Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
ATMEL AT90SC6404RT rev. I microcontroller
ANSSI-CC-2005/45
HP FutureSmart 4.11.0.1 Firmware for the HP LaserJet Enterprise MFP M578, HP Color LaserJet Managed MFP E78323/E78325/E78330, HP Color LaserJet Managed MFP E78223/E78228, HP Color LaserJet Enterprise Flow MFP M880, HP LaserJet Enterprise Flow MFP M830, HP LaserJet Enterprise MFP M725, and HP PageWide Enterprise Color MFP 586 multifunction printers
None
name ATMEL AT90SC6404RT rev. I microcontroller HP FutureSmart 4.11.0.1 Firmware for the HP LaserJet Enterprise MFP M578, HP Color LaserJet Managed MFP E78323/E78325/E78330, HP Color LaserJet Managed MFP E78223/E78228, HP Color LaserJet Enterprise Flow MFP M880, HP LaserJet Enterprise Flow MFP M830, HP LaserJet Enterprise MFP M725, and HP PageWide Enterprise Color MFP 586 multifunction printers
category ICs, Smart Cards and Smart Card-Related Devices and Systems Multi-Function Devices
scheme FR SE
status archived active
not_valid_after 01.09.2019 02.03.2027
not_valid_before 15.12.2005 02.03.2022
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Signed%20CCRA-Certificate%20-%20HP%20CJA%202600PP.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2005_45.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20CJA%202600PP.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cible2005_45.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_CJA_2600.1-PP_ST_v1.0.pdf
manufacturer ATMEL Smart Card ICs HP Inc.
manufacturer_web https://www.atmel.com https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g
security_level AVA_VLA.4, ADV_IMP.2, EAL4+, ALC_DVS.2 EAL3+, ALC_FLR.2
dgst eda470c4aeca4b7d fa08d91cd4894ef2
heuristics/cert_id ANSSI-CC-2005/45
heuristics/cpe_matches {} cpe:2.3:o:hp:laserjet_enterprise_mfp_m725_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m830_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m830:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m725:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:pagewide_enterprise_color_mfp_586_firmware:-:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2009-0940, CVE-2021-3662, CVE-2021-39238, CVE-2019-6318, CVE-2018-5923, CVE-2021-39237, CVE-2009-0941
heuristics/extracted_sars ATE_IND.2, ALC_TAT.1, ALC_LCD.1, ADV_SPM.1, ATE_DPT.1, ADV_HLD.2, AGD_ADM.1, ADV_IMP.2, AVA_MSU.2, ASE_REQ.1, ATE_COV.2, ASE_PPC.1, ADV_RCR.1, AGD_USR.1, ATE_FUN.1, ASE_DES.1, ADV_LLD.1, ALC_DVS.2, AVA_SOF.1, ASE_SRE.1, ASE_OBJ.1, ASE_INT.1, ASE_TSS.1, ADV_FSP.2, AVA_VLA.4, ASE_ENV.1 ATE_IND.2, ALC_DVS.1, ALC_LCD.1, ATE_DPT.1, ALC_CMC.3, ASE_CCL.1, AGD_OPE.1, ASE_SPD.1, AVA_VAN.2, ADV_FSP.3, ASE_OBJ.2, ATE_COV.2, ALC_CMS.3, ADV_ARC.1, ATE_FUN.1, ADV_TDS.2, ASE_INT.1, ASE_TSS.1, ASE_REQ.2, ALC_FLR.2, ALC_DEL.1, AGD_PRE.1, ASE_ECD.1
heuristics/extracted_versions - 4.11.0.1
heuristics/report_references/directly_referenced_by ANSSI-CC-2006/14 {}
heuristics/report_references/directly_referencing ANSSI-CC-2005/21, ANSSI-CC-2005/03 {}
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2006/14 {}
heuristics/report_references/indirectly_referencing ANSSI-CC-2004/05, ANSSI-CC-2005/03, ANSSI-CC-2003/11, ANSSI-CC-2004/36, ANSSI-CC-2003/28, ANSSI-CC-2005/21, ANSSI-CC-2002/24 {}
heuristics/protection_profiles {} 32475ccb695b1644
maintenance_updates
