Venafi Trust Protection Platform v23.1
CSV information ?
Status | active |
---|---|
Valid from | 29.07.2024 |
Valid until | 29.07.2026 |
Scheme | 🇺🇸 US |
Manufacturer | Venafi, Inc. |
Category | Other Devices and Systems |
Security level |
Heuristics summary ?
Certificate ?
Extracted keywords
Protocols
SSHCertificates
CCEVS-VR-VID11434-2024Evaluation facilities
Acumen SecurityFile metadata
Title | Venafi Trust Protection Platform v23.1 |
---|---|
Pages | 1 |
Producer | WeasyPrint 62.3 |
Certification report ?
Extracted keywords
Symmetric Algorithms
AESProtocols
SSH, SSL, TLSLibraries
NaClVendor
MicrosoftClaims
A.PLATFORM, A.PROPER_USER, A.PROPER_ADMINCertificates
CCEVS-VR-VID11434-2024Evaluation facilities
Acumen SecurityStandards
PKCS12, PKCS8File metadata
Author | ppatin |
---|---|
Creation date | D:20240801115717-04'00' |
Modification date | D:20240801115717-04'00' |
Pages | 27 |
Creator | Microsoft® Word 2019 |
Producer | Microsoft® Word 2019 |
Frontpage
Certificate ID | CCEVS-VR-VID11434-2024 |
---|---|
Certified item | for the Venafi Trust Protection Platform v23.1 |
Certification lab | US NIAP |
Security target ?
Extracted keywords
Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512Asymmetric Algorithms
ECDSA, ECC, DHHash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-2Protocols
SSH, SSL, TLS, TLS 1.2, VPNRandomness
DRBGLibraries
NaClElliptic Curves
P-384, P-256, P-521, curve P-256Block cipher modes
CBC, CTRTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384Vendor
MicrosoftClaims
O.INTEGRITY, O.QUALITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMINSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FAU_GEN.1, FCS_RBG_EXT.1, FCS_SSHC_EXT.1, FCS_SSH_EXT.1, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1, FCS_CKM_EXT.1, FCS_STO_EXT.1, FCS_COP.1, FCS_CKM.2, FCS_CKM, FCS_COP, FCS_CKM_EXT.1.1, FCS_CKM.1, FCS_CKM.2.1, FCS_RBG_EXT.1.1, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_SSH_EXT.1.8, FCS_STO_EXT.1.1, FDP_DEC_EXT.1, FDP_DAR_EXT.1, FDP_NET_EXT.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FDP_DAR_EXT.1.1, FMT_MEC.1, FMT_CFG_EXT.1, FMT_MEC_EXT.1, FMT_SMF.1, FMT_MEC_EXT.1.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_SMF.1.1, FPR_ANO_EXT.1, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.5, FPT_TUD_EXT.2.2, FPT_AEX_EXT.1, FPT_TUD_EXT.1, FPT_API_EXT.1, FPT_LIB_EXT.1, FPT_TUD_EXT.2, FPT_IDV_EXT.1, FPT_API_EXT.1.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.4, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.3, FPT_LIB_EXT.1.1, FPT_IDV_EXT.1.1, FTP_DIT_EXT.1.1, FTP_DIT_EXT.1Evaluation facilities
Acumen SecurityStandards
FIPS PUB 186-4, FIPS186-4, NIST SP 800-38A, PKCS12, PKCS8, RFC 8709, RFC 3526, RFC 8017, RFC 8332, RFC 4252, RFC 4253, RFC 5656, RFC 4344, RFC 6668, RFC 8268, RFC 8731, RFC 4251, RFC 5280, RFC 8603, RFC 5246, RFC 5288, RFC 8422, RFC 5289, X.509File metadata
Author | Elliot Keen |
---|---|
Creation date | D:20240730092350-04'00' |
Modification date | D:20240730092350-04'00' |
Pages | 41 |
Creator | Microsoft® Word for Microsoft 365 |
Producer | Microsoft® Word for Microsoft 365 |
Heuristics ?
