Ruckus Solution

CSV information ?

Status active
Valid from 01.07.2019
Scheme 🇳🇴 NO
Manufacturer Ruckus Wireless, Inc.
Category Network and Network-Related Devices and Systems
Security level EAL1

Heuristics summary ?

Certificate ID: SERTIT-111

Certificate ?

Extracted keywords

Security Assurance Requirements (SAR)
ALC_FLR
Certificates
SERTIT-111
Evaluation facilities
Advanced Data Security

File metadata

Creation date: D:20190702112834Z00'00'
Modification date: D:20190702112834Z00'00'
Pages: 1
Producer: iOS Version 12.3.1 (Build 16F203) Quartz PDFContext

Certification report ?

Extracted keywords

Security level
EAL 2
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_TSS.1
Certificates
SERTIT-111
Evaluation facilities
Advanced Data Security

Standards
ISO/IEC 15408, CCMB-2012-09-004

File metadata

Title: tittel
Keywords: ugradert
Author: Arne Høye Rage
Creation date: D:20190702113613Z00'00'
Modification date: D:20190702113613Z00'00'
Pages: 16
Creator: Microsoft® Word 2010
Producer: macOS Version 10.14.5 (Build 18F132) Quartz PDFContext

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-128, AES-192, AES-256, Triple-DES, TDES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
RSA-3072, RSA-2048, RSA-4096, ECDH, ECDHE, ECDSA, ECC, DH, Diffie-Hellman, DHE, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512
Schemes
MAC, Key exchange, AEAD
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, SSL2.0, SSL3.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS1.2, TLS1.0, TLS1.1, DTLS, IKEv2, IKE, IPsec, VPN
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC, TLS_DHE_RSA_WITH_AES_256_CBC, TLS_ECDHE_RSA_WITH_AES_256_CBC, TLS_ECDHE_ECDSA_WITH_AES_128, TLS_ECDHE_RSA_WITH_AES_128_CBC

Claims
O.CRYPTOGRAPHIC_, O.AUTHENTICATION, O.FAIL_SECURE, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, T.UNAUTHORIZED_, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_, T.WEAK_AUTHENTICATION_, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_, T.PASSWORD_CRACKING, T.NETWORK_DISCLOSURE, T.NETWORK_ACCESS, T.TSF_FAILURE, T.DATA_INTEGRITY, T.REPLAY_ATTACK, A.CONNECTIONS, A.PHYSICAL_, A.LIMITED_, A.NO_THRU_TRAFFIC_, A.TRUSTED_, A.REGULAR_UPDATES, A.ADMIN_, A.COMPONENTS_, A.RESIDUAL_, OE.CONNECTIONS, OE.PHYSICAL, OE.NO_GENERAL_, OE.NO_THRU_TRAFFIC, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_, OE.COMPONENTS_, OE.RESIDUAL_, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_, OE.ADMIN_CREDENTIALS_, OE.COMPONENTS_RUNNING, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCO_CPC_EXT.1, FCO_CPC_EXT.1.1, FCO_CPC_EXT.1.2, FCO_CPC_EXT.1.3, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_COP.1, FCS_RBG_EXT.1, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSS_EXT.1, FCS_TLSC_EXT, FCS_SSHS_EXT.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSC_EXT.2, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FIA_AFL.1, FIA_PMG_EXT.1, FIA_PSK_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.6, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.6.1, FIA_UAU.7.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_SMR.1.3, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_FLS.1, FPT_ITT.1, FPT_STM_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_FLS.1.1, FPT_ITT.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FTA_TAB.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TSE.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_TSE.1.1, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS PUB 186-4, FIPS 140-2, NIST SP 800-38F, NIST SP 800-38C, PKCS #1, RFC 3526, RFC 8017, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 5996, RFC 4868, RFC 4945, RFC 4253, RFC 4251, RFC 5246, RFC 3268, RFC 4492, RFC 5288, RFC 5289, RFC 6125, RFC 6614, RFC 5280, RFC 6960, RFC 2986, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 9797-, ISO/IEC 18031:2011, X.509

File metadata

Title: Microsoft Word - ST_Ruckus_Solution_1_2.docx
Author: Admin
Creation date: D:20190627023821-07'00'
Modification date: D:20190627023821-07'00'
Pages: 59
Creator: PScript5.dll Version 5.2.2
Producer: GPL Ghostscript 8.64

References

No references.

Heuristics ?