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_br_v1.0.pdf
pdf_data/report_filename 2005_45.pdf
pdf_data/report_frontpage
  • FR:
  • FR:
pdf_data/report_keywords/cc_cert_id
  • FR:
    • Rapport de certification 2005/03: 1
    • Rapport de certification 2005/21: 1
    • Rapport de certification 2005/45: 11
pdf_data/report_keywords/cc_protection_profile_id
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL1: 1
    • EAL3: 1
    • EAL4: 3
    • EAL41: 1
    • EAL5: 1
    • EAL7: 2
  • ITSEC:
    • ITSEC E6 et: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_AUT: 1
    • ACM_AUT.1: 1
    • ACM_CAP: 1
    • ACM_CAP.4: 1
    • ACM_SCP: 1
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL: 1
    • ADO_DEL.2: 1
    • ADO_IGS: 1
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.2: 1
    • ADV_HLD: 1
    • ADV_HLD.2: 1
    • ADV_IMP: 1
    • ADV_IMP.2: 5
    • ADV_INT: 1
    • ADV_LLD: 1
    • ADV_LLD.1: 1
    • ADV_RCR: 1
    • ADV_RCR.1: 1
    • ADV_SPM: 1
    • ADV_SPM.1: 1
  • AGD:
    • AGD_ADM: 1
    • AGD_ADM.1: 1
    • AGD_USR: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_DVS: 1
    • ALC_DVS.2: 6
    • ALC_FLR: 2
    • ALC_LCD.1: 1
    • ALC_TAT: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 1
    • ATE_DPT: 1
    • ATE_DPT.1: 1
    • ATE_FUN: 1
    • ATE_FUN.1: 1
    • ATE_IND: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_CCA: 1
    • AVA_MSU: 1
    • AVA_MSU.2: 1
    • AVA_SOF: 1
    • AVA_SOF.1: 1
    • AVA_VLA: 1
    • AVA_VLA.4: 6
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_SAA.1: 1
  • FCS:
    • FCS_CKM.1: 1
    • FCS_COP.1: 1
  • FDP:
    • FDP_ACC.2: 1
    • FDP_ACF.1: 1
    • FDP_IFC.1: 1
    • FDP_IFF.1: 1
    • FDP_SDI.1: 1
  • FIA:
    • FIA_ATD.1: 1
    • FIA_UAU.2: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_MOF.1: 1
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
    • FMT_SMR.1: 1
  • FPR:
    • FPR_UNO.1: 1
  • FPT:
    • FPT_PHP.2: 1
    • FPT_PHP.3: 1
    • FPT_TST.1: 1
pdf_data/report_keywords/cc_claims
pdf_data/report_keywords/vendor
  • Thales:
    • Thales: 1
pdf_data/report_keywords/eval_facility
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA/LETI: 2
pdf_data/report_keywords/symmetric_crypto
pdf_data/report_keywords/asymmetric_crypto
pdf_data/report_keywords/pq_crypto
pdf_data/report_keywords/hash_function
pdf_data/report_keywords/crypto_scheme
pdf_data/report_keywords/crypto_protocol
pdf_data/report_keywords/randomness
pdf_data/report_keywords/cipher_mode
pdf_data/report_keywords/ecc_curve
pdf_data/report_keywords/crypto_engine
pdf_data/report_keywords/tls_cipher_suite
pdf_data/report_keywords/crypto_library
pdf_data/report_keywords/vulnerability
pdf_data/report_keywords/side_channel_analysis
pdf_data/report_keywords/technical_report_id
pdf_data/report_keywords/device_model
  • ATMEL:
    • ATMEL AT90SC19272RC: 1
    • ATMEL AT90SC6404RT: 25
pdf_data/report_keywords/tee_name
pdf_data/report_keywords/os_name
pdf_data/report_keywords/cplc_data
pdf_data/report_keywords/ic_data_group
pdf_data/report_keywords/standard_id
  • CC:
    • CCIMB-2004-01-001: 1
    • CCIMB-2004-01-002: 1
    • CCIMB-2004-01-003: 1
    • CCIMB-2004-01-004: 1
pdf_data/report_keywords/javacard_version
pdf_data/report_keywords/javacard_api_const
pdf_data/report_keywords/javacard_packages
pdf_data/report_keywords/certification_process
