PrimeKey EJBCA Enterprise v7.4.1.1

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 16.04.2021
Valid until 16.04.2026
Scheme 🇸🇪 SE
Manufacturer PrimeKey Solutions AB
Category Products for Digital Signatures
Security level
Protection profiles
Maintenance updates PrimeKey EJBCA Enterprise v7.4.2 (24.01.2024) Certification report Security target

Heuristics summary ?

Certificate ID: CSEC2019005

Certificate ?

Extracted keywords

Security level
EAL 2, EAL 1
Security Assurance Requirements (SAR)
ASE_SPD.1
Certificates
CSEC2019005
Evaluation facilities
Combitech AB

File metadata

Creation date D:20211022200546+02'00'
Modification date D:20211022200546+02'00'
Pages 1
Creator RICOH MP C4504ex
Producer RICOH MP C4504ex

Certification report ?

Extracted keywords

Protocols
SSL

Security level
EAL 1
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_SPD.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Certificates
CSEC2019005
Evaluation facilities
Combitech AB

Standards
ISO/IEC 17025, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title Certification Report - PrimeKey EJBCA Enterprise v7.4.1.1
Subject 19FMV3147-38:1
Author Jerry Johansson
Creation date D:20211001125635+02'00'
Modification date D:20211023084753+02'00'
Pages 18
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
RSA 2048, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-256, SHA-384, SHA-512, SHA256
Protocols
SSL, SSL 2.0, SSL 3.0, TLS 1.2, TLS, TLS 1.1, TLS 1.0, PACE, IPsec, VPN
Randomness
DRBG, RBG
Libraries
BouncyCastle
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CTR
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

Vendor
Cisco

Security level
EAL1+
Claims
O.AUDIT_LOSS_RESPONSE, O.AUDIT_PROTECTION, O.CERTIFICATES, O.CONFIGURATION_, O.DISPLAY_BANNER, O.INTEGRITY_PROTECTION, O.NON_REPUDIATION, O.PROTECTED_, O.RECOVERY, O.RESIDUAL_INFORMATION_, O.SESSION_LOCK, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.VERIFIABLE_UPDATES, O.CONFIGURATION_MANAGEMENT, O.PROTECTED_COMMUNICATIONS, O.RESIDUAL_INFORMATION_CLEARING, T.PRIVILEGED_USER_ERROR, T.TSF_FAILURE, T.UNAUTHENTICATED_, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.UNDETECTED_ACTIONS, T.USER_DATA_REUSE, T.WEAK_CRYPTO, T.UNAUTHENTICATED_TRANSACTIONS, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.CERTIFICATE_REPO, OE.CERT_REPOSITORY, OE.CERT_REPOSITORY_, OE.AUDIT_RETENTION, OE.AUDIT_REVIEW, OE.AUDIT_STORAGE, OE.CRYPTOGRAPHY, OE.KEY_ARCHIVAL, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.PUBLIC_KEY_PROTECTION, OE.SESSION_PROTECTION_, OE.TOE_ADMINISTRATION, OE.TRUSTED_ADMIN, OE.TRUSTED_PLATFORM, OE.AUDIT_GENERATION, OE.SESSION_PROTECTION_LOCAL, OE.SESSION_PROTECTION_REMOTE, OE.CERT_REPOSITORY_SEARCH