Certificate ID: SERTIT-111

Extracted SARs

ASE_TSS.1, AVA_VAN.1, AGD_OPE.1, AGD_PRE.1, ATE_IND.1, ALC_CMS.1, ALC_CMC.1, ADV_FSP.1

Scheme data ?

Product Ruckus Solution
Url https://sertit.no/certified-products/ruckus-solution-article2252-1919.html
Category Network and Network-Related Devices and Systems
Developer Ruckus Wireless, Inc.
Certification Date 01.07.2019
Enhanced
Description The Ruckus SmartZone WLAN Controllers & Access Points (TOE) is a Wireless LAN access system. The system encompasses multiple products operating together to provide secure network access. The TOE provides end-to-end encryption, centralized WLAN management, authentication, authorization, accounting (AAA) and policy enforcement.
Id SERTIT-111
Mutual Recognition CCRA
Product Wireless Controllers:Smart Zone 100 (includes SZ-104 and SZ-124 models)Smart Zone 300 (SZ-300)Ruckus virtual SmartZone (includes vSZ-E and vSZ-H) running on a specific physical hardware platform (Intel(R) Xeon(R) CPU E5-2620 v4 @ 2.10GHz with AES-NI)Ruckus virtual SmartZone – Data plane (vSZ-D) running on a specific physical hardware platform (Intel(R) Xeon(R) CPU E5-2620 v4 @ 2.10GHz with AES-NI) Access Points:R610; R710; R720; T610 (including T610S); T710 (including T710S); E510Software version: 5.1.1.3
Category Network and Network-Related Devices and Systems
Developer Ruckus Wireless, Inc.
Evaluation Facility Advanced Data Security
Certification Date 01.07.2019
Protection Profile Collaborative Protection Profile for Network Devices, Version 2.0 + Errata 20180314, 14 March 2018 (CPP_ND_V2.0E), and Extended Package for Wireless LAN Access System, v1.0, May 29, 2015 (PP_WLAN_AS_EP_V1.0).
Documents frozendict({'cert': [frozendict({'href': 'https://sertit.no/getfile.php/135430-1607954533/SERTIT/Sertifikater/2019/111/20190701_SERTIT-111_Certificate.pdf'})], 'target': [frozendict({'href': 'https://sertit.no/getfile.php/135427-1607954529/SERTIT/Sertifikater/2019/111/ST_Ruckus_Solution_1_2.pdf'})], 'report': [frozendict({'href': 'https://sertit.no/getfile.php/135433-1607954536/SERTIT/Sertifikater/2019/111/20190701_Sertit-111_CR_v1_0.pdf'})]})

