Belkin Secure KVM models F1DN102KVM-HA-3, F1DN202KVM-HA-3, F1DN104KVM-HA-3, F1DN204KVM-HA-3 Version 33303-C6C6

CSV information ?

Status active
Valid from 11.06.2024
Valid until 11.06.2026
Scheme 🇨🇦 CA
Manufacturer Belkin International, Inc.
Category Other Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: 659-EWA

Certificate ?

Extracted keywords

Certificates
659-EWA
Evaluation facilities
EWA-Canada

File metadata

Creation date D:20240712081444-04'00'
Modification date D:20240712081518-05'00'
Pages 1
Producer Foxit PDF Editor Printer Version 13.0.0.15725

Certification report ?

Extracted keywords

Evaluation facilities
EWA-Canada

Standards
ISO/IEC 17025

File metadata

Creation date D:20240711220308-04'00'
Modification date D:20240711220326-05'00'
Pages 16
Producer Foxit PDF Editor Printer Version 13.0.0.15725

Security target ?

Extracted keywords

Asymmetric Algorithms
DH

Device models
STM32F070C6T6

Claims
O.COMPUTER_INTERFACE_ISOLATION, O.COMPUTER_INTERFACE_ISOLATION_TOE, O.USER_DATA_ISOLATION, O.NO_USER_DATA_RETENTION, O.NO_DOCKING_PROTOCOLS, O.NO_OTHER_EXTERNAL_INTERFACES, O.NO_ANALOG_AUDIO_INPUT, O.UNIDIRECTIONAL_AUDIO_OUT, O.COMPUTER_TO_AUDIO_ISOLATION, O.USER_AUTHENTICATION_ISOLATION, O.USER_AUTHENTICATION_RESET, O.USER_AUTHENTICATION_TERMINATION, O.USER_AUTHENTICATION_ADMIN, O.AUTHORIZED_SWITCHING, O.NO_AMBIGUOUS_CONTROL, O.CONTINUOUS_INDICATION, O.KEYBOARD_AND_MOUSE_TIED, O.NO_CONNECTED_COMPUTER_CONTROL, O.PERIPHERAL_PORTS_ISOLATION, O.DISABLE_UNAUTHORIZED_PERIPHERAL, O.DISABLE_UNAUTHORIZED_ENDPOINTS, O.KEYBOARD_MOUSE_EMULATED, O.KEYBOARD_MOUSE_UNIDIRECTIONAL, O.UNIDIRECTIONAL_VIDEO, O.UNIDIRERCTIONAL_EDID, O.DISPLAYPORT_AUX_FILTERING, O.TAMPER_EVIDENT_LABEL, O.ANTI_TAMPERING, O.ANTI_TAMPERING_BACKUP_POWER, O.ANTI_TAMPERING_BACKUP_FAIL_TRIGG, O.ANTI_TAMPERING_INDICATION, O.