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG.4.1, FAU_STG.4, FAU_ADP_EXT.1, FAU_GCR_EXT.1, FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.3, FAU_SCR_EXT.1, FAU_SEL.1, FAU_STG.1, FAU_STG_EXT.1, FAU_STG_EXT.2, FAU_ADP_EXT.1.1, FAU_GCR_EXT.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG_EXT.1.1, FCO_NRO_EXT.2, FCO_NRR_EXT.2, FCO_NRO_EXT.2.1, FCO_NRO_EXT.2.2, FCO_NRO_EXT.2.3, FCO_NRO_EXT.2.4, FCO_NRO_EXT.2.5, FCO_NRR_EXT.2.1, FCS_TLSS_EXT.2.4, FCS_CDP_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.1, FCS_CKM_EXT.4, FCS_CKM_EXT.5, FCS_CKM_EXT.6, FCS_CKM_EXT.7, FCS_CKM_EXT.8, FCS_COP.1, FCS_RBG_EXT.1, FCS_STG_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_CDP_EXT.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STG_EXT.1.1, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.2.5, FCS_TLSS_EXT.2.6, FCS_RGB_EXT.1, FDP_SDP_EXT.1, FDP_STG_EXT.1, FDP_CER_EXT.1, FDP_CER_EXT.2, FDP_CER_EXT.3, FDP_CER_EXT.4, FDP_CRL_EXT.1, FDP_CSI_EXT.1, FDP_ITT.1, FDP_RIP.1, FDP_CER_EXT.1.1, FDP_CER_EXT.1.2, FDP_CER_EXT.1.3, FDP_CER_EXT.2.1, FDP_CER_EXT.3.1, FDP_CRL_EXT.1.1, FDP_CSI_EXT.1.1, FDP_CSI_EXT.1.2, FDP_ITT.1.1, FDP_RIP.1.1, FDP_OCSP_EXT.1.1, FIA_AFL.1, FIA_CMCC_EXT.1, FIA_CMCS_EXT.1, FIA_ESTC_EXT.1, FIA_ESTS_EXT.1, FIA_PMG_EXT.1, FIA_PSK_EXT.1, FIA_UAU.7, FIA_UAU_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT, FIA_ESTS_EXT.1.1, FIA_ESTS_EXT.1.2, FIA_ESTS_EXT.1.3, FIA_ESTS_EXT.1.4, FIA_PMG_EXT.1.1, FIA_UAU_EXT.7.1, FIA_UAU_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UIA_EXT.1.3, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_RCV.1, FPT_SKY_EXT.1, FPT_SKY_EXT.2, FPT_APW_EXT.1, FPT_FLS.1, FPT_ITT.1, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_NPE_EXT.1, FPT_SKP_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TST_EXT.2, FPT_TUD_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_FLS.1.1, FPT_ITT.1.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2.1, FPT_NPE_EXT.1.1, FPT_NPE_EXT.1.2, FPT_RCV.1.1, FPT_SKP_EXT.1.1, FPT_STM.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FTA_SSL.3, FTA_SSL.4, FTA_SSL_EXT.1, FTA_TAB.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140-2, FIPS PUB 186-4, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-38F, NIST SP 800-57, SP 800-90, PKCS#11, AIS 31, RFC 5280, RFC 6960, RFC 2560, RFC 8017, RFC 3526, RFC 2818, RFC 5246, RFC 4346, RFC 3268, RFC 5288, RFC 6125, RFC 4492, RFC 5289, RFC 7030, RFC7030, RFC 5759, RFC 2986, RFC5280, X.509
Technical reports
BSI TR-03110