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ff0404201240be6b50ba3eab5ceb35d3460421f51b9cad662d6f47db2350594a', 'txt_hash': '757c009214953929d8dc5685440b9023e715affe1c6a986a0a1a097129018624'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'da069ff339abd934e5925e4957c319270c24f9e4ab9fef0e948ea53cc8f91eb6', 'txt_hash': 'cdf5c90820cd001efde7caa8bab048a62122f8df1565fbea7cf53c535080c7d5'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5401745c7d1c05bb62a16dd91a7c282aad18f4565fb5c1f70c0699c77bfa8c95', 'txt_hash': 'b60bd69dc837b22745a3ed137100523c8f57ceeb23b7cb04fcc1f64bc49dfcd4'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 780159, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iOS Version 12.3.1 (Build 16F203) Quartz PDFContext', '/CreationDate': "D:20190702112834Z00'00'", '/ModDate': "D:20190702112834Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'NO': {'SERTIT-111': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ADS': {'Advanced Data Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '20190701_SERTIT-111_Certificate.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'2019-6-14': 58}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'Ruckus Solution', 'url': 'https://sertit.no/certified-products/ruckus-solution-article2252-1919.html', 'category': 'Network and Network-Related Devices and Systems', 'developer': 'Ruckus Wireless, Inc.', 'certification_date': '01.07.2019', 'enhanced': {'description': 'The Ruckus SmartZone WLAN Controllers & Access Points (TOE) is a Wireless LAN access system. The system encompasses multiple products operating together to provide secure network access. The TOE provides end-to-end encryption, centralized WLAN management, authentication, authorization, accounting (AAA) and policy enforcement.', 'id': 'SERTIT-111', 'mutual_recognition': 'CCRA', 'product': 'Wireless Controllers:Smart Zone 100 (includes SZ-104 and SZ-124 models)Smart Zone 300 (SZ-300)Ruckus virtual SmartZone (includes vSZ-E and vSZ-H) running on a specific physical hardware platform (Intel(R) Xeon(R) CPU E5-2620 v4 @ 2.10GHz with AES-NI)Ruckus virtual SmartZone – Data plane (vSZ-D) running on a specific physical hardware platform (Intel(R) Xeon(R) CPU E5-2620 v4 @ 2.10GHz with AES-NI) Access Points:R610; R710; R720; T610 (including T610S); T710 (including T710S); E510Software version: 5.1.1.3', 'category': 'Network and Network-Related Devices and Systems', 'developer': 'Ruckus Wireless, Inc.', 'evaluation_facility': 'Advanced Data Security', 'certification_date': '01.07.2019', 'protection_profile': 'Collaborative Protection Profile for Network Devices, Version 2.0 + Errata 20180314, 14 March 2018 (CPP_ND_V2.0E), and Extended Package for Wireless LAN Access System, v1.0, May 29, 2015 (PP_WLAN_AS_EP_V1.0).', 'documents': {'cert': [{'href': 'https://sertit.no/getfile.php/135430-1607954533/SERTIT/Sertifikater/2019/111/20190701_SERTIT-111_Certificate.pdf'}], 'target': [{'href': 'https://sertit.no/getfile.php/135427-1607954529/SERTIT/Sertifikater/2019/111/ST_Ruckus_Solution_1_2.pdf'}], 'report': [{'href': 'https://sertit.no/getfile.php/135433-1607954536/SERTIT/Sertifikater/2019/111/20190701_Sertit-111_CR_v1_0.pdf'}]}}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to da069ff339abd934e5925e4957c319270c24f9e4ab9fef0e948ea53cc8f91eb6.
    • The st_txt_hash property was set to cdf5c90820cd001efde7caa8bab048a62122f8df1565fbea7cf53c535080c7d5.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1056730, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 59, '/Producer': 'GPL Ghostscript 8.64', '/CreationDate': "D:20190627023821-07'00'", '/ModDate': "D:20190627023821-07'00'", '/Title': 'Microsoft Word - ST_Ruckus_Solution_1_2.docx', '/Creator': 'PScript5.dll Version 5.2.2', '/Author': 'Admin', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCO': {'FCO_CPC_EXT.1': 5, 'FCO_CPC_EXT.1.1': 1, 'FCO_CPC_EXT.1.2': 1, 'FCO_CPC_EXT.1.3': 1}, 'FCS': {'FCS_CKM.1': 9, 'FCS_CKM.2': 13, 'FCS_CKM.4': 5, 'FCS_COP': 11, 'FCS_COP.1': 12, 'FCS_RBG_EXT.1': 6, 'FCS_SSHC_EXT.1': 5, 'FCS_SSHS_EXT.1': 4, 'FCS_TLSC_EXT.1': 5, 'FCS_TLSS_EXT.1': 5, 'FCS_TLSC_EXT': 4, 'FCS_SSHS_EXT.1.1': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 3, 'FCS_CKM.4.1': 2, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 4, 'FIA_PSK_EXT.1': 4, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.6': 5, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF': 4, 'FMT_MTD': 5, 'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_SMR.1.3': 3, 'FMT_MOF.1': 2, 'FMT_MTD.