ANTI_TAMPERING_PERMANENTLY_, O.NO_TOE_ACCESS, O.SELF_TEST, O.SELF_TEST_FAIL_TOE_DISABLE, O.SELF_TEST_FAIL_INDICATION, O.COMPUTER_INTERFACE_ISOLATION_TO, O.PURGE_TOE_KB_DATA_WHILE_SWITCHI, O.NO_CONNECTED_COMPUTER_CONTRO, O.ANTI_TAMPERING_PERMANENTLY_DISA, O.COMPUTER_INTERFACE_ISOLATION_, O.NO_CONNECTED_COMPUTER_CONT, O.PURGE_TOE_KB_DATA_WHILE_SWI, O.PURGE_TOE_KB_DATA_WHILE_SWIT, O.DISABLE_UNAUTHORIZED_PERIPHER, O.DISABLE_UNAUTHORIZED_ENDPOIN, O.KEYBOARD_MOUSE_UNIDIRECTION, O.KEYBOARD_MOUSE_UNIDIRECTIONA, O.ANTI_TAMPERING_BACKUP_FAIL_T, O.ANTI_TAMPERING_BACKUP_FAIL_TR, O.COMPUTER_INTERFACE_ISOLATION_TOE_UNPOWERED, O.PURGE_TOE, O.USER_AUTHENTICATION_TERIMINATION, O.ANTI_TAMPERING_BACKUP_FAIL_TRIGGER, O.ANTI_TAMPERING_PERMANENTLY_DISABLE_TOE, O.ANTI_TAMPERING_BACKUP_FAIL_TRIGGE, O.ANTI_TAMPERING_PERMANENTLY_DISAB, T.DATA_LEAK, T.SIGNAL_LEAK, T.RESIDUAL_LEAK, T.UNINTENDED_SWITCHING, T.UNAUTHORIZED_DEVICES, T.AUTHORIZED_BUT_UNTRUSTED_DEVICES, T.MICROPHONE_USE, T.AUDIO_REVERSED, T.LOGICAL_TAMPER, T.PHYSICAL_TAMPER, T.REPLACEMENT, T.UNINTENDED_SWITCHI, T.UNAUTHORIZED_DEVIC, T.AUTHORIZED_BUT_UNT, T.FAILED, A.NO_TEMPEST, A.NO_SPECIAL_ANALOG_CAPABILITIES, A.PHYSICAL, A.TRUSTED_ADMIN, A.TRUSTED_CONFIG, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FDP_IFF.1, FDP_RIP.1.1, FDP_IFC.1, FDP_ACC.1, FDP_ACF.1, FDP_RIP.1, FDP_IFC.1.1, FDP_IFF, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ACC, FDP_ACC.1.1, FDP_ACF, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP, FMT_MSA.3, FMT_MSA, FMT_MOF.1.1, FMT_MOF.1, FMT_SMF.1, FPT_PHP.1, FPT_PHP.3, FPT_FLS.1, FPT_TST.1, FPT_PHP, FPT_PHP.1.1, FPT_PHP.1.2, FPT_PHP.3.1, FPT_FLS, FPT_FLS.1.1, FPT_TST, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTA_CIN_EXT, FTA_CIN_EXT.1, FTA_TAB.1, FTA_CIN_EXT.1.1, FTA_ATH_EXT.1, FTA_ATH_EXT.2
Evaluation facilities
EWA