File metadata

Author Staaf Anders
Creation date D:20210924122714+02'00'
Modification date D:20210924122714+02'00'
Pages 77
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Heuristics ?

Certificate ID: CSEC2019005

Extracted SARs

ADV_FSP.1, ALC_CMS.1, AGD_OPE.1, ASE_CCL.1, ASE_INT.1, AGD_PRE.1, ASE_SPD.1, ATE_IND.1, ASE_OBJ.1, ASE_ECD.1, AVA_VAN.1, ALC_CMC.1, ASE_REQ.1, ASE_TSS.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2020-25276
C M N
HIGH 7.3 3.4 11.09.2020 16:15
CVE-2020-28942
C M N
MEDIUM 4.3 1.4 19.11.2020 17:15
CVE-2021-40086
C M N
LOW 2.2 1.4 25.08.2021 02:15
CVE-2021-40087
C M N
LOW 2.7 1.4 25.08.2021 02:15
CVE-2021-40088
C M N
MEDIUM 5.4 2.5 25.08.2021 02:15
CVE-2021-40089
C M N
LOW 2.3 1.4 25.08.2021 02:15
CVE-2022-34831
C M N
CRITICAL 9.8 5.9 14.09.2022 03:15

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Certification Authorities, Version 2.1', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_ca_v2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_CA_V2.1']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'cc4375443c8a3997a322ae225da3be6ecb7439f8af1ec05895929c3284024327', 'txt_hash': 'd5e9f49faffae7e90aaabbf3bd719bd9677dc20aa2265f89a2b39455baa02c97'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '253aa42a957ebfd9381f2dc73e1fa3ef13654748b35c008859f9f1f3ef92b4d2', 'txt_hash': 'a229ee283aba8358c3cebd387946fa41cc3e9fb9be08dc4bbaf6348bb8af5476'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1df20c80bf4cc583abb4d092616656e65499e160522151045645825ae3d0341f', 'txt_hash': 'ffd935ada2b77aced9f37f7887d31fee1cebdc16012d95438a693f3ee57b5446'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 401100, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/Author': 'Jerry Johansson', '/CreationDate': "D:20211001125635+02'00'", '/Creator': 'Microsoft® Word 2016', '/ModDate': "D:20211023084753+02'00'", '/Producer': 'Microsoft® Word 2016', '/Subject': '19FMV3147-38:1', '/Title': 'Certification Report - PrimeKey EJBCA Enterprise v7.4.1.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://doc.primekey.com/ejbca']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 2442203, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 77, '/Author': 'Staaf Anders', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20210924122714+02'00'", '/ModDate': "D:20210924122714+02'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=293', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0500', 'http://tools.ietf.org/pdf/rfc5019.pdf', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=300', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0522', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=358', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=282', 'http://tools.ietf.org/pdf/rfc5280.pdf', 'http://www.ejbca.org/', 'http://tools.ietf.org/pdf/rfc2560.pdf', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=334', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=284', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=363', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=292', 'http://www.itu.int/rec/T-REC-X.509-200508-I/en']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 951780, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20211022200546+02'00'", '/ModDate': "D:20211022200546+02'00'", '/Creator': 'RICOH MP C4504ex', '/Producer': 'RICOH MP C4504ex', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2019005': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 4}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_SPD.1': 5, 'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Combitech': {'Combitech AB': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'X509': {'X.509': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1+': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 11}, 'AGD': {'AGD_OPE.1': 11, 'AGD_PRE.1': 7, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 5, 'ALC_CMS.1': 6}, 'ATE': {'ATE_IND.1': 6}, 'AVA': {'AVA_VAN.1': 7}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG.4.1': 