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_FLS.1': 5, 'FPT_ITT.1': 7, 'FPT_STM_EXT.1': 4, 'FPT_TST_EXT.1': 5, 'FPT_TUD_EXT.1': 5, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1}, 'FTA': {'FTA_TAB.1': 5, 'FTA_SSL_EXT.1': 5, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TSE.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.CRYPTOGRAPHIC_': 1, 'O.AUTHENTICATION': 1, 'O.FAIL_SECURE': 1, 'O.SYSTEM_MONITORING': 1, 'O.TOE_ADMINISTRATION': 1}, 'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_': 1, 'T.WEAK_AUTHENTICATION_': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_ACCESS': 1, 'T.TSF_FAILURE': 1, 'T.DATA_INTEGRITY': 1, 'T.REPLAY_ATTACK': 1}, 'A': {'A.CONNECTIONS': 1, 'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_TRAFFIC_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_': 1, 'A.COMPONENTS_': 1, 'A.RESIDUAL_': 1}, 'OE': {'OE.CONNECTIONS': 2, 'OE.PHYSICAL': 2, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_TRAFFIC': 1, 'OE.TRUSTED_ADMIN': 2, 'OE.UPDATES': 2, 'OE.ADMIN_': 1, 'OE.COMPONENTS_': 1, 'OE.RESIDUAL_': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_': 1, 'OE.ADMIN_CREDENTIALS_': 1, 'OE.COMPONENTS_RUNNING': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 23, 'AES-': 3, 'AES-128': 2, 'AES-192': 1, 'AES-256': 1}}, 'DES': {'3DES': {'Triple-DES': 2, 'TDES': 1}}, 'constructions': {'MAC': {'HMAC': 11, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 4, 'CMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-3072': 6, 'RSA-2048': 1, 'RSA-4096': 1}, 'ECC': {'ECDH': {'ECDH': 16, 'ECDHE': 4}, 'ECDSA': {'ECDSA': 26}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 14, 'Diffie-Hellman': 6, 'DHE': 4}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2, 'SHA1': 2}, 'SHA2': {'SHA-256': 2, 'SHA-384': 3, 'SHA-512': 3, 'SHA256': 11, 'SHA384': 2, 'SHA512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 5}, 'KEX': {'Key exchange': 2}, 'AEAD': {'AEAD': 1}}, 'crypto_protocol': {'SSH': {'SSH': 54}, 'TLS': {'SSL': {'SSL': 4, 'SSL 2.0': 1, 'SSL 3.0': 1, 'SSL2.0': 1, 'SSL3.0': 1}, 'TLS': {'TLS': 67, 'TLS 1.2': 6, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS1.2': 1, 'TLS1.0': 1, 'TLS1.1': 1}, 'DTLS': {'DTLS': 1}}, 'IKE': {'IKEv2': 8, 'IKE': 7}, 'IPsec': {'IPsec': 31}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 8}, 'RNG': {'RBG': 6}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 12, 'P-521': 2, 'secp256r1': 4, 'secp384r1': 7, 'secp521r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-38F': 1, 'NIST SP 800-38C': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 3526': 2, 'RFC 8017': 1, 'RFC 2818': 2, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 5996': 2, 'RFC 4868': 1, 'RFC 4945': 1, 'RFC 4253': 2, 'RFC 4251': 1, 'RFC 5246': 28, 'RFC 3268': 8, 'RFC 4492': 8, 'RFC 5288': 7, 'RFC 5289': 33, 'RFC 6125': 2, 'RFC 6614': 2, 'RFC 5280': 5, 'RFC 6960': 1, 'RFC 2986': 2}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 9797-': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 11}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ST_Ruckus_Solution_1_2.pdf.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ST_Ruckus_Solution_1_2.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/20190701_SERTIT-111_Certificate.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.ruckuswireless.com/.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'CPP_ND_V2.0E', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was updated.
    • The report_pdf_hash property was set to ff0404201240be6b50ba3eab5ceb35d3460421f51b9cad662d6f47db2350594a.
    • The report_txt_hash property was set to 757c009214953929d8dc5685440b9023e715affe1c6a986a0a1a097129018624.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1303400, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/Title': 'tittel', '/Author': 'Arne Høye Rage', '/Producer': 'macOS Version 10.14.5 (Build 18F132) Quartz PDFContext', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20190702113613Z00'00'", '/ModDate': "D:20190702113613Z00'00'", '/Keywords': 'ugradert', '/AAPL:Keywords': "['ugradert']", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-111': 16}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ADS': {'Advanced Data Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 4}, 'CC': {'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 20190701_Sertit-111_CR_v1_0.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to SERTIT-111.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/20190701_Sertit-111_CR_v1_0.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/20190701_Sertit-111_CR_v1_0.