Side-channel analysis
physical tampering, Physical tampering

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title SKVM Security Target
Author Aviv Soffer
Creation date D:20240610103947-04'00'
Modification date D:20240610103947-04'00'
Pages 87
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Heuristics ?

Certificate ID: 659-EWA

Extracted SARs

ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1

Scheme data ?

Product Belkin Secure KVM models F1DN102KVM-HA-3, F1DN202KVM-HA-3, F1DN104KVM-HA-3, F1DN204KVM-HA-3 Version 33303-C6C6
Vendor Belkin International, Inc.
Level PP_PSS_V3.0
Certification Date 2024-06-11

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Peripheral Sharing Switch, Version 3.0', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_pss_v3.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_PSS_V3.0']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ddfae563ee870effdf8b97412f9bf7f466f595273cc7879dcf8b90fe2874e9c9', 'txt_hash': 'c4d60b7e5df0975f3cd25f052266b0cdda43b90d676553be30059f624a0eee5d'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4041e6983acdca616ef7365557bc81de701d361d701ebb14ffaf8e7428391fe6', 'txt_hash': 'fc8fe6998093af92ec8ecb465c0485aa2a28ca4ad6aee44643cfe3c9f0d75246'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f1429b529530daa27d2e7130a8fb3bfe36ec23f1a962265c7c0c07cd8d5d14f8', 'txt_hash': '4b9cee5a659fbe46253db3f11cdd54e80b776f10b6959245170f8fb0da6f59fa'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 697919, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method': 'Privileged', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId': 'da9cbe40-ec1e-4997-afb3-17d87574571a', '/Keywords': '', '/Author': '', '/Creator': '', '/Subject': '', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate': '2022-07-20T10:41:47Z', '/CreationDate': "D:20240711220308-04'00'", '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name': 'UNCLASSIFIED', '/ContentTypeId': '0x01010079E4DFC5E31A0F4FA8ED3514A1970A59', '/ModDate': "D:20240711220326-05'00'", '/Producer': 'Foxit PDF Editor Printer Version 13.0.0.15725', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId': 'f4235719-a1a3-4fb4-8b18-a47ac84bac11', '/Title': '', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits': '1', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled': 'true', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.cisa.gov/known-exploited-vulnerabilities-catalog', 'https://s3.belkin.com/resources/pdf/Belkin_QIG_for_PP3_HA_SKV_Switches_F1DN102KVM_F1DN202KVM_F1DN104KVM_F1DN204KVM.pdf', 'mailto:[email protected]', 'https://nvd.nist.gov/vuln/search']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1800355, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 87, '/Title': 'SKVM Security Target', '/Author': 'Aviv Soffer', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20240610103947-04'00'", '/ModDate': "D:20240610103947-04'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0421', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=89', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=148', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=304', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=257', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=140', 'https://s3.belkin.com/resources/pdf/Belkin_QIG_for_PP3_HA_SKV_Switches_F1DN102KVM_F1DN202KVM_F1DN104KVM_F1DN204KVM.pdf', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=86']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 368537, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20240712081518-05'00'", '/Producer': 'Foxit PDF Editor Printer Version 13.0.0.15725', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method': 