3, 'FAU_STG.4': 7, 'FAU_ADP_EXT.1': 11, 'FAU_GCR_EXT.1': 5, 'FAU_GEN.1': 5, 'FAU_GEN.2': 5, 'FAU_SAR.1': 4, 'FAU_SAR.3': 4, 'FAU_SCR_EXT.1': 2, 'FAU_SEL.1': 5, 'FAU_STG.1': 4, 'FAU_STG_EXT.1': 5, 'FAU_STG_EXT.2': 2, 'FAU_ADP_EXT.1.1': 2, 'FAU_GCR_EXT.1.1': 2, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 3, 'FAU_GEN.2.1': 2, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 2, 'FAU_SAR.3.1': 2, 'FAU_SEL.1.1': 2, 'FAU_STG_EXT.1.1': 2}, 'FCO': {'FCO_NRO_EXT.2': 6, 'FCO_NRR_EXT.2': 6, 'FCO_NRO_EXT.2.1': 2, 'FCO_NRO_EXT.2.2': 3, 'FCO_NRO_EXT.2.3': 1, 'FCO_NRO_EXT.2.4': 2, 'FCO_NRO_EXT.2.5': 1, 'FCO_NRR_EXT.2.1': 2}, 'FCS': {'FCS_TLSS_EXT.2.4': 3, 'FCS_CDP_EXT.1': 10, 'FCS_CKM.1': 6, 'FCS_CKM.2': 6, 'FCS_CKM_EXT.1': 8, 'FCS_CKM_EXT.4': 7, 'FCS_CKM_EXT.5': 2, 'FCS_CKM_EXT.6': 2, 'FCS_CKM_EXT.7': 2, 'FCS_CKM_EXT.8': 2, 'FCS_COP.1': 39, 'FCS_RBG_EXT.1': 8, 'FCS_STG_EXT.1': 6, 'FCS_TLSC_EXT.1': 1, 'FCS_TLSC_EXT.2': 7, 'FCS_TLSS_EXT.1': 3, 'FCS_TLSS_EXT.2': 7, 'FCS_CDP_EXT.1.1': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 2, 'FCS_COP.1.1': 8, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_STG_EXT.1.1': 2, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 2, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.2.1': 2, 'FCS_TLSS_EXT.2.2': 2, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 2, 'FCS_RGB_EXT.1': 1}, 'FDP': {'FDP_SDP_EXT.1': 3, 'FDP_STG_EXT.1': 3, 'FDP_CER_EXT.1': 7, 'FDP_CER_EXT.2': 6, 'FDP_CER_EXT.3': 7, 'FDP_CER_EXT.4': 2, 'FDP_CRL_EXT.1': 8, 'FDP_CSI_EXT.1': 9, 'FDP_ITT.1': 6, 'FDP_RIP.1': 5, 'FDP_CER_EXT.1.1': 2, 'FDP_CER_EXT.1.2': 2, 'FDP_CER_EXT.1.3': 1, 'FDP_CER_EXT.2.1': 2, 'FDP_CER_EXT.3.1': 2, 'FDP_CRL_EXT.1.1': 2, 'FDP_CSI_EXT.1.1': 2, 'FDP_CSI_EXT.1.2': 2, 'FDP_ITT.1.1': 2, 'FDP_RIP.1.1': 2, 'FDP_OCSP_EXT.1.1': 1}, 'FIA': {'FIA_AFL.1': 2, 'FIA_CMCC_EXT.1': 2, 'FIA_CMCS_EXT.1': 2, 'FIA_ESTC_EXT.1': 2, 'FIA_ESTS_EXT.1': 11, 'FIA_PMG_EXT.1': 6, 'FIA_PSK_EXT.1': 2, 'FIA_UAU.7': 6, 'FIA_UAU_EXT.1': 8, 'FIA_UIA_EXT.1': 9, 'FIA_UAU_EXT': 2, 'FIA_ESTS_EXT.1.1': 2, 'FIA_ESTS_EXT.1.2': 2, 'FIA_ESTS_EXT.1.3': 1, 'FIA_ESTS_EXT.1.4': 2, 'FIA_PMG_EXT.1.1': 2, 'FIA_UAU_EXT.7.1': 2, 'FIA_UAU_EXT.1.1': 4, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UIA_EXT.1.3': 1}, 'FMT': {'FMT_MOF.1': 36, 'FMT_MTD.1': 7, 'FMT_SMF.1': 6, 'FMT_SMR.2': 7, 'FMT_MOF.1.1': 10, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 2, 'FMT_SMR.2.1': 4, 'FMT_SMR.2.2': 2, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_RCV.1': 5, 'FPT_SKY_EXT.1': 5, 'FPT_SKY_EXT.2': 3, 'FPT_APW_EXT.1': 7, 'FPT_FLS.1': 5, 'FPT_ITT.1': 5, 'FPT_KST_EXT.1': 5, 'FPT_KST_EXT.2': 7, 'FPT_NPE_EXT.1': 7, 'FPT_SKP_EXT.1': 7, 'FPT_STM.1': 5, 'FPT_TST_EXT.1': 2, 'FPT_TST_EXT.2': 2, 'FPT_TUD_EXT.1': 7, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_FLS.1.1': 2, 'FPT_ITT.1.1': 2, 'FPT_KST_EXT.1.1': 2, 'FPT_KST_EXT.2.1': 2, 'FPT_NPE_EXT.1.1': 2, 'FPT_NPE_EXT.1.2': 2, 'FPT_RCV.1.1': 2, 'FPT_SKP_EXT.1.1': 2, 'FPT_STM.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 2}, 'FTA': {'FTA_SSL.3': 2, 'FTA_SSL.4': 6, 'FTA_SSL_EXT.1': 2, 'FTA_TAB.1': 7, 'FTA_SSL.4.1': 2, 'FTA_TAB.1.1': 2}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUDIT_LOSS_RESPONSE': 3, 'O.AUDIT_PROTECTION': 3, 'O.CERTIFICATES': 2, 'O.CONFIGURATION_': 1, 'O.DISPLAY_BANNER': 2, 'O.INTEGRITY_PROTECTION': 2, 'O.NON_REPUDIATION': 2, 'O.PROTECTED_': 1, 'O.RECOVERY': 1, 'O.RESIDUAL_INFORMATION_': 1, 'O.SESSION_LOCK': 1, 'O.SYSTEM_MONITORING': 2, 'O.TOE_ADMINISTRATION': 3, 'O.TSF_SELF_TEST': 1, 'O.VERIFIABLE_UPDATES': 3, 'O.CONFIGURATION_MANAGEMENT': 1, 'O.PROTECTED_COMMUNICATIONS': 2, 'O.RESIDUAL_INFORMATION_CLEARING': 1}, 'T': {'T.PRIVILEGED_USER_ERROR': 2, 'T.TSF_FAILURE': 1, 'T.UNAUTHENTICATED_': 1, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.UNDETECTED_ACTIONS': 2, 'T.USER_DATA_REUSE': 2, 'T.WEAK_CRYPTO': 2, 'T.UNAUTHENTICATED_TRANSACTIONS': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 2, 'A.PHYSICAL': 2, 'A.TRUSTED_ADMIN': 2}, 'OE': {'OE.CERTIFICATE_REPO': 1, 