Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
DataSoft Secure Tactical VPN Client for Android
CCEVS-VR-VID-11396-2023
Oracle Linux 7.3 EAL1
CSEC2017013
name DataSoft Secure Tactical VPN Client for Android Oracle Linux 7.3 EAL1
category Other Devices and Systems Operating Systems
scheme US SE
status active archived
not_valid_after 14.08.2025 14.02.2024
not_valid_before 14.08.2023 14.02.2019
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11396-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20CCRA%20Oracle%20Linux%207%20EAL1.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11396-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Oracle%20Linux%207%20EAL1.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11396-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20Oracle%20Linux-v1.3%20EAL1.pdf
manufacturer DataSoft Corporation Oracle Corporation
manufacturer_web https://www.datasoft.com https://www.oracle.com
security_level {} EAL1, ALC_FLR.3
dgst 7227cf0a8f4c3e73 39144c9579b97ad4
heuristics/cert_id CCEVS-VR-VID-11396-2023 CSEC2017013
heuristics/cert_lab US []
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_FLR.3, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/extracted_versions - 7.3
heuristics/scheme_data
heuristics/protection_profiles 90c116e62a19bc4d, f84bb9133ca2c8db {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_VPN_CLI_v2.4_PP.pdf {}
pdf_data/cert_filename st_vid11396-ci.pdf Certificate CCRA Oracle Linux 7 EAL1.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11396-2023: 1
  • SE:
    • CSEC2017013: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL1: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.3: 1
pdf_data/cert_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 1
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/crypto_protocol
  • VPN:
    • VPN: 2
pdf_data/cert_metadata
  • /CreationDate: D:20230816135211-04'00'
  • /ModDate: D:20230816135211-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 179498
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20190214102447+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20190214102631+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 866308
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11396-vr.pdf Certification Report - Oracle Linux 7 EAL1.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11396-2023
    • cert_item: DataSoft Secure Tactical VPN Client for Android
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11396-2023: 1
  • SE:
    • CSEC2017013: 18
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 3
    • EAL1: 3
    • EAL1 augmented: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_FLR.3: 5
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.PLATFORM: 1
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
  • T:
    • T.LIMITED_PHYSICAL_ACCESS: 1
    • T.LOCAL_ATTACK: 1
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
pdf_data/report_keywords/vendor
  • Qualcomm:
    • Qualcomm: 4
  • Samsung:
    • Samsung: 1
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 4
  • atsec:
    • atsec: 5
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 2
    • IKEv2: 2
  • IPsec:
    • IPsec: 6
  • VPN:
    • VPN: 63
  • IKE:
    • IKE: 1
  • SSH:
    • SSH: 6
    • SSHv2: 2
  • TLS:
    • TLS:
      • TLS: 6
      • TLS v1.2: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2017-9150: 1
    • CVE-2018-14634: 1
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
  • X509:
    • X.509: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • OS relies upon a trustworthy computing platform for its execu- tion. This underlying platform is out of scope of this PP. 4.3 Clarification of Scope The Security Target [ST] contains four threats, which have: 1
    • out of scope: 1
pdf_data/report_metadata
  • /Author: comptont
  • /CreationDate: D:20230816134934-04'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20230816134934-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 281635