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}}, '__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 1}}}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '20190701_Sertit-111_CR_v1_0.pdf', 'st_filename': 'ST_Ruckus_Solution_1_2.pdf'}.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_COP': 11, 'FCS_TLSC_EXT': 4}, '__update__': {'FCS_CKM.2': 13, 'FCS_COP.1': 12}}, 'FIA': {'__update__': {'FIA_UAU_EXT.2': 4}}, 'FMT': {'__insert__': {'FMT_MOF': 4, 'FMT_MTD': 5, 'FMT_MTD.1': 1}, '__update__': {'FMT_MOF.1': 2}}, 'FPT': {'__insert__': {'FPT_STM': 1}, '__update__': {'FPT_APW_EXT.1': 3, 'FPT_ITT.1': 7}}, 'FTA': {'__update__': {'FTA_SSL.3': 4, 'FTA_SSL.4': 4}}, 'FTP': {'__insert__': {'FTP_TRP': 3}, '__update__': {'FTP_ITC.1': 6}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDH': {'__update__': {'ECDH': 16}}, 'ECDSA': {'__update__': {'ECDSA': 26}}, 'ECC': {'__update__': {'ECC': 1}}}}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 14, 'Diffie-Hellman': 6, 'DHE': 4}}, 'DSA': {'__update__': {'DSA': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 2, 'SHA1': 2}}, 'SHA2': {'__update__': {'SHA-256': 2, 'SHA-384': 3, 'SHA-512': 3, 'SHA256': 11, 'SHA384': 2, 'SHA512': 1}, '__delete__': ['SHA2']}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 5}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 54}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 67}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 8}}, 'RNG': {'__update__': {'RBG': 6}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}}, '__delete__': ['CTR']}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'secp521r1': 4}}}}, 'tls_cipher_suite': {'__update__': {'TLS': {'__update__': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3}, '__delete__': ['TLS_ECDHE_ECDSA_WITH_AES_128_CB', 'TLS_ECDHE_ECDSA_WITH_AES_256_CB', 'TLS_ECDHE_ECDSA_WITH_AES_128_G', 'TLS_ECDHE_ECDSA_WITH_AES_256_G', 'TLS_ECDHE_RSA_WITH_AES_128_GC', 'TLS_ECDHE_RSA_WITH_AES_256_GC', 'TLS_ECDHE_RSA_WITH_AES_256_CB', 'TLS_RSA_WITH_AES_128_CBC_SHA25', 'TLS_RSA_WITH_AES_128_GCM_SHA2', 'TLS_RSA_WITH_AES_256_CBC_SHA25', 'TLS_RSA_WITH_AES_256_GCM_SHA3', 'TLS_ECDHE_RSA_WITH_AES_128_CB']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 186-4': 4}}, 'RFC': {'__insert__': {'RFC 4301': 1}, '__update__': {'RFC 6614': 2, 'RFC 5280': 5, 'RFC 2818': 2}}, 'ISO': {'__update__': {'ISO/IEC 18031:2011': 3}}}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1303400, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/Title': 'tittel', '/Author': 'Arne Høye Rage', '/Producer': 'macOS Version 10.14.5 (Build 18F132) Quartz PDFContext', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20190702113613Z00'00'", '/ModDate': "D:20190702113613Z00'00'", '/Keywords': 'ugradert', '/AAPL:Keywords': "['ugradert']", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/71bed472667a7065.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/71bed472667a7065.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-111': 16}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ADS': {'Advanced Data Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 4}, 'CC': {'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCO': {'FCO_CPC_EXT.1': 5, 'FCO_CPC_EXT.1.1': 1, 'FCO_CPC_EXT.1.2': 1, 'FCO_CPC_EXT.1.3': 1}, 'FCS': {'FCS_CKM.1': 9, 'FCS_CKM.2': 14, 'FCS_CKM.4': 5, 'FCS_COP.1': 8, 'FCS_RBG_EXT.1': 6, 'FCS_SSHC_EXT.1': 5, 'FCS_SSHS_EXT.1': 4, 'FCS_TLSC_EXT.1': 5, 'FCS_TLSS_EXT.1': 5, 'FCS_SSHS_EXT.1.1': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 3, 'FCS_CKM.4.1': 2, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 4, 'FIA_PSK_EXT.1': 4, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 5, 'FIA_UAU.6': 5, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_SMR.1.3': 3, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_MOF.1': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 4, 'FPT_FLS.1': 5, 'FPT_ITT.1': 6, 'FPT_STM_EXT.1': 4, 'FPT_TST_EXT.1': 5, 'FPT_TUD_EXT.1': 5, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1}, 'FTA': {'FTA_TAB.1': 5, 'FTA_SSL_EXT.1': 5, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TSE.