEN.1.2, FAU_NET_EXT.1.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SEL.1.1, FAU_STG_EXT.1.1, FCO_CPC_EXT.1, FCO_CPC_EXT.1.1, FCO_CPC_EXT.1.3, FCO_CPC_EXT.1.2, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_STG_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STG_EXT.1.1, FIA_ENR_EXT, FIA_ENR_EXT.2, FIA_UAU.1, FIA_ENR_EXT.1, FIA_ENR_EXT.2.1, FIA_UAU.1.1, FIA_UAU.1.2, FMT_MOF.1, FMT_POL_EXT.1, FMT_POL_EXT.2, FMT_SMF.1, FMT_SMF_EXT.4, FMT_SMR.1, FMT_UNR_EXT.1, FMT_UNR_EXT.1.1, FMT_MOF.1.1, FMT_POL_EXT.1.1, FMT_POL_EXT.2.1, FMT_POL_EXT.2.2, FMT_SMF.1.1, FMT_SMF_EXT.4.1, FMT_SMF_EXT.4.2, FMT_SMR.1.1, FMT_SMR.1.2, FPT_API_EXT.1, FPT_ITT.1, FPT_LIB_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_API_EXT.1.1, FPT_ITT.1.1, FPT_LIB_EXT.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_TAB.1, FTA_TAB.1.1, FTP_ITC_EXT.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC_EXT.1.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
Booz Allen Hamilton
Certification process
out of scope, addition to the MDM Server. Otherwise, the MDM Agent is provided by the mobile device vendor and is out of scope of this PP; however, MDMs are required to indicate the mobile platforms supported by the MDM Server

Certification process
out of scope, addition to the MDM Server. Otherwise, the MDM Agent is provided by the mobile device vendor and is out of scope of this PP; however, MDMs are required to indicate the mobile platforms supported by the MDM Server

Standards
FIPS PUB 140-2, FIPS PUB 180-4, FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS 140-2, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, NIST SP 800-90A, RFC 8017, RFC 5280, RFC 2560, RFC 5246, RFC 5289, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date D:20200330104941-04'00'
Modification date D:20200330104941-04'00'
Pages 102

Heuristics ?

Certificate ID: CCEVS-VR-VID-11026-2020

Extracted SARs

ATE_IND.1, ASE_CCL.1, ASE_ECD.1, ASE_REQ.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, ASE_OBJ.1, ASE_INT.1, AVA_VAN.1, ASE_TSS.1, ALC_CMC.1, AGD_PRE.1