  • pdf_hyperlinks: https://web.nvd.nist.gov/view/vuln/search, http://www.kb.cert.org/vuls/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /Author: hesve
  • /CreationDate: D:20190214073729+01'00'
  • /ModDate: D:20190214103458+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report - Oracle Linux 7 EAL1
  • pdf_file_size_bytes: 766026
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
pdf_data/st_filename st_vid11396-st.pdf ST Oracle Linux-v1.3 EAL1.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2017013: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1: 3
    • EAL1 augmented: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 9
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 4
    • ALC_CMS: 1
    • ALC_CMS.1: 5
    • ALC_TSU_EXT: 2
    • ALC_TSU_EXT.1: 7
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 5
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 6
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_FLR.3: 5
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM_EXT: 1
    • FCS_RBG_EXT.1: 4
  • FDP:
    • FDP_ACC.1: 3
    • FDP_VPN_EXT.1: 2
  • FMT:
    • FMT_SMF.1: 1
  • FPT:
    • FPT_TUD_EXT.2.2: 1
  • FTP:
    • FTP_DIT_EXT.1: 1
    • FTP_DIT_EXT.1.1: 1
  • FAU:
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 4
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG.1: 4
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM.1: 12
    • FCS_CKM.1.1: 3
    • FCS_CKM.2: 5
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 8
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 19
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1: 3
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHC_EXT.1: 4
    • FCS_SSHC_EXT.1.1: 1
    • FCS_SSHC_EXT.1.2: 1
    • FCS_SSHC_EXT.1.3: 1
    • FCS_SSHC_EXT.1.4: 1
    • FCS_SSHC_EXT.1.5: 1
    • FCS_SSHC_EXT.1.6: 1
    • FCS_SSHC_EXT.1.7: 1
    • FCS_SSHC_EXT.1.8: 1
    • FCS_SSHS_EXT.1: 4
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.5: 1
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSH_EXT.1: 2
    • FCS_SSH_EXT.1.1: 1
    • FCS_STO_EXT.1: 4
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT: 1
    • FCS_TLSC_EXT.1: 6
    • FCS_TLSC_EXT.1.1: 2
    • FCS_TLSC_EXT.1.2: 2
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.2: 2
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSS_EXT.1.1: 1
  • FDP:
    • FDP_ACF_EXT.1: 4
    • FDP_ACF_EXT.1.1: 1
    • FDP_IFC_EXT.1: 4
    • FDP_IFC_EXT.1.1: 1
    • FDP_ITC.1: 6
    • FDP_ITC.2: 6
  • FIA:
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 1
    • FIA_UAU.1: 7
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 2
    • FIA_UID.1: 8
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MOF: 1
    • FMT_MOF_EXT.1: 4
    • FMT_MOF_EXT.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF_EXT.1: 6
    • FMT_SMF_EXT.1.1: 2
    • FMT_SMR.1: 4
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ACF_EXT.1: 4
    • FPT_ACF_EXT.1.1: 1
    • FPT_ACF_EXT.1.2: 1
    • FPT_ASLR_EXT.1: 4
    • FPT_ASLR_EXT.1.1: 1
    • FPT_SBOP_EXT.1: 4
    • FPT_SBOP_EXT.1.1: 1
    • FPT_STM.1: 5
    • FPT_STM.1.1: 1
    • FPT_TST_EXT.1: 5
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1: 4
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.2: 4
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
  • FTA:
    • FTA_SSL.1: 4
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 4
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC_EXT.1: 4
    • FTP_ITC_EXT.1.1: 1
    • FTP_TRP.1: 4
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.NO_TOE_BYPASS: 1
    • OE.PHYSICAL: 1
    • OE.PLATFORM: 1
    • OE.PROPER_ADMIN: 1
    • OE.PROPER_USER: 1
    • OE.TRUSTED_CONFIG: 1
  • A:
    • A.CONNECT: 1
    • A.PLATFORM: 4
    • A.PROPER_ADMIN: 4
    • A.PROPER_USER: 4
  • O:
    • O.ACCOUNTABILITY: 10
    • O.INTEGRITY: 19
    • O.MANAGEMENT: 8
    • O.PROTECTED_COMMS: 11
    • O.PROTECTED_STORAGE: 7
  • OE:
    • OE.PLATFORM: 3
    • OE.PROPER_ADMIN: 3
    • OE.PROPER_USER: 3
  • T:
    • T.LIMITED_PHYSICAL_A: 1
    • T.LIMITED_PHYSICAL_ACCESS: 2
    • T.LOCAL_ATTACK: 4
    • T.NETWORK_ATTACK: 9
    • T.NETWORK_EAVESDRO: 1