'OE.CERT_REPOSITORY': 2, 'OE.CERT_REPOSITORY_': 1, 'OE.AUDIT_RETENTION': 3, 'OE.AUDIT_REVIEW': 3, 'OE.AUDIT_STORAGE': 3, 'OE.CRYPTOGRAPHY': 3, 'OE.KEY_ARCHIVAL': 3, 'OE.NO_GENERAL_PURPOSE': 2, 'OE.PHYSICAL': 2, 'OE.PUBLIC_KEY_PROTECTION': 2, 'OE.SESSION_PROTECTION_': 2, 'OE.TOE_ADMINISTRATION': 4, 'OE.TRUSTED_ADMIN': 2, 'OE.TRUSTED_PLATFORM': 2, 'OE.AUDIT_GENERATION': 2, 'OE.SESSION_PROTECTION_LOCAL': 2, 'OE.SESSION_PROTECTION_REMOTE': 2, 'OE.CERT_REPOSITORY_SEARCH': 1}}, 'vendor': {'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 4}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 3, 'SHA-384': 4, 'SHA-512': 3, 'SHA256': 12}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 3, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS 1.2': 3, 'TLS': 42, 'TLS 1.1': 2, 'TLS 1.0': 1}}, 'PACE': {'PACE': 1}, 'IPsec': {'IPsec': 3}, 'VPN': {'VPN': 4}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CTR': {'CTR': 1}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 8, 'P-521': 10, 'secp256r1': 1, 'secp384r1': 1, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2}}, 'crypto_library': {'BouncyCastle': {'BouncyCastle': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03110': 2}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS PUB 186-4': 7}, 'NIST': {'NIST SP 800-38A': 2, 'NIST SP 800-38C': 2, 'NIST SP 800-38D': 2, 'NIST SP 800-38F': 3, 'NIST SP 800-57': 1, 'SP 800-90': 1}, 'PKCS': {'PKCS#11': 8}, 'BSI': {'AIS 31': 2}, 'RFC': {'RFC 5280': 8, 'RFC 6960': 5, 'RFC 2560': 4, 'RFC 8017': 1, 'RFC 3526': 2, 'RFC 2818': 2, 'RFC 5246': 18, 'RFC 4346': 2, 'RFC 3268': 16, 'RFC 5288': 16, 'RFC 6125': 1, 'RFC 4492': 8, 'RFC 5289': 16, 'RFC 7030': 9, 'RFC7030': 1, 'RFC 5759': 2, 'RFC 2986': 1, 'RFC5280': 1}, 'X509': {'X.509': 11}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2019005': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL 1': 1}}, 'cc_sar': {'ASE': {'ASE_SPD.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Combitech': {'Combitech AB': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to Certification Report - PrimeKey EJBCA Enterprise v7.4.1.1.pdf.
    • The st_filename property was set to ST EJBCA v7.4.1 v15.pdf.
    • The cert_filename property was set to CCRA - Primekey.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CSEC2019005.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20PrimeKey%20EJBCA%20Enterprise%20v7.4.1.1.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20EJBCA%20v7.4.1%20v15.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name PrimeKey EJBCA Enterprise v7.4.1.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Products for Digital Signatures",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20-%20Primekey.pdf",
  "dgst": "b0318120c24c0f62",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2019005",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:primekey:ejbca:7.4:*:*:*:enterprise:*:*:*",
        "cpe:2.3:a:primekey:ejbca:7.4.1:*:*:*:enterprise:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.4.1.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-40089",
        "CVE-2020-25276",
        "CVE-2021-40088",
        "CVE-2021-40087",
        "CVE-2020-28942",
        "CVE-2022-34831",
        "CVE-2021-40086"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2024-01-24",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Maintenance%20Report%20PrimeKey%20EJBCA%207.4.2_1-0_23FMV5699-17.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20EJBCA%20v7.4.2%20v17.pdf",
        "maintenance_title": "PrimeKey EJBCA Enterprise v7.4.2"
      }
    ]
  },
  "manufacturer": "PrimeKey Solutions AB",
  "manufacturer_web": "https://www.primekey.se/",
  "name": "PrimeKey EJBCA Enterprise v7.4.1.1",
  "not_valid_after": "2026-04-16",
  "not_valid_before": "2021-04-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "CCRA - Primekey.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2019005": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ASE": {