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '11e3e79a1cbb719ca172529f8d94dcada80b1c5f11d82a9147a21b6f97940211', 'txt_hash': '090c6a277c191dbe280688b3fedf306519af455fe7c39ad6bb4ace68d41810c3'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4f8c2b9f821cf70c2c7e211fad7a601030b247455de8493293b76604fd64ba74', 'txt_hash': '9d280ea317e225e01f602c2fcb0c37eaaa4ea92e725efc8957e69d3444ade4f6'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '73a79011b038faf0cc1b6a7ed6c64c4660341e4222f0a4b70c91a68ae39a86f3', 'txt_hash': '8ef11917520a228639133f27a05b9a064da377d3a7b7bfc6e2c2e299545a3ffa'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 822407, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 27, '/CreationDate': "D:20200330105118-04'00'", '/ModDate': "D:20200330105118-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1856336, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 102, '/CreationDate': "D:20200330104941-04'00'", '/ModDate': "D:20200330104941-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0467', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0491', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0461', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0479', 'https://support.workspaceone.com/', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0438']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 182487, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20200330120335-04'00'", '/CreationDate': "D:20200330120335-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11026-2020', 'cert_item': 'VMware Workspace ONE Unified Endpoint Management Version 1907', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11026-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FCS': {'FCS_COP.1': 2}, 'FPT': {'FPT_ITT.1': 1}, 'FTP': {'FTP_ITC.1': 1, 'FTP_TRP.1': 2}}, 'cc_claims': {'T': {'T.MALICIOUS_APPS': 1, 'T.BACKUP': 1, 'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.PHYSICAL_ACCESS': 1}}, 'vendor': {'Samsung': {'Samsung': 4}, 'Microsoft': {'Microsoft': 2}}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 2}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-512': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 7}}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'P-521': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'addition to the MDM Server. Otherwise, the MDM Agent is provided by the mobile device vendor and is out of scope of this PP; however, MDMs are required to indicate the mobile platforms supported by the MDM Server': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 8}, 'AGD': {'AGD_OPE.1': 11, 'AGD_PRE.1': 3}, 'ALC': {'ALC_CMC.1': 5, 'ALC_CMS.1': 6}, 'ATE': {'ATE_IND.1': 6}, 'AVA': {'AVA_VAN.1': 7}, 'ASE': {'ASE_INT.1': 13, 'ASE_CCL.1': 15, 'ASE_OBJ.1': 5, 'ASE_ECD.1': 11, 'ASE_REQ.1': 11, 'ASE_TSS.1': 6}}, 'cc_sfr': {'FAU': {'FAU_ALT_EXT.1': 8, 'FAU_ALT_EXT': 14, 'FAU_GEN.1': 20, 'FAU_NET_EXT.1': 6, 'FAU_SAR.1': 7, 'FAU_SEL.1': 7, 'FAU_STG_EXT.1': 6, 'FAU_ALT_EXT.1.1': 1, 'FAU_ALT_EXT.2': 7, 'FAU_GEN.1.1': 4, 'FAU_ALT_EXT.2.1': 1, 'FAU_GEN.1.2': 3, 'FAU_NET_EXT.1.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SEL.1.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 9, 'FCO_CPC_EXT.1.1': 1, 'FCO_CPC_EXT.1.3': 1, 'FCO_CPC_EXT.1.2': 1}, 'FCS': {'FCS_CKM.1': 7, 'FCS_CKM.2': 6, 'FCS_CKM_EXT.4': 6, 'FCS_COP.1': 26, 'FCS_RBG_EXT.1': 7, 'FCS_STG_EXT.1': 13, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM_EXT.4.2': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_STG_EXT.1.1': 2}, 'FIA': {'FIA_ENR_EXT': 17, 'FIA_ENR_EXT.2': 8, 'FIA_UAU.1': 6, 'FIA_ENR_EXT.1': 5, 'FIA_ENR_EXT.2.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1}, 'FMT': {'FMT_MOF.1': 21, 'FMT_POL_EXT.1': 6, 'FMT_POL_EXT.2': 8, 'FMT_SMF.1': 46, 'FMT_SMF_EXT.4': 9, 'FMT_SMR.1': 15, 'FMT_UNR_EXT.1': 6, 'FMT_UNR_EXT.1.1': 2, 'FMT_MOF.1.1': 3, 'FMT_POL_EXT.1.1': 1, 'FMT_POL_EXT.2.1': 1, 'FMT_POL_EXT.2.2': 1, 'FMT_SMF.1.1': 5, 'FMT_SMF_EXT.4.1': 1, 'FMT_SMF_EXT.4.2': 1, 'FMT_SMR.1.1': 3, 'FMT_SMR.1.2': 2}, 'FPT': {'FPT_API_EXT.1': 6, 'FPT_ITT.1': 13, 'FPT_LIB_EXT.1': 6, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 8, 'FPT_TUD_EXT.1.1': 1, 'FPT_API_EXT.1.1': 1, 'FPT_ITT.1.1': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_TAB.1': 8, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC_EXT.1': 6, 'FTP_ITC.1': 8, 'FTP_TRP.1': 20, 'FTP_ITC_EXT.1.1': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'O': {'O.ACCOUNTABILITY': 1, 'O.APPLY_POLICY': 1, 'O.DATA_PROTECTION_TRANSIT': 1, 'O.INTEGRITY': 1, 'O.MANAGEMENT': 1, 'O.QUALITY': 1, 'O.STORAGE': 1}, 'T': {'T.MALICIOUS_APPS': 1, 'T.BACKUP': 1, 'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.PHYSICAL_ACCESS': 1, 'T.PHYSICAL': 1}, 'A': {'A.COMPONENTS_RUNNING': 1, 'A.CONNECTIVITY': 1, 'A.MDM_SERVER_PLATFORM': 1, 'A.MOBILE_DEVICE_PLATFORM': 1, 'A.PROPER_ADMIN': 1, 'A.PROPER_USER': 1}, 'OE': {'OE.COMPONENTS_RUNNING': 1, 'OE.IT_ENTERPRISE': 1, 'OE.MOBILE_DEVICE_PLATFORM': 1, 'OE.TIMESTAMP': 1, 'OE.WIRELESS_NETWORK': 1}}, 'vendor': {'Samsung': {'Samsung': 4}, 'Microsoft': {'Microsoft': 8}}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 4}, 'ECDSA': {'ECDSA': 17}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'DH': 2}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-512': 13, 'SHA-256': 6, 'SHA-384': 5}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 49, 'TLS v1.2': 7}}, 'VPN': {'VPN': 10}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 