Extracted SARs
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1, ATE_IND.1, AVA_VAN.1Scheme data ?
Product | Venafi Trust Protection Platform v23.1 | |
---|---|---|
Id | CCEVS-VR-VID11434-2024 | |
Url | https://www.niap-ccevs.org/product/11434 | |
Certification Date | 29.07.2024 | |
Expiration Date | None | |
Category | Application Software, Remote Access | |
Vendor | Venafi, Inc. | |
Evaluation Facility | Acumen Security | |
Scheme | US | |
Agd Link | https://www.niap-ccevs.org/api/file/get_public_file/?file_id=30879 | |
Cert Link | https://www.niap-ccevs.org/api/file/get_public_file/?file_id=30880 | |
Aar Link | https://www.niap-ccevs.org/api/file/get_public_file/?file_id=30881 | |
Target Link | https://www.niap-ccevs.org/api/file/get_public_file/?file_id=30882 | |
Report Link | https://www.niap-ccevs.org/api/file/get_public_file/?file_id=30883 |
References ?
No references are available for this certificate.
Updates ?
-
16.12.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The scheme_data property was set to
{'product': 'Venafi Trust Protection Platform v23.1', 'id': 'CCEVS-VR-VID11434-2024', 'url': 'https://www.niap-ccevs.org/product/11434', 'certification_date': '2024-07-29', 'expiration_date': None, 'category': 'Application Software, Remote Access', 'vendor': 'Venafi, Inc.', 'evaluation_facility': 'Acumen Security', 'scheme': 'US', 'agd_link': 'https://www.niap-ccevs.org/api/file/get_public_file/?file_id=30879', 'cert_link': 'https://www.niap-ccevs.org/api/file/get_public_file/?file_id=30880', 'aar_link': 'https://www.niap-ccevs.org/api/file/get_public_file/?file_id=30881', 'target_link': 'https://www.niap-ccevs.org/api/file/get_public_file/?file_id=30882', 'report_link': 'https://www.niap-ccevs.org/api/file/get_public_file/?file_id=30883'}
.
- The scheme_data property was set to
-
09.12.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The scheme_data property was set to
None
.
- The scheme_data property was set to
-
21.11.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The following values were inserted:
{'prev_certificates': [], 'next_certificates': []}
.
- The following values were inserted:
-
09.11.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The scheme_data property was updated, with the
{'certification_date': '2024-07-29'}
data.
- The scheme_data property was updated, with the
-
22.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b7eb315ef6692b0257c1ddcc3bf1e45b44445165532d5c925b660f43e92947ca', 'txt_hash': 'b2ae6eb507368b2877c417381b5b4c81622d53306a3fe09a5cb6a729640fb254'}
data. - The st property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '38173fd280c46de30c473ecd079383d851c306e6e2406a78043215b589039457', 'txt_hash': 'e187d2579a12168948de6da2c7c8fb04c169da4e9692fbccb7fec6d8e43df313'}
data. - The cert property was updated, with the
{'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd6d4b975cb543f907bdde60c180612a5f55d81ea3259f3a9eb886aa44abbc256', 'txt_hash': 'a7a02c2e3149c92358ea780e6644e148c5353c6c47332146020e49e090c7aab8'}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
{'pdf_file_size_bytes': 354922, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 27, '/Author': 'ppatin', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20240801115717-04'00'", '/ModDate': "D:20240801115717-04'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The st_metadata property was set to
{'pdf_file_size_bytes': 904284, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 41, '/Author': 'Elliot Keen', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20240730092350-04'00'", '/ModDate': "D:20240730092350-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=2651', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2193', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0650', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2195', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm', 'https://learn.microsoft.com/en-us/dotnet/api/?view=netframework-4.7.2', 'mailto:[email protected]', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4064', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0664', 'https://download.venafi.com/', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2192', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=1217', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=3347', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=911', 'https://www.niap-ccevs.org/MMO/PP/462/#abbr_RFC', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas&number=92', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0628', 'https://customerportal.venafi.com/']}}