          "ASE_SPD.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Combitech": {
          "Combitech AB": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20211022200546+02\u002700\u0027",
      "/Creator": "RICOH MP C4504ex",
      "/ModDate": "D:20211022200546+02\u002700\u0027",
      "/Producer": "RICOH MP C4504ex",
      "pdf_file_size_bytes": 951780,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report - PrimeKey EJBCA Enterprise v7.4.1.1.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2019005": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 5,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 4
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Combitech": {
          "Combitech AB": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Jerry Johansson",
      "/CreationDate": "D:20211001125635+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20211023084753+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "19FMV3147-38:1",
      "/Title": "Certification Report - PrimeKey EJBCA Enterprise v7.4.1.1",
      "pdf_file_size_bytes": 401100,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://doc.primekey.com/ejbca"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "ST EJBCA v7.4.1 v15.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 3
          }
        },
        "RSA": {
          "RSA 2048": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 2,
          "A.PHYSICAL": 2,
          "A.TRUSTED_ADMIN": 2
        },
        "O": {
          "O.AUDIT_LOSS_RESPONSE": 3,
          "O.AUDIT_PROTECTION": 3,
          "O.CERTIFICATES": 2,
          "O.CONFIGURATION_": 1,
          "O.CONFIGURATION_MANAGEMENT": 1,
          "O.DISPLAY_BANNER": 2,
          "O.INTEGRITY_PROTECTION": 2,
          "O.NON_REPUDIATION": 2,
          "O.PROTECTED_": 1,
          "O.PROTECTED_COMMUNICATIONS": 2,
          "O.RECOVERY": 1,
          "O.RESIDUAL_INFORMATION_": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 2,
          "O.TOE_ADMINISTRATION": 3,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 3
        },
        "OE": {
          "OE.AUDIT_GENERATION": 2,
          "OE.AUDIT_RETENTION": 3,
          "OE.AUDIT_REVIEW": 3,
          "OE.AUDIT_STORAGE": 3,
          "OE.CERTIFICATE_REPO": 1,
          "OE.CERT_REPOSITORY": 2,
          "OE.CERT_REPOSITORY_": 1,
          "OE.CERT_REPOSITORY_SEARCH": 1,
          "OE.CRYPTOGRAPHY": 3,
          "OE.KEY_ARCHIVAL": 3,
          "OE.NO_GENERAL_PURPOSE": 2,
          "OE.PHYSICAL": 2,
          "OE.PUBLIC_KEY_PROTECTION": 2,
          "OE.SESSION_PROTECTION_": 2,
          "OE.SESSION_PROTECTION_LOCAL": 2,
          "OE.SESSION_PROTECTION_REMOTE": 2,
          "OE.TOE_ADMINISTRATION": 4,
          "OE.TRUSTED_ADMIN": 2,
          "OE.TRUSTED_PLATFORM": 2
        },
        "T": {
          "T.PRIVILEGED_USER_ERROR": 2,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHENTICATED_": 1,
          "T.UNAUTHENTICATED_TRANSACTIONS": 1,
          "T.UNAUTHORIZED_ACCESS": 2,
          "T.UNAUTHORIZED_UPDATE": 2,
          "T.UNDETECTED_ACTIONS": 2,
          "T.USER_DATA_REUSE": 2,
          "T.WEAK_CRYPTO": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 11
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 11,
          "AGD_PRE": 1,
          "AGD_PRE.1": 7
        },
        "ALC": {
          "ALC_CMC.1": 5,
          "ALC_CMS.1": 6
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 6
        },
        "AVA": {
          "AVA_VAN.1": 7
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ADP_EXT.1": 11,
          "FAU_ADP_EXT.1.1": 2,
          "FAU_GCR_EXT.1": 5,
          "FAU_GCR_EXT.1.1": 2,
          "FAU_GEN.1": 5,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 3,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 2,
          "FAU_SAR.1": 4,
          "FAU_SAR.1.1": 2,
          "FAU_SAR.1.2": 2,
          "FAU_SAR.3": 4,
          "FAU_SAR.3.1": 2,
          "FAU_SCR_EXT.1": 2,
          "FAU_SEL.1": 5,
          "FAU_SEL.1.1": 2,
          "FAU_STG.1": 4,
          "FAU_STG.4": 7,