    • T.NETWORK_EAVESDROP: 5
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Qualcomm:
    • Qualcomm: 4
  • Samsung:
    • Samsung: 2
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 181
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
      • AES-: 2
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 3
      • HMAC-SHA-512: 2
  • AES_competition:
    • AES:
      • AES: 8
      • AES-128: 3
      • AES-256: 3
  • DES:
    • 3DES:
      • 3DES: 1
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 24
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 5
    • ECDSA:
      • ECDSA: 7
  • FF:
    • DH:
      • DH: 5
      • Diffie-Hellman: 1
  • ECC:
    • ECC:
      • ECC: 2
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 15
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 30
    • DSA:
      • DSA: 1
  • RSA:
    • RSA 2048: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 3
      • SHA-384: 3
      • SHA-512: 3
  • MD:
    • MD5:
      • MD5: 1
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 19
    • SHA2:
      • SHA-2: 4
      • SHA-256: 12
      • SHA-384: 9
      • SHA-512: 9
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
    • Key exchange: 1
  • MAC:
    • MAC: 16
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 16
    • IKEv2: 28
  • IPsec:
    • IPsec: 24
  • TLS:
    • TLS:
      • TLS: 2
  • VPN:
    • VPN: 99
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 1
  • SSH:
    • SSH: 100
    • SSHv2: 15
  • TLS:
    • TLS:
      • TLS: 37
      • TLS 1.1: 1
      • TLS 1.2: 2
      • TLS v1.1: 1
      • TLS v1.2: 1
      • TLSv1.1: 1
      • TLSv1.2: 1
  • VPN:
    • VPN: 5
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 8
  • RNG:
    • RBG: 2
  • PRNG:
    • DRBG: 7
  • RNG:
    • RBG: 1
pdf_data/st_keywords/cipher_mode
  • GCM:
    • GCM: 1
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 4
  • GCM:
    • GCM: 4
  • XTS:
    • XTS: 5
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 14
    • P-384: 16
    • curve P-256: 2
  • NIST:
    • NIST P-256: 4
    • NIST P-384: 4
    • NIST P-521: 3
    • P-256: 11
    • P-384: 13
    • P-521: 12
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
    • secp256r1: 1
    • secp384r1: 1
    • secp521r1: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 7
  • NSS:
    • NSS: 19
  • OpenSSL:
    • OpenSSL: 19
  • libgcrypt:
    • libgcrypt: 6
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 4
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-57: 1
  • RFC:
    • RFC 3602: 2
    • RFC 4106: 2
    • RFC 4301: 1
    • RFC 4303: 1
    • RFC 4868: 1
    • RFC 4945: 1
    • RFC 5114: 2
    • RFC 5280: 3
    • RFC 5282: 3
    • RFC 6379: 2
    • RFC 8247: 1
    • RFC 8603: 2
    • RFC 8784: 1
  • X509:
    • X.509: 12
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 186-4: 9
    • FIPS PUB 186-4: 5
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-57: 1
  • RFC:
    • RFC 2460: 1
    • RFC 2560: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
    • RFC 4251: 1
    • RFC 4252: 2
    • RFC 4253: 2
    • RFC 4346: 1
    • RFC 4492: 4
    • RFC 5246: 6
    • RFC 5280: 7
    • RFC 5289: 4
    • RFC 5759: 1
    • RFC 6066: 1
    • RFC 6125: 1
    • RFC3526: 1
    • RFC4252: 2
    • RFC4253: 3
    • RFC4419: 1
    • RFC5246: 1
    • RFC5656: 3
  • X509:
    • X.509: 17
pdf_data/st_keywords/javacard_packages
  • com:
    • com.google.android.material.tabs: 2
    • com.google.android.material.textfield: 1
  • java:
    • java.io: 14
    • java.lang.ref: 1
    • java.net: 7
    • java.nio: 1
    • java.nio.channels: 1
    • java.security: 11
    • java.security.cert: 6
    • java.text: 1
    • java.util: 22
    • java.util.concurrent: 10
    • java.util.concurrent.locks: 1
    • java.util.regex: 2
  • org:
    • org.json: 3
    • org.xmlpull.v1: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. 3.3.2 Personnel aspects A.PROPER_USER The user of the OS is not willfully negligent or: 1
    • out of scope: 2
pdf_data/st_metadata
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different