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.CRYPTOGRAPHIC_': 1, 'O.AUTHENTICATION': 1, 'O.FAIL_SECURE': 1, 'O.SYSTEM_MONITORING': 1, 'O.TOE_ADMINISTRATION': 1}, 'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_': 1, 'T.WEAK_AUTHENTICATION_': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_ACCESS': 1, 'T.TSF_FAILURE': 1, 'T.DATA_INTEGRITY': 1, 'T.REPLAY_ATTACK': 1}, 'A': {'A.CONNECTIONS': 1, 'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_TRAFFIC_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_': 1, 'A.COMPONENTS_': 1, 'A.RESIDUAL_': 1}, 'OE': {'OE.CONNECTIONS': 2, 'OE.PHYSICAL': 2, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_TRAFFIC': 1, 'OE.TRUSTED_ADMIN': 2, 'OE.UPDATES': 2, 'OE.ADMIN_': 1, 'OE.COMPONENTS_': 1, 'OE.RESIDUAL_': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_': 1, 'OE.ADMIN_CREDENTIALS_': 1, 'OE.COMPONENTS_RUNNING': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {'STMicroelectronics': {'STM': 7}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 23, 'AES-': 3, 'AES-128': 2, 'AES-192': 1, 'AES-256': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'Triple-DES': 2, 'TDES': 1}}, 'constructions': {'MAC': {'HMAC': 11, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 4, 'CMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-3072': 6, 'RSA-2048': 1, 'RSA-4096': 1}, 'ECC': {'ECDH': {'ECDH': 17, 'ECDHE': 4}, 'ECDSA': {'ECDSA': 29}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'DH': 32, 'Diffie-Hellman': 7, 'DHE': 8}, 'DSA': {'DSA': 30}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7, 'SHA1': 4}, 'SHA2': {'SHA-256': 7, 'SHA-384': 6, 'SHA-512': 6, 'SHA256': 39, 'SHA384': 23, 'SHA512': 2, 'SHA2': 1}, 'SHA3': {'SHA3': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 19}, 'KEX': {'Key exchange': 2}, 'KA': {'KA': 3}, 'AEAD': {'AEAD': 1}}, 'crypto_protocol': {'SSH': {'SSH': 49}, 'TLS': {'SSL': {'SSL': 4, 'SSL 2.0': 1, 'SSL 3.0': 1, 'SSL2.0': 1, 'SSL3.0': 1}, 'TLS': {'TLS': 66, 'TLS 1.2': 6, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS1.2': 1, 'TLS1.0': 1, 'TLS1.1': 1}}, 'IKE': {'IKEv2': 8, 'IKE': 7}, 'IPsec': {'IPsec': 31}}, 'randomness': {'PRNG': {'DRBG': 12}, 'RNG': {'RBG': 18}}, 'cipher_mode': {'CBC': {'CBC': 8}, 'CTR': {'CTR': 4}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 12, 'P-521': 2, 'secp256r1': 4, 'secp384r1': 7, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CB': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CB': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_G': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_G': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GC': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GC': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CB': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA25': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA2': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA25': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA3': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CB': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-38F': 1, 'NIST SP 800-38C': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 3526': 2, 'RFC 8017': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 5996': 2, 'RFC 4868': 1, 'RFC 4945': 1, 'RFC 4253': 2, 'RFC 4251': 1, 'RFC 5246': 28, 'RFC 3268': 8, 'RFC 4492': 8, 'RFC 5288': 7, 'RFC 5289': 33, 'RFC 6125': 2, 'RFC 6614': 1, 'RFC 5280': 3, 'RFC 6960': 1, 'RFC 2986': 2, 'RFC 2818': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 9797-': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 11}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'ff0404201240be6b50ba3eab5ceb35d3460421f51b9cad662d6f47db2350594a', 'st_pdf_hash': 'da069ff339abd934e5925e4957c319270c24f9e4ab9fef0e948ea53cc8f91eb6', 'report_txt_hash': '757c009214953929d8dc5685440b9023e715affe1c6a986a0a1a097129018624', 'st_txt_hash': 'cdf5c90820cd001efde7caa8bab048a62122f8df1565fbea7cf53c535080c7d5'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 1}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to SERTIT-111.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/71bed472667a7065.pdf, error: seek of closed file', 'Failed to read metadata of certs/reports/pdf/71bed472667a7065.pdf, error: seek of closed file'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
    • The cert_id property was set to None.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Ruckus Solution was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/20190701_SERTIT-111_Certificate.pdf",
  "dgst": "71bed472667a7065",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "SERTIT-111",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network and Network-Related Devices and Systems",
      "certification_date": "01.07.2019",
      "developer": "Ruckus Wireless, Inc.",
      "enhanced": {
        "category": "Network and Network-Related Devices and Systems",
        "certification_date": "01.07.2019",