'Privileged', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId': '03c3dcc6-6bfd-4194-a625-fb83b8d0389e', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId': 'da9cbe40-ec1e-4997-afb3-17d87574571a', '/Title': '', '/Keywords': '', '/Author': '', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits': '1', '/Creator': '', '/Subject': '', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate': '2023-05-16T11:46:20Z', '/CreationDate': "D:20240712081444-04'00'", '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name': 'UNCLASSIFIED', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled': 'true', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'CA': {}}.
    • The report_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FDP': {'FDP_IFF.1': 76, 'FDP_RIP.1.1': 5, 'FDP_IFC.1': 72, 'FDP_ACC.1': 18, 'FDP_ACF.1': 15, 'FDP_RIP.1': 12, 'FDP_IFC.1.1': 2, 'FDP_IFF': 2, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 3, 'FDP_IFF.1.3': 3, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 11, 'FDP_ACC': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_RIP': 1}, 'FMT': {'FMT_MSA.3': 12, 'FMT_MSA': 1, 'FMT_MOF.1.1': 1, 'FMT_MOF.1': 2, 'FMT_SMF.1': 1}, 'FPT': {'FPT_PHP.1': 9, 'FPT_PHP.3': 20, 'FPT_FLS.1': 14, 'FPT_TST.1': 16, 'FPT_PHP': 1, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3.1': 1, 'FPT_FLS': 1, 'FPT_FLS.1.1': 1, 'FPT_TST': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_CIN_EXT': 6, 'FTA_CIN_EXT.1': 9, 'FTA_TAB.1': 1, 'FTA_CIN_EXT.1.1': 2, 'FTA_ATH_EXT.1': 1, 'FTA_ATH_EXT.2': 1}}, 'cc_claims': {'O': {'O.COMPUTER_INTERFACE_ISOLATION': 11, 'O.COMPUTER_INTERFACE_ISOLATION_TOE': 2, 'O.USER_DATA_ISOLATION': 8, 'O.NO_USER_DATA_RETENTION': 9, 'O.NO_DOCKING_PROTOCOLS': 7, 'O.NO_OTHER_EXTERNAL_INTERFACES': 10, 'O.NO_ANALOG_AUDIO_INPUT': 8, 'O.UNIDIRECTIONAL_AUDIO_OUT': 7, 'O.COMPUTER_TO_AUDIO_ISOLATION': 7, 'O.USER_AUTHENTICATION_ISOLATION': 5, 'O.USER_AUTHENTICATION_RESET': 4, 'O.USER_AUTHENTICATION_TERMINATION': 4, 'O.USER_AUTHENTICATION_ADMIN': 4, 'O.AUTHORIZED_SWITCHING': 7, 'O.NO_AMBIGUOUS_CONTROL': 7, 'O.CONTINUOUS_INDICATION': 7, 'O.KEYBOARD_AND_MOUSE_TIED': 7, 'O.NO_CONNECTED_COMPUTER_CONTROL': 4, 'O.PERIPHERAL_PORTS_ISOLATION': 11, 'O.DISABLE_UNAUTHORIZED_PERIPHERAL': 5, 'O.DISABLE_UNAUTHORIZED_ENDPOINTS': 5, 'O.KEYBOARD_MOUSE_EMULATED': 7, 'O.KEYBOARD_MOUSE_UNIDIRECTIONAL': 5, 'O.UNIDIRECTIONAL_VIDEO': 7, 'O.UNIDIRERCTIONAL_EDID': 7, 'O.DISPLAYPORT_AUX_FILTERING': 4, 'O.TAMPER_EVIDENT_LABEL': 9, 'O.ANTI_TAMPERING': 7, 'O.ANTI_TAMPERING_BACKUP_POWER': 7, 'O.ANTI_TAMPERING_BACKUP_FAIL_TRIGG': 2, 'O.ANTI_TAMPERING_INDICATION': 7, 'O.ANTI_TAMPERING_PERMANENTLY_': 3, 'O.NO_TOE_ACCESS': 7, 'O.SELF_TEST': 9, 'O.SELF_TEST_FAIL_TOE_DISABLE': 9, 'O.SELF_TEST_FAIL_INDICATION': 7, 'O.COMPUTER_INTERFACE_ISOLATION_TO': 1, 'O.PURGE_TOE_KB_DATA_WHILE_SWITCHI': 1, 'O.NO_CONNECTED_COMPUTER_CONTRO': 1, 'O.ANTI_TAMPERING_PERMANENTLY_DISA': 1, 'O.COMPUTER_INTERFACE_ISOLATION_': 1, 'O.NO_CONNECTED_COMPUTER_CONT': 2, 'O.PURGE_TOE_KB_DATA_WHILE_SWI': 1, 'O.PURGE_TOE_KB_DATA_WHILE_SWIT': 1, 'O.DISABLE_UNAUTHORIZED_PERIPHER': 2, 'O.DISABLE_UNAUTHORIZED_ENDPOIN': 2, 'O.KEYBOARD_MOUSE_UNIDIRECTION': 1, 'O.KEYBOARD_MOUSE_UNIDIRECTIONA': 1, 'O.ANTI_TAMPERING_BACKUP_FAIL_T': 1, 'O.ANTI_TAMPERING_BACKUP_FAIL_TR': 1, 'O.COMPUTER_INTERFACE_ISOLATION_TOE_UNPOWERED': 3, 'O.PURGE_TOE': 3, 'O.USER_AUTHENTICATION_TERIMINATION': 1, 'O.ANTI_TAMPERING_BACKUP_FAIL_TRIGGER': 2, 'O.ANTI_TAMPERING_PERMANENTLY_DISABLE_TOE': 3, 'O.ANTI_TAMPERING_BACKUP_FAIL_TRIGGE': 1, 'O.ANTI_TAMPERING_PERMANENTLY_DISAB': 1}, 'T': {'T.DATA_LEAK': 4, 'T.SIGNAL_LEAK': 2, 'T.RESIDUAL_LEAK': 4, 'T.UNINTENDED_SWITCHING': 1, 'T.UNAUTHORIZED_DEVICES': 3, 'T.AUTHORIZED_BUT_UNTRUSTED_DEVICES': 1, 'T.MICROPHONE_USE': 1, 'T.AUDIO_REVERSED': 1, 'T.LOGICAL_TAMPER': 4, 'T.PHYSICAL_TAMPER': 2, 