. - The cert_metadata property was set to
{'pdf_file_size_bytes': 131509, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'WeasyPrint 62.3', '/Title': 'Venafi Trust Protection Platform v23.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The report_frontpage property was set to
{'US': {'cert_id': 'CCEVS-VR-VID11434-2024', 'cert_item': 'for the Venafi Trust Protection Platform v23.1', 'cert_lab': 'US NIAP'}}
. - The report_keywords property was set to
{'cc_cert_id': {'US': {'CCEVS-VR-VID11434-2024': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}}, 'vendor': {'Microsoft': {'Microsoft': 11}}, 'eval_facility': {'Acumen': {'Acumen Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 5}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 10}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'NaCl': {'NaCl': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS12': 1, 'PKCS8': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The st_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2, 'ALC_TSU_EXT.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1}, 'FCS': {'FCS_RBG_EXT.1': 7, 'FCS_SSHC_EXT.1': 3, 'FCS_SSH_EXT.1': 4, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1': 1, 'FCS_CKM_EXT.1': 5, 'FCS_STO_EXT.1': 6, 'FCS_COP.1': 5, 'FCS_CKM.2': 5, 'FCS_CKM': 4, 'FCS_COP': 16, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM.1': 1, 'FCS_CKM.2.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 1, 'FCS_SSH_EXT.1.8': 1, 'FCS_STO_EXT.1.1': 1}, 'FDP': {'FDP_DEC_EXT.1': 5, 'FDP_DAR_EXT.1': 4, 'FDP_NET_EXT.1': 3, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_DAR_EXT.1.1': 1}, 'FMT': {'FMT_MEC.1': 1, 'FMT_CFG_EXT.1': 4, 'FMT_MEC_EXT.1': 4, 'FMT_SMF.1': 5, 'FMT_MEC_EXT.1.1': 1, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 5}, 'FPT': {'FPT_AEX_EXT.1.3': 2, 'FPT_AEX_EXT.1.5': 2, 'FPT_TUD_EXT.2.2': 2, 'FPT_AEX_EXT.1': 4, 'FPT_TUD_EXT.1': 5, 'FPT_API_EXT.1': 4, 'FPT_LIB_EXT.1': 4, 'FPT_TUD_EXT.2': 4, 'FPT_IDV_EXT.1': 4, 'FPT_API_EXT.1.1': 1, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_IDV_EXT.1.1': 1}, 'FTP': {'FTP_DIT_EXT.1.1': 2, 'FTP_DIT_EXT.1': 6}}, 'cc_claims': {'O': {'O.INTEGRITY': 1, 'O.QUALITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 1}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1}}, 'vendor': {'Microsoft': {'Microsoft': 42}}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 9}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 4, 'SHA-2': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 39}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 26, 'TLS 1.2': 1}}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CTR': {'CTR': 1}}, 'ecc_curve': {'NIST': {'P-384': 16, 'P-256': 15, 'P-521': 14, 'curve P-256': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {'NaCl': {'NaCl': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 8, 'FIPS186-4': 8}, 'NIST': {'NIST SP 800-38A': 2}, 'PKCS': {'PKCS12': 3, 'PKCS8': 3}, 'RFC': {'RFC 8709': 3, 'RFC 3526': 4, 'RFC 8017': 2, 'RFC 8332': 5, 'RFC 4252': 2, 'RFC 4253': 7, 'RFC 5656': 11, 'RFC 4344': 2, 'RFC 6668': 2, 'RFC 8268': 3, 'RFC 8731': 1, 'RFC 4251': 1, 'RFC 5280': 4, 'RFC 8603': 1, 'RFC 5246': 6, 'RFC 5288': 4, 'RFC 8422': 2, 'RFC 5289': 4}, 'X509': {'X.509': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The cert_keywords property was set to
{'cc_cert_id': {'US': {'CCEVS-VR-VID11434-2024': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The report_filename property was set to
st_vid11434-vr.pdf
. - The st_filename property was set to
st_vid11434-st.pdf
. - The cert_filename property was set to
st_vid11434-ci_dated.pdf
.