pdf_data/report_metadata
  • /Author: DCSSI
  • /CreationDate: D:20051215105045+01'00'
  • /Creator: Acrobat PDFMaker 5.0 pour Word
  • /Keywords: CER/F/07.3
  • /ModDate: D:20051215105054+01'00'
  • /Producer: Acrobat Distiller 5.0 (Windows)
  • /Subject: Micro-circuit ATMEL AT90SC6404RT rev. I
  • /Title: Rapport de certification 2005/45
  • pdf_file_size_bytes: 618840
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 20
pdf_data/st_filename cible2005_45.pdf HP_CJA_2600.1-PP_ST_v1.0.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2020021: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 3
    • EAL4 augmented: 1
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.2: 1
    • ADV_HLD.2: 1
    • ADV_IMP.2: 3
    • ADV_LLD.1: 1
    • ADV_RCR.1: 1
    • ADV_SPM.1: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_DVS.2: 3
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.2: 1
    • AVA_SOF.1: 1
    • AVA_VLA.4: 3
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAA.1: 2
  • FCS:
    • FCS_COP.1: 4
  • FDP:
    • FDP_ACC.2: 2
    • FDP_ACF.1: 2
    • FDP_IFC.1: 2
    • FDP_IFF.1: 2
    • FDP_SDI.1: 2
  • FIA:
    • FIA_ATD.1: 2
    • FIA_UAU.2: 2
    • FIA_UID.2: 2
  • FMT:
    • FMT_MOF.1: 2
    • FMT_MSA.1: 2
    • FMT_MSA.3: 2
    • FMT_SMF.1: 3
    • FMT_SMR.1: 2
  • FPR:
    • FPR_UNO.1: 2
  • FPT:
    • FPT_PHP.2: 2
    • FPT_PHP.3: 2
    • FPT_TST.1: 2
  • FAU:
    • FAU_GEN.1: 18
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM: 29
    • FCS_CKM.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 19
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 6
    • FCS_COP: 37
    • FCS_COP.1: 5
    • FCS_COP.1.1: 3
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 20
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
  • FDP:
    • FDP_ACC: 21
    • FDP_ACC.1: 19
    • FDP_ACC.1.1: 2
    • FDP_ACF: 20
    • FDP_ACF.1: 18
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 1
    • FDP_ITC.1: 4
    • FDP_ITC.2: 4
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 11
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 13
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 21
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 19
    • FIA_UID.2.1: 1
    • FIA_USB.1: 9
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 16
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 21
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 3
    • FMT_SMF.1: 20
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 22
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 1
    • FPT_FDI_EXP.1: 13
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
    • FPT_TST.1: 9
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.DEV_ORG: 1
    • A.DLV_AUDIT: 1
    • A.DLV_PROTECT: 2
    • A.DLV_RESP: 1
    • A.SOFT_ARCHI: 1
    • A.USE_DIAG: 1
    • A.USE_PROD: 2
    • A.USE_SYS: 1
    • A.USE_TEST: 1
  • O:
    • O.CLON: 1
    • O.CRYPTO: 2
    • O.DESIGN_ACS: 1
    • O.DEV_DIS: 1
    • O.DEV_TOOLS: 1
    • O.DIS_MECHANISM: 1
    • O.DIS_MEMORY: 1
    • O.DLV_AUDIT: 1
    • O.DLV_PROTECT: 2
    • O.DLV_RESP: 1
    • O.DSOFT_ACS: 1
    • O.FLAW: 1
    • O.IC_DLV: 1
    • O.MASK_FAB: 1
    • O.MECH_ACS: 1
    • O.MOD_MEMORY: 1
    • O.OPERATE: 1
    • O.SOFT_ACS: 1
    • O.SOFT_DLV: 1
    • O.SOFT_MECH: 1
    • O.TAMPER: 1