'T.REPLACEMENT': 4, 'T.UNINTENDED_SWITCHI': 1, 'T.UNAUTHORIZED_DEVIC': 1, 'T.AUTHORIZED_BUT_UNT': 1, 'T.FAILED': 1}, 'A': {'A.NO_TEMPEST': 4, 'A.NO_SPECIAL_ANALOG_CAPABILITIES': 2, 'A.PHYSICAL': 4, 'A.TRUSTED_ADMIN': 2, 'A.TRUSTED_CONFIG': 4}, 'OE': {'OE.PHYSICAL': 4, 'OE.TRUSTED_ADMIN': 6}}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 8}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 13, 'Physical tampering': 1}}, 'technical_report_id': {}, 'device_model': {'STM': {'STM32': {'STM32F070C6T6': 4}}}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'CA': {'659-EWA': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 659-EWA CR v1.0.pdf.
    • The st_filename property was set to 659-EWA ST v1.1.pdf.
    • The cert_filename property was set to 659-EWA CT v1.1.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 659-EWA.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/659-EWA%20CR%20v1.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/659-EWA%20ST%20v1.1.pdf.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Belkin Secure KVM models F1DN102KVM-HA-3, F1DN202KVM-HA-3, F1DN104KVM-HA-3, F1DN204KVM-HA-3 Version 33303-C6C6 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/659-EWA%20CT%20v1.1.pdf",
  "dgst": "857e028310183c4f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "659-EWA",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "33303",
        "3"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": "2024-06-11",
      "level": "PP_PSS_V3.0",
      "product": "Belkin Secure KVM models F1DN102KVM-HA-3, F1DN202KVM-HA-3, F1DN104KVM-HA-3, F1DN204KVM-HA-3 Version 33303-C6C6",
      "vendor": "Belkin International, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Belkin International, Inc.",
  "manufacturer_web": "https://www.belkin.com",
  "name": "Belkin Secure KVM models F1DN102KVM-HA-3, F1DN202KVM-HA-3, F1DN104KVM-HA-3, F1DN204KVM-HA-3 Version 33303-C6C6",
  "not_valid_after": "2026-06-11",
  "not_valid_before": "2024-06-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "659-EWA CT v1.1.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "659-EWA": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20240712081444-04\u002700\u0027",
      "/Creator": "",
      "/Keywords": "",
      "/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId": "03c3dcc6-6bfd-4194-a625-fb83b8d0389e",
      "/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits": "1",
      "/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled": "true",
      "/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method": "Privileged",
      "/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name": "UNCLASSIFIED",
      "/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate": "2023-05-16T11:46:20Z",
      "/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId": "da9cbe40-ec1e-4997-afb3-17d87574571a",
      "/ModDate": "D:20240712081518-05\u002700\u0027",
      "/Producer": "Foxit PDF Editor Printer Version 13.0.0.15725",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 368537,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "659-EWA CR v1.0.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/ContentTypeId": "0x01010079E4DFC5E31A0F4FA8ED3514A1970A59",
      "/CreationDate": "D:20240711220308-04\u002700\u0027",
      "/Creator": "",
      "/Keywords": "",
      "/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId": "f4235719-a1a3-4fb4-8b18-a47ac84bac11",
      "/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits": "1",
      "/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled": "true",
      "/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method": "Privileged",
      "/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name": "UNCLASSIFIED",