The computed heuristics were updated.
- The cert_lab property was set to
['US']
. - The cert_id property was set to
CCEVS-VR-VID-11434-2024
. - The extracted_sars property was set to
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}
.
- The report property was updated, with the
-
17.08.2024 The certificate data changed.
Certificate changed
The report_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11434-vr.pdf
.
The st_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11434-st.pdf
.
The state of the certificate object was updated.
- The cert property was updated, with the
{'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The cert_metadata property was set to
None
. - The cert_keywords property was set to
None
. - The cert_filename property was set to
None
.
The computed heuristics were updated.
- The cert_id property was set to
None
.
- The new value is
-
05.08.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name Venafi Trust Protection Platform v23.1 was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Other Devices and Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11434-ci_dated.pdf",
"dgst": "a9a55a57058d5b5f",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "CCEVS-VR-VID-11434-2024",
"cert_lab": [
"US"
],
"cpe_matches": null,
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TSU_EXT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"23.1"
]
},
"indirect_transitive_cves": null,
"next_certificates": [],
"prev_certificates": [],
"related_cves": null,
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": {
"aar_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=30881",
"agd_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=30879",
"category": "Application Software, Remote Access",
"cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=30880",
"certification_date": "2024-07-29",
"evaluation_facility": "Acumen Security",
"expiration_date": null,
"id": "CCEVS-VR-VID11434-2024",
"product": "Venafi Trust Protection Platform v23.1",
"report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=30883",
"scheme": "US",
"target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=30882",
"url": "https://www.niap-ccevs.org/product/11434",
"vendor": "Venafi, Inc."
},
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "Venafi, Inc.",
"manufacturer_web": "https://www.venafi.com",
"name": "Venafi Trust Protection Platform v23.1",
"not_valid_after": "2026-07-29",
"not_valid_before": "2024-07-29",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "st_vid11434-ci_dated.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID11434-2024": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"SSH": {
"SSH": 1
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Acumen": {
"Acumen Security": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/Producer": "WeasyPrint 62.3",
"/Title": "Venafi Trust Protection Platform v23.1",
"pdf_file_size_bytes": 131509,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "st_vid11434-vr.pdf",
"report_frontpage": {
"US": {
"cert_id": "CCEVS-VR-VID11434-2024",
"cert_item": "for the Venafi Trust Protection Platform v23.1",
"cert_lab": "US NIAP"
}
},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID11434-2024": 1
}
},
"cc_claims": {
"A": {
"A.PLATFORM": 1,
"A.PROPER_ADMIN": 1,
"A.PROPER_USER": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"NaCl": {
"NaCl": 2
}
},
"crypto_protocol": {
"SSH": {
"SSH": 5
},
"TLS": {
"SSL": {
"SSL": 1
},
"TLS": {
"TLS": 10