5}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-521': 10, 'P-384': 12, 'P-256': 12}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 11}, 'BoringSSL': {'BoringSSL': 10}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 1, 'FIPS PUB 180-4': 5, 'FIPS PUB 186-4': 10, 'FIPS PUB 197': 4, 'FIPS PUB 198-1': 1, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-38A': 3, 'NIST SP 800-38D': 4, 'NIST SP 800-57': 2, 'NIST SP 800-90A': 2}, 'RFC': {'RFC 8017': 3, 'RFC 5280': 6, 'RFC 2560': 4, 'RFC 5246': 8, 'RFC 5289': 20}, 'X509': {'X.509': 6}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.security': 1}, 'org': {'org.apache': 1}, 'com': {'com.android': 1, 'com.crashlytics.sdk': 1, 'com.google': 1, 'com.mixpanel': 1, 'com.squareup.picasso': 1}}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'addition to the MDM Server. Otherwise, the MDM Agent is provided by the mobile device vendor and is out of scope of this PP; however, MDMs are required to indicate the mobile platforms supported by the MDM Server': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11026-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11026-vr.pdf.
    • The st_filename property was set to st_vid11026-st.pdf.
    • The cert_filename property was set to st_vid11026-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11026-2020.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11026-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11026-st.pdf.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name VMware Workspace ONE Unified Endpoint Management Version 1907 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11026-ci.pdf",
  "dgst": "36ff4ffc0144df16",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11026-2020",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1907"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "VMware Inc.",
  "manufacturer_web": "https://www.vmware.com",
  "name": "VMware Workspace ONE Unified Endpoint Management Version 1907",
  "not_valid_after": "2022-03-25",
  "not_valid_before": "2020-03-25",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11026-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11026-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20200330120335-04\u002700\u0027",
      "/ModDate": "D:20200330120335-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 182487,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11026-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11026-2020",
        "cert_item": "VMware Workspace ONE Unified Endpoint Management Version 1907",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11026-2020": 1
        }
      },
      "cc_claims": {
        "T": {
          "T.BACKUP": 1,
          "T.MALICIOUS_APPS": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_COP.1": 2
        },
        "FPT": {
          "FPT_ITT.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {
        "OutOfScope": {
          "addition to the MDM Server. Otherwise, the MDM Agent is provided by the mobile device vendor and is out of scope of this PP; however, MDMs are required to indicate the mobile platforms supported by the MDM Server": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 7
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-521": 2
        }
      },
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side channel": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        },
        "Samsung": {
          "Samsung": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20200330105118-04\u002700\u0027",
      "/ModDate": "D:20200330105118-04\u002700\u0027",
      "pdf_file_size_bytes": 822407,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 27
    },
    "st_filename": "st_vid11026-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 17
          }
        },
        "FF": {
          "DH": {
            "DH": 2
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.COMPONENTS_RUNNING": 1,
          "A.CONNECTIVITY": 1,
          "A.MDM_SERVER_PLATFORM": 1,
          "A.MOBILE_DEVICE_PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "O": {
          "O.ACCOUNTABILITY": 1,
          "O.APPLY_POLICY": 1,
          "O.DATA_PROTECTION_TRANSIT": 1,
          "O.INTEGRITY": 1,
          "O.MANAGEMENT": 1,
          "O.QUALITY": 1,
          "O.STORAGE": 1
        },
        "OE": {
          "OE.COMPONENTS_RUNNING": 1,
          "OE.IT_ENTERPRISE": 1,
          "OE.MOBILE_DEVICE_PLATFORM": 1,
          "OE.TIMESTAMP": 1,
          "OE.WIRELESS_NETWORK": 1
        },
        "T": {
          "T.BACKUP": 1,
          "T.MALICIOUS_APPS": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL": 1,
          "T.PHYSICAL_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 8
        },
        "AGD": {
          "AGD_OPE.1": 11,
          "AGD_PRE.1": 3
        },
        "ALC": {
          "ALC_CMC.1": 5,
          "ALC_CMS.1": 6
        },
        "ASE": {
          "ASE_CCL.1": 15,
          "ASE_ECD.1": 11,
          "ASE_INT.1": 13,
          "ASE_OBJ.1": 5,
          "ASE_REQ.1": 11,
          "ASE_TSS.1": 6
        },
        "ATE": {
          "ATE_IND.1": 6
        },
        "AVA": {
          "AVA_VAN.1": 7
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_ALT_EXT": 14,
          "FAU_ALT_EXT.1": 8,
          "FAU_ALT_EXT.1.1": 1,
          "FAU_ALT_EXT.2": 7,
          "FAU_ALT_EXT.2.1": 1,
          "FAU_GEN.1": 20,