      "/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate": "2022-07-20T10:41:47Z",
      "/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId": "da9cbe40-ec1e-4997-afb3-17d87574571a",
      "/ModDate": "D:20240711220326-05\u002700\u0027",
      "/Producer": "Foxit PDF Editor Printer Version 13.0.0.15725",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 697919,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nvd.nist.gov/vuln/search",
          "mailto:[email protected]",
          "https://s3.belkin.com/resources/pdf/Belkin_QIG_for_PP3_HA_SKV_Switches_F1DN102KVM_F1DN202KVM_F1DN104KVM_F1DN204KVM.pdf",
          "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "659-EWA ST v1.1.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 8
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_SPECIAL_ANALOG_CAPABILITIES": 2,
          "A.NO_TEMPEST": 4,
          "A.PHYSICAL": 4,
          "A.TRUSTED_ADMIN": 2,
          "A.TRUSTED_CONFIG": 4
        },
        "O": {
          "O.ANTI_TAMPERING": 7,
          "O.ANTI_TAMPERING_BACKUP_FAIL_T": 1,
          "O.ANTI_TAMPERING_BACKUP_FAIL_TR": 1,
          "O.ANTI_TAMPERING_BACKUP_FAIL_TRIGG": 2,
          "O.ANTI_TAMPERING_BACKUP_FAIL_TRIGGE": 1,
          "O.ANTI_TAMPERING_BACKUP_FAIL_TRIGGER": 2,
          "O.ANTI_TAMPERING_BACKUP_POWER": 7,
          "O.ANTI_TAMPERING_INDICATION": 7,
          "O.ANTI_TAMPERING_PERMANENTLY_": 3,
          "O.ANTI_TAMPERING_PERMANENTLY_DISA": 1,
          "O.ANTI_TAMPERING_PERMANENTLY_DISAB": 1,
          "O.ANTI_TAMPERING_PERMANENTLY_DISABLE_TOE": 3,
          "O.AUTHORIZED_SWITCHING": 7,
          "O.COMPUTER_INTERFACE_ISOLATION": 11,
          "O.COMPUTER_INTERFACE_ISOLATION_": 1,
          "O.COMPUTER_INTERFACE_ISOLATION_TO": 1,
          "O.COMPUTER_INTERFACE_ISOLATION_TOE": 2,
          "O.COMPUTER_INTERFACE_ISOLATION_TOE_UNPOWERED": 3,
          "O.COMPUTER_TO_AUDIO_ISOLATION": 7,
          "O.CONTINUOUS_INDICATION": 7,
          "O.DISABLE_UNAUTHORIZED_ENDPOIN": 2,
          "O.DISABLE_UNAUTHORIZED_ENDPOINTS": 5,
          "O.DISABLE_UNAUTHORIZED_PERIPHER": 2,
          "O.DISABLE_UNAUTHORIZED_PERIPHERAL": 5,
          "O.DISPLAYPORT_AUX_FILTERING": 4,
          "O.KEYBOARD_AND_MOUSE_TIED": 7,
          "O.KEYBOARD_MOUSE_EMULATED": 7,
          "O.KEYBOARD_MOUSE_UNIDIRECTION": 1,
          "O.KEYBOARD_MOUSE_UNIDIRECTIONA": 1,
          "O.KEYBOARD_MOUSE_UNIDIRECTIONAL": 5,
          "O.NO_AMBIGUOUS_CONTROL": 7,
          "O.NO_ANALOG_AUDIO_INPUT": 8,
          "O.NO_CONNECTED_COMPUTER_CONT": 2,
          "O.NO_CONNECTED_COMPUTER_CONTRO": 1,
          "O.NO_CONNECTED_COMPUTER_CONTROL": 4,
          "O.NO_DOCKING_PROTOCOLS": 7,
          "O.NO_OTHER_EXTERNAL_INTERFACES": 10,
          "O.NO_TOE_ACCESS": 7,
          "O.NO_USER_DATA_RETENTION": 9,
          "O.PERIPHERAL_PORTS_ISOLATION": 11,
          "O.PURGE_TOE": 3,
          "O.PURGE_TOE_KB_DATA_WHILE_SWI": 1,
          "O.PURGE_TOE_KB_DATA_WHILE_SWIT": 1,
          "O.PURGE_TOE_KB_DATA_WHILE_SWITCHI": 1,
          "O.SELF_TEST": 9,
          "O.SELF_TEST_FAIL_INDICATION": 7,
          "O.SELF_TEST_FAIL_TOE_DISABLE": 9,
          "O.TAMPER_EVIDENT_LABEL": 9,
          "O.UNIDIRECTIONAL_AUDIO_OUT": 7,
          "O.UNIDIRECTIONAL_VIDEO": 7,
          "O.UNIDIRERCTIONAL_EDID": 7,
          "O.USER_AUTHENTICATION_ADMIN": 4,
          "O.USER_AUTHENTICATION_ISOLATION": 5,
          "O.USER_AUTHENTICATION_RESET": 4,
          "O.USER_AUTHENTICATION_TERIMINATION": 1,
          "O.USER_AUTHENTICATION_TERMINATION": 4,
          "O.USER_DATA_ISOLATION": 8
        },
        "OE": {
          "OE.PHYSICAL": 4,
          "OE.TRUSTED_ADMIN": 6
        },
        "T": {
          "T.AUDIO_REVERSED": 1,
          "T.AUTHORIZED_BUT_UNT": 1,
          "T.AUTHORIZED_BUT_UNTRUSTED_DEVICES": 1,