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Acumen": {
"Acumen Security": 4
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"PKCS": {
"PKCS12": 1,
"PKCS8": 1
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 2
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Microsoft": {
"Microsoft": 11
}
},
"vulnerability": {}
},
"report_metadata": {
"/Author": "ppatin",
"/CreationDate": "D:20240801115717-04\u002700\u0027",
"/Creator": "Microsoft\u00ae Word 2019",
"/ModDate": "D:20240801115717-04\u002700\u0027",
"/Producer": "Microsoft\u00ae Word 2019",
"pdf_file_size_bytes": 354922,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 27
},
"st_filename": "st_vid11434-st.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 2
},
"ECDSA": {
"ECDSA": 9
}
},
"FF": {
"DH": {
"DH": 1
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.PLATFORM": 1,
"A.PROPER_ADMIN": 1,
"A.PROPER_USER": 1
},
"O": {
"O.INTEGRITY": 1,
"O.MANAGEMENT": 1,
"O.PROTECTED_COMMS": 1,
"O.PROTECTED_STORAGE": 1,
"O.QUALITY": 1
},
"OE": {
"OE.PLATFORM": 1,
"OE.PROPER_ADMIN": 1,
"OE.PROPER_USER": 1
},
"T": {
"T.LOCAL_ATTACK": 1,
"T.NETWORK_ATTACK": 1,
"T.NETWORK_EAVESDROP": 1,
"T.PHYSICAL_ACCESS": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 2
},
"AGD": {
"AGD_OPE.1": 2,
"AGD_PRE.1": 2
},
"ALC": {
"ALC_CMC.1": 2,
"ALC_CMS.1": 2,
"ALC_TSU_EXT.1": 2
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.1": 1,
"ASE_REQ.1": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND.1": 2
},
"AVA": {
"AVA_VAN.1": 2
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 1
},
"FCS": {
"FCS_CKM": 4,
"FCS_CKM.1": 1,
"FCS_CKM.2": 5,
"FCS_CKM.2.1": 1,
"FCS_CKM_EXT.1": 5,
"FCS_CKM_EXT.1.1": 1,
"FCS_COP": 16,
"FCS_COP.1": 5,
"FCS_RBG_EXT.1": 7,
"FCS_RBG_EXT.1.1": 1,
"FCS_SSHC_EXT.1": 3,
"FCS_SSHS_EXT.1": 1,
"FCS_SSHS_EXT.1.3": 1,
"FCS_SSH_EXT.1": 4,
"FCS_SSH_EXT.1.1": 1,
"FCS_SSH_EXT.1.2": 1,
"FCS_SSH_EXT.1.3": 1,
"FCS_SSH_EXT.1.4": 1,
"FCS_SSH_EXT.1.5": 1,
"FCS_SSH_EXT.1.6": 1,
"FCS_SSH_EXT.1.7": 1,
"FCS_SSH_EXT.1.8": 1,
"FCS_STO_EXT.1": 6,
"FCS_STO_EXT.1.1": 1
},
"FDP": {
"FDP_DAR_EXT.1": 4,
"FDP_DAR_EXT.1.1": 1,
"FDP_DEC_EXT.1": 5,
"FDP_DEC_EXT.1.1": 1,
"FDP_DEC_EXT.1.2": 1,
"FDP_NET_EXT.1": 3,
"FDP_NET_EXT.1.1": 1
},
"FMT": {
"FMT_CFG_EXT.1": 4,
"FMT_CFG_EXT.1.1": 1,
"FMT_CFG_EXT.1.2": 1,
"FMT_MEC.1": 1,
"FMT_MEC_EXT.1": 4,
"FMT_MEC_EXT.1.1": 1,
"FMT_SMF.1": 5,
"FMT_SMF.1.1": 1
},
"FPR": {
"FPR_ANO_EXT.1": 5
},
"FPT": {
"FPT_AEX_EXT.1": 4,
"FPT_AEX_EXT.1.1": 1,
"FPT_AEX_EXT.1.2": 1,
"FPT_AEX_EXT.1.3": 2,
"FPT_AEX_EXT.1.4": 1,
"FPT_AEX_EXT.1.5": 2,
"FPT_API_EXT.1": 4,
"FPT_API_EXT.1.1": 1,
"FPT_IDV_EXT.1": 4,
"FPT_IDV_EXT.1.1": 1,
"FPT_LIB_EXT.1": 4,
"FPT_LIB_EXT.1.1": 1,
"FPT_TUD_EXT.1": 5,
"FPT_TUD_EXT.1.1": 1,
"FPT_TUD_EXT.1.2": 1,
"FPT_TUD_EXT.1.3": 1,
"FPT_TUD_EXT.1.4": 1,
"FPT_TUD_EXT.1.5": 1,
"FPT_TUD_EXT.2": 4,
"FPT_TUD_EXT.2.1": 1,
"FPT_TUD_EXT.2.2": 2,
"FPT_TUD_EXT.2.3": 1
},
"FTP": {
"FTP_DIT_EXT.1": 6,
"FTP_DIT_EXT.1.1": 2
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 1
},
"CTR": {
"CTR": 1
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"NaCl": {
"NaCl": 3
}
},
"crypto_protocol": {
"SSH": {
"SSH": 39
},
"TLS": {
"SSL": {
"SSL": 1
},
"TLS": {
"TLS": 26,
"TLS 1.2": 1
}
},
"VPN": {
"VPN": 1
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 15,
"P-384": 16,
"P-521": 14,
"curve P-256": 1
}
},
"eval_facility": {
"Acumen": {
"Acumen Security": 1
}
},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 4
},
"SHA2": {
"SHA-2": 2,
"SHA-256": 4,
"SHA-384": 4,
"SHA-512": 4