          "FAU_GEN.1.1": 4,
          "FAU_GEN.1.2": 3,
          "FAU_NET_EXT.1": 6,
          "FAU_NET_EXT.1.1": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SEL.1": 7,
          "FAU_SEL.1.1": 1,
          "FAU_STG_EXT.1": 6,
          "FAU_STG_EXT.1.1": 1
        },
        "FCO": {
          "FCO_CPC_EXT.1": 9,
          "FCO_CPC_EXT.1.1": 1,
          "FCO_CPC_EXT.1.2": 1,
          "FCO_CPC_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 7,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 6,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT.4": 6,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_COP.1": 26,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 7,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_STG_EXT.1": 13,
          "FCS_STG_EXT.1.1": 2
        },
        "FIA": {
          "FIA_ENR_EXT": 17,
          "FIA_ENR_EXT.1": 5,
          "FIA_ENR_EXT.2": 8,
          "FIA_ENR_EXT.2.1": 1,
          "FIA_UAU.1": 6,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 21,
          "FMT_MOF.1.1": 3,
          "FMT_POL_EXT.1": 6,
          "FMT_POL_EXT.1.1": 1,
          "FMT_POL_EXT.2": 8,
          "FMT_POL_EXT.2.1": 1,
          "FMT_POL_EXT.2.2": 1,
          "FMT_SMF.1": 46,
          "FMT_SMF.1.1": 5,
          "FMT_SMF_EXT.4": 9,
          "FMT_SMF_EXT.4.1": 1,
          "FMT_SMF_EXT.4.2": 1,
          "FMT_SMR.1": 15,
          "FMT_SMR.1.1": 3,
          "FMT_SMR.1.2": 2,
          "FMT_UNR_EXT.1": 6,
          "FMT_UNR_EXT.1.1": 2
        },
        "FPT": {
          "FPT_API_EXT.1": 6,
          "FPT_API_EXT.1.1": 1,
          "FPT_ITT.1": 13,
          "FPT_ITT.1.1": 1,
          "FPT_LIB_EXT.1": 6,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TST_EXT.1": 8,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TUD_EXT.1": 8,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_TAB.1": 8,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_ITC_EXT.1": 6,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_TRP.1": 20,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {
        "OutOfScope": {
          "addition to the MDM Server. Otherwise, the MDM Agent is provided by the mobile device vendor and is out of scope of this PP; however, MDMs are required to indicate the mobile platforms supported by the MDM Server": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 10
        },
        "OpenSSL": {
          "OpenSSL": 11
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 49,
            "TLS v1.2": 7
          }
        },
        "VPN": {
          "VPN": 10
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 12,
          "P-384": 12,
          "P-521": 10
        }
      },
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 6,
            "SHA-384": 5,
            "SHA-512": 13
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.android": 1,
          "com.crashlytics.sdk": 1,
          "com.google": 1,
          "com.mixpanel": 1,
          "com.squareup.picasso": 1
        },
        "java": {
          "java.security": 1
        },
        "org": {
          "org.apache": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7
        },
        "RNG": {
          "RBG": 5
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-4": 5,
          "FIPS PUB 186-4": 10,
          "FIPS PUB 197": 4,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 3,
          "NIST SP 800-38D": 4,
          "NIST SP 800-57": 2,
          "NIST SP 800-90A": 2
        },
        "RFC": {
          "RFC 2560": 4,
          "RFC 5246": 8,
          "RFC 5280": 6,
          "RFC 5289": 20,
          "RFC 8017": 3
        },
        "X509": {
          "X.509": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 4
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 8
        },
        "Samsung": {
          "Samsung": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20200330104941-04\u002700\u0027",
      "/ModDate": "D:20200330104941-04\u002700\u0027",
      "pdf_file_size_bytes": 1856336,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0467",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0479",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0461",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0491",
          "https://support.workspaceone.com/",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0438"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 102
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_mdm_v4.0.pdf",
        "pp_name": "Protection Profile for Mobile Device Managment Version 4.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_mdm_agent_v1.0.pdf",
        "pp_name": "PP-Module for MDM Agent Version 1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11026-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11026-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "73a79011b038faf0cc1b6a7ed6c64c4660341e4222f0a4b70c91a68ae39a86f3",
      "txt_hash": "8ef11917520a228639133f27a05b9a064da377d3a7b7bfc6e2c2e299545a3ffa"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "11e3e79a1cbb719ca172529f8d94dcada80b1c5f11d82a9147a21b6f97940211",
      "txt_hash": "090c6a277c191dbe280688b3fedf306519af455fe7c39ad6bb4ace68d41810c3"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4f8c2b9f821cf70c2c7e211fad7a601030b247455de8493293b76604fd64ba74",
      "txt_hash": "9d280ea317e225e01f602c2fcb0c37eaaa4ea92e725efc8957e69d3444ade4f6"
    }
  },
  "status": "archived"
}