          "T.DATA_LEAK": 4,
          "T.FAILED": 1,
          "T.LOGICAL_TAMPER": 4,
          "T.MICROPHONE_USE": 1,
          "T.PHYSICAL_TAMPER": 2,
          "T.REPLACEMENT": 4,
          "T.RESIDUAL_LEAK": 4,
          "T.SIGNAL_LEAK": 2,
          "T.UNAUTHORIZED_DEVIC": 1,
          "T.UNAUTHORIZED_DEVICES": 3,
          "T.UNINTENDED_SWITCHI": 1,
          "T.UNINTENDED_SWITCHING": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACC.1": 18,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 1,
          "FDP_ACF.1": 15,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 72,
          "FDP_IFC.1.1": 2,
          "FDP_IFF": 2,
          "FDP_IFF.1": 76,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 3,
          "FDP_IFF.1.3": 3,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 11,
          "FDP_RIP": 1,
          "FDP_RIP.1": 12,
          "FDP_RIP.1.1": 5
        },
        "FMT": {
          "FMT_MOF.1": 2,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 1,
          "FMT_MSA.3": 12,
          "FMT_SMF.1": 1
        },
        "FPT": {
          "FPT_FLS": 1,
          "FPT_FLS.1": 14,
          "FPT_FLS.1.1": 1,
          "FPT_PHP": 1,
          "FPT_PHP.1": 9,
          "FPT_PHP.1.1": 1,
          "FPT_PHP.1.2": 1,
          "FPT_PHP.3": 20,
          "FPT_PHP.3.1": 1,
          "FPT_TST": 1,
          "FPT_TST.1": 16,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_ATH_EXT.1": 1,
          "FTA_ATH_EXT.2": 1,
          "FTA_CIN_EXT": 6,
          "FTA_CIN_EXT.1": 9,
          "FTA_CIN_EXT.1.1": 2,
          "FTA_TAB.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {
        "STM": {
          "STM32": {
            "STM32F070C6T6": 4
          }
        }
      },
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "Physical tampering": 1,
          "physical tampering": 13
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Aviv Soffer",
      "/CreationDate": "D:20240610103947-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20240610103947-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Title": "SKVM Security Target",
      "pdf_file_size_bytes": 1800355,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=148",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=140",
          "https://s3.belkin.com/resources/pdf/Belkin_QIG_for_PP3_HA_SKV_Switches_F1DN102KVM_F1DN202KVM_F1DN104KVM_F1DN204KVM.pdf",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0421",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=304",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=257",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=89",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=86"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 87
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_PSS_V3.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_pss_v3.0.pdf",
        "pp_name": "Protection Profile for Peripheral Sharing Switch, Version 3.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/659-EWA%20CR%20v1.0.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/659-EWA%20ST%20v1.1.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f1429b529530daa27d2e7130a8fb3bfe36ec23f1a962265c7c0c07cd8d5d14f8",
      "txt_hash": "4b9cee5a659fbe46253db3f11cdd54e80b776f10b6959245170f8fb0da6f59fa"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ddfae563ee870effdf8b97412f9bf7f466f595273cc7879dcf8b90fe2874e9c9",
      "txt_hash": "c4d60b7e5df0975f3cd25f052266b0cdda43b90d676553be30059f624a0eee5d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4041e6983acdca616ef7365557bc81de701d361d701ebb14ffaf8e7428391fe6",
      "txt_hash": "fc8fe6998093af92ec8ecb465c0485aa2a28ca4ad6aee44643cfe3c9f0d75246"
    }
  },
  "status": "active"
}