          "FAU_STG.4.1": 3,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.2": 2
        },
        "FCO": {
          "FCO_NRO_EXT.2": 6,
          "FCO_NRO_EXT.2.1": 2,
          "FCO_NRO_EXT.2.2": 3,
          "FCO_NRO_EXT.2.3": 1,
          "FCO_NRO_EXT.2.4": 2,
          "FCO_NRO_EXT.2.5": 1,
          "FCO_NRR_EXT.2": 6,
          "FCO_NRR_EXT.2.1": 2
        },
        "FCS": {
          "FCS_CDP_EXT.1": 10,
          "FCS_CDP_EXT.1.1": 2,
          "FCS_CKM.1": 6,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 6,
          "FCS_CKM.2.1": 2,
          "FCS_CKM_EXT.1": 8,
          "FCS_CKM_EXT.4": 7,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.4.2": 2,
          "FCS_CKM_EXT.5": 2,
          "FCS_CKM_EXT.6": 2,
          "FCS_CKM_EXT.7": 2,
          "FCS_CKM_EXT.8": 2,
          "FCS_COP.1": 39,
          "FCS_COP.1.1": 8,
          "FCS_RBG_EXT.1": 8,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_RGB_EXT.1": 1,
          "FCS_STG_EXT.1": 6,
          "FCS_STG_EXT.1.1": 2,
          "FCS_TLSC_EXT.1": 1,
          "FCS_TLSC_EXT.2": 7,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.2.2": 2,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSC_EXT.2.4": 2,
          "FCS_TLSC_EXT.2.5": 1,
          "FCS_TLSS_EXT.1": 3,
          "FCS_TLSS_EXT.2": 7,
          "FCS_TLSS_EXT.2.1": 2,
          "FCS_TLSS_EXT.2.2": 2,
          "FCS_TLSS_EXT.2.3": 1,
          "FCS_TLSS_EXT.2.4": 3,
          "FCS_TLSS_EXT.2.5": 1,
          "FCS_TLSS_EXT.2.6": 2
        },
        "FDP": {
          "FDP_CER_EXT.1": 7,
          "FDP_CER_EXT.1.1": 2,
          "FDP_CER_EXT.1.2": 2,
          "FDP_CER_EXT.1.3": 1,
          "FDP_CER_EXT.2": 6,
          "FDP_CER_EXT.2.1": 2,
          "FDP_CER_EXT.3": 7,
          "FDP_CER_EXT.3.1": 2,
          "FDP_CER_EXT.4": 2,
          "FDP_CRL_EXT.1": 8,
          "FDP_CRL_EXT.1.1": 2,
          "FDP_CSI_EXT.1": 9,
          "FDP_CSI_EXT.1.1": 2,
          "FDP_CSI_EXT.1.2": 2,
          "FDP_ITT.1": 6,
          "FDP_ITT.1.1": 2,
          "FDP_OCSP_EXT.1.1": 1,
          "FDP_RIP.1": 5,
          "FDP_RIP.1.1": 2,
          "FDP_SDP_EXT.1": 3,
          "FDP_STG_EXT.1": 3
        },
        "FIA": {
          "FIA_AFL.1": 2,
          "FIA_CMCC_EXT.1": 2,
          "FIA_CMCS_EXT.1": 2,
          "FIA_ESTC_EXT.1": 2,
          "FIA_ESTS_EXT.1": 11,
          "FIA_ESTS_EXT.1.1": 2,
          "FIA_ESTS_EXT.1.2": 2,
          "FIA_ESTS_EXT.1.3": 1,
          "FIA_ESTS_EXT.1.4": 2,
          "FIA_PMG_EXT.1": 6,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_PSK_EXT.1": 2,
          "FIA_UAU.7": 6,
          "FIA_UAU_EXT": 2,
          "FIA_UAU_EXT.1": 8,
          "FIA_UAU_EXT.1.1": 4,
          "FIA_UAU_EXT.7.1": 2,
          "FIA_UIA_EXT.1": 9,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UIA_EXT.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 36,
          "FMT_MOF.1.1": 10,
          "FMT_MTD.1": 7,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 2,
          "FMT_SMR.2": 7,
          "FMT_SMR.2.1": 4,
          "FMT_SMR.2.2": 2,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 7,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_FLS.1": 5,
          "FPT_FLS.1.1": 2,
          "FPT_ITT.1": 5,
          "FPT_ITT.1.1": 2,
          "FPT_KST_EXT.1": 5,
          "FPT_KST_EXT.1.1": 2,
          "FPT_KST_EXT.2": 7,
          "FPT_KST_EXT.2.1": 2,
          "FPT_NPE_EXT.1": 7,
          "FPT_NPE_EXT.1.1": 2,
          "FPT_NPE_EXT.1.2": 2,
          "FPT_RCV.1": 5,
          "FPT_RCV.1.1": 2,
          "FPT_SKP_EXT.1": 7,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_SKY_EXT.1": 5,
          "FPT_SKY_EXT.2": 3,
          "FPT_STM.1": 5,
          "FPT_STM.1.1": 2,
          "FPT_TST_EXT.1": 2,
          "FPT_TST_EXT.2": 2,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 2
        },
        "FTA": {
          "FTA_SSL.3": 2,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 2,
          "FTA_SSL_EXT.1": 2,
          "FTA_TAB.1": 7,