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 4
}
},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS PUB 186-4": 8,
"FIPS186-4": 8
},
"NIST": {
"NIST SP 800-38A": 2
},
"PKCS": {
"PKCS12": 3,
"PKCS8": 3
},
"RFC": {
"RFC 3526": 4,
"RFC 4251": 1,
"RFC 4252": 2,
"RFC 4253": 7,
"RFC 4344": 2,
"RFC 5246": 6,
"RFC 5280": 4,
"RFC 5288": 4,
"RFC 5289": 4,
"RFC 5656": 11,
"RFC 6668": 2,
"RFC 8017": 2,
"RFC 8268": 3,
"RFC 8332": 5,
"RFC 8422": 2,
"RFC 8603": 1,
"RFC 8709": 3,
"RFC 8731": 1
},
"X509": {
"X.509": 4
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 5
}
},
"constructions": {
"MAC": {
"HMAC": 4,
"HMAC-SHA-256": 1,
"HMAC-SHA-384": 1,
"HMAC-SHA-512": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_RSA_WITH_AES_256_CBC_SHA256": 1,
"TLS_RSA_WITH_AES_256_GCM_SHA384": 1
}
},
"vendor": {
"Microsoft": {
"Microsoft": 42
}
},
"vulnerability": {}
},
"st_metadata": {
"/Author": "Elliot Keen",
"/CreationDate": "D:20240730092350-04\u002700\u0027",
"/Creator": "Microsoft\u00ae Word for Microsoft 365",
"/ModDate": "D:20240730092350-04\u002700\u0027",
"/Producer": "Microsoft\u00ae Word for Microsoft 365",
"pdf_file_size_bytes": 904284,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg\u0026number=1217",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas\u0026number=92",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa\u0026number=911",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm",
"mailto:[email protected]",
"https://download.venafi.com/",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes\u0026number=4064",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa\u0026number=2193",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac\u0026number=2651",
"https://www.niap-ccevs.org/MMO/PP/462/#abbr_RFC",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0628",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0664",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa\u0026number=2195",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0650",
"https://customerportal.venafi.com/",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa\u0026number=2192",
"https://learn.microsoft.com/en-us/dotnet/api/?view=netframework-4.7.2",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs\u0026number=3347"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 41
}
},
"protection_profiles": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": null,
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pkg_ssh_v1.0.pdf",
"pp_name": "Functional Package for SSH Version 1.0"
},
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": null,
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf",
"pp_name": "Protection Profile for Application Software, Version 1.4"
}
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11434-vr.pdf",
"scheme": "US",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11434-st.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "d6d4b975cb543f907bdde60c180612a5f55d81ea3259f3a9eb886aa44abbc256",
"txt_hash": "a7a02c2e3149c92358ea780e6644e148c5353c6c47332146020e49e090c7aab8"
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "b7eb315ef6692b0257c1ddcc3bf1e45b44445165532d5c925b660f43e92947ca",
"txt_hash": "b2ae6eb507368b2877c417381b5b4c81622d53306a3fe09a5cb6a729640fb254"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "38173fd280c46de30c473ecd079383d851c306e6e2406a78043215b589039457",
"txt_hash": "e187d2579a12168948de6da2c7c8fb04c169da4e9692fbccb7fec6d8e43df313"
}
},
"status": "active"
}