    • O.TEST_OPERATE: 2
    • O.TI_ACS: 1
    • O.TOE_PRT: 1
    • O.USE_DIAG: 1
    • O.USE_SYS: 1
  • T:
    • T.CLON: 2
    • T.DIS_DEL: 2
    • T.DIS_DESIGN: 2
    • T.DIS_DSOFT: 2
    • T.DIS_INFO: 2
    • T.DIS_PHOTOMASK: 2
    • T.DIS_SOFT: 2
    • T.DIS_TEST: 2
    • T.DIS_TOOLS: 2
    • T.MOD_DEL: 2
    • T.MOD_DESIGN: 2
    • T.MOD_DSOFT: 2
    • T.MOD_PHOTOMASK: 2
    • T.MOD_SOFT: 2
    • T.T_DEL: 2
    • T.T_PHOTOMASK: 2
    • T.T_PRODUCT: 2
    • T.T_SAMPLE: 2
  • A:
    • A.ACCESS: 3
    • A.ADMIN: 9
    • A.EMAILS: 3
    • A.SERVICES: 4
    • A.USER: 6
  • D:
    • D.CONF: 5
    • D.DOC: 13
    • D.FUNC: 7
    • D.PROT: 3
  • O:
    • O.AUDIT: 9
    • O.CONF: 29
    • O.DOC: 37
    • O.FUNC: 18
    • O.INTERFACE: 10
    • O.PROT: 15
    • O.SOFTWARE: 6
    • O.USER: 23
  • OE:
    • OE.ADMIN: 10
    • OE.ADMIN_TRAINED: 1
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS: 3
    • OE.AUDIT_STORAGE: 3
    • OE.EMAILS: 3
    • OE.INTERFACE: 3
    • OE.PHYSICAL: 3
    • OE.SERVICES: 4
    • OE.USER: 15
    • OE.USERNAME: 3
  • T:
    • T.CONF: 10
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 4
    • Microsoft Corporation: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
    • E2:
      • E2: 2
  • DES:
    • 3DES:
      • TDES: 4
    • DES:
      • DES: 7
  • AES_competition:
    • AES:
      • AES: 23
      • AES-128: 2
      • AES-192: 2
      • AES-256: 6
  • constructions:
    • MAC:
      • HMAC: 15
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 1
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DSA:
      • DSA: 1
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 8
  • RSA:
    • RSA 2048: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
  • MD:
    • MD5:
      • MD5: 2
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 12
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 10
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 12
    • IKEv1: 24
    • IKEv2: 26
  • IPsec:
    • IPsec: 151
  • SSH:
    • SSH: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 4
  • PRNG:
    • DRBG: 6
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • ECB:
    • ECB: 3
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
    • physical tampering: 5
  • SCA:
    • DPA: 1
    • SPA: 1
  • other:
    • reverse engineering: 2
  • FI:
    • malfunction: 1
    • physical tampering: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 2
  • FIPS:
    • FIPS 180-3: 2
    • FIPS 198-1: 1
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS180-4: 4
    • FIPS186-4: 2
    • FIPS197: 3
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 3
  • PKCS:
    • PKCS1: 2
  • RFC:
    • RFC1321: 1
    • RFC2104: 4
    • RFC2404: 2
    • RFC2409: 1
    • RFC4109: 4
    • RFC4301: 2
    • RFC4303: 2
    • RFC4306: 5
    • RFC4718: 4
    • RFC4868: 2
    • RFC4894: 7
pdf_data/st_metadata
  • /Author: acroguennec
  • /CreationDate: D:20041124173719Z
  • /Creator: FrameMaker 6.0
  • /ModDate: D:20050721112812+01'00'
  • /Producer: Acrobat Distiller 4.05 for Windows
  • /Title: Pollux.book
  • pdf_file_size_bytes: 1021260
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 65
state/report/convert_ok True False
state/report/download_ok True False
state/report/extract_ok True False
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different