          "FTA_TAB.1.1": 2
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 2,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CTR": {
          "CTR": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BouncyCastle": {
          "BouncyCastle": 1
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "PACE": {
          "PACE": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 3,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 42,
            "TLS 1.0": 1,
            "TLS 1.1": 2,
            "TLS 1.2": 3
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "P-384": 8,
          "P-521": 10,
          "secp256r1": 1,
          "secp384r1": 1,
          "secp521r1": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 4,
            "SHA-512": 3,
            "SHA256": 12
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 31": 2
        },
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS PUB 186-4": 7
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38C": 2,
          "NIST SP 800-38D": 2,
          "NIST SP 800-38F": 3,
          "NIST SP 800-57": 1,
          "SP 800-90": 1
        },
        "PKCS": {
          "PKCS#11": 8
        },
        "RFC": {
          "RFC 2560": 4,
          "RFC 2818": 2,
          "RFC 2986": 1,
          "RFC 3268": 16,
          "RFC 3526": 2,
          "RFC 4346": 2,
          "RFC 4492": 8,
          "RFC 5246": 18,
          "RFC 5280": 8,
          "RFC 5288": 16,
          "RFC 5289": 16,
          "RFC 5759": 2,
          "RFC 6125": 1,
          "RFC 6960": 5,
          "RFC 7030": 9,
          "RFC 8017": 1,
          "RFC5280": 1,
          "RFC7030": 1
        },
        "X509": {
          "X.509": 11
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 10
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03110": 2
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 4
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Staaf Anders",
      "/CreationDate": "D:20210924122714+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20210924122714+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 2442203,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=293",
          "http://tools.ietf.org/pdf/rfc5019.pdf",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=300",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0522",
          "http://tools.ietf.org/pdf/rfc2560.pdf",
          "http://www.itu.int/rec/T-REC-X.509-200508-I/en",
          "http://www.ejbca.org/",
          "http://tools.ietf.org/pdf/rfc5280.pdf",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=282",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=358",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=363",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=334",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=292",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0500",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=284"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 77
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_CA_V2.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_ca_v2.1.pdf",
        "pp_name": "Protection Profile for Certification Authorities, Version 2.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20PrimeKey%20EJBCA%20Enterprise%20v7.4.1.1.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20EJBCA%20v7.4.1%20v15.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1df20c80bf4cc583abb4d092616656e65499e160522151045645825ae3d0341f",
      "txt_hash": "ffd935ada2b77aced9f37f7887d31fee1cebdc16012d95438a693f3ee57b5446"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cc4375443c8a3997a322ae225da3be6ecb7439f8af1ec05895929c3284024327",
      "txt_hash": "d5e9f49faffae7e90aaabbf3bd719bd9677dc20aa2265f89a2b39455baa02c97"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "253aa42a957ebfd9381f2dc73e1fa3ef13654748b35c008859f9f1f3ef92b4d2",
      "txt_hash": "a229ee283aba8358c3cebd387946fa41cc3e9fb9be08dc4bbaf6348bb8af5476"
    }
  },
  "status": "active"
}