        "description": "The Ruckus SmartZone WLAN Controllers \u0026 Access Points (TOE) is a Wireless LAN access system. The system encompasses multiple products operating together to provide secure network access. The TOE provides end-to-end encryption, centralized WLAN management, authentication, authorization, accounting (AAA) and policy enforcement.",
        "developer": "Ruckus Wireless, Inc.",
        "documents": {
          "cert": [
            {
              "href": "https://sertit.no/getfile.php/135430-1607954533/SERTIT/Sertifikater/2019/111/20190701_SERTIT-111_Certificate.pdf"
            }
          ],
          "report": [
            {
              "href": "https://sertit.no/getfile.php/135433-1607954536/SERTIT/Sertifikater/2019/111/20190701_Sertit-111_CR_v1_0.pdf"
            }
          ],
          "target": [
            {
              "href": "https://sertit.no/getfile.php/135427-1607954529/SERTIT/Sertifikater/2019/111/ST_Ruckus_Solution_1_2.pdf"
            }
          ]
        },
        "evaluation_facility": "Advanced Data Security",
        "id": "SERTIT-111",
        "mutual_recognition": "CCRA",
        "product": "Wireless Controllers:Smart Zone 100 (includes SZ-104 and SZ-124 models)Smart Zone 300 (SZ-300)Ruckus virtual SmartZone (includes vSZ-E and vSZ-H) running on a specific physical hardware platform (Intel(R) Xeon(R) CPU E5-2620 v4 @ 2.10GHz with AES-NI)Ruckus virtual SmartZone \u2013 Data plane (vSZ-D) running on a specific physical hardware platform (Intel(R) Xeon(R) CPU E5-2620 v4 @ 2.10GHz with AES-NI) Access Points:R610; R710; R720; T610 (including T610S); T710 (including T710S); E510Software version: 5.1.1.3",
        "protection_profile": "Collaborative Protection Profile for Network Devices, Version 2.0 + Errata 20180314, 14 March 2018 (CPP_ND_V2.0E), and Extended Package for Wireless LAN Access System, v1.0, May 29, 2015 (PP_WLAN_AS_EP_V1.0)."
      },
      "product": "Ruckus Solution",
      "url": "https://sertit.no/certified-products/ruckus-solution-article2252-1919.html"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Ruckus Wireless, Inc.",
  "manufacturer_web": "https://www.ruckuswireless.com/",
  "name": "Ruckus Solution",
  "not_valid_after": null,
  "not_valid_before": "2019-07-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "20190701_SERTIT-111_Certificate.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NO": {
          "SERTIT-111": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ADS": {
          "Advanced Data Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190702112834Z00\u002700\u0027",
      "/ModDate": "D:20190702112834Z00\u002700\u0027",
      "/Producer": "iOS Version 12.3.1 (Build 16F203) Quartz PDFContext",
      "pdf_file_size_bytes": 780159,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "20190701_Sertit-111_CR_v1_0.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NO": {
          "SERTIT-111": 16
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_FLR": 1
        },
        "ASE": {
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ADS": {
          "Advanced Data Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-004": 1
        },
        "ISO": {
          "ISO/IEC 15408": 4
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/AAPL:Keywords": "[\u0027ugradert\u0027]",
      "/Author": "Arne H\u00f8ye Rage",
      "/CreationDate": "D:20190702113613Z00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/Keywords": "ugradert",
      "/ModDate": "D:20190702113613Z00\u002700\u0027",
      "/Producer": "macOS Version 10.14.5 (Build 18F132) Quartz PDFContext",
      "/Title": "tittel",
      "pdf_file_size_bytes": 1303400,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "ST_Ruckus_Solution_1_2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 16,
            "ECDHE": 4
          },
          "ECDSA": {
            "ECDSA": 26
          }
        },
        "FF": {
          "DH": {
            "DH": 14,
            "DHE": 4,
            "Diffie-Hellman": 6
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA-2048": 1,
          "RSA-3072": 6,
          "RSA-4096": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_": 1,
          "A.COMPONENTS_": 1,
          "A.CONNECTIONS": 1,
          "A.LIMITED_": 1,
          "A.NO_THRU_TRAFFIC_": 1,
          "A.PHYSICAL_": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_": 1,
          "A.TRUSTED_": 1
        },
        "O": {
          "O.AUTHENTICATION": 1,
          "O.CRYPTOGRAPHIC_": 1,
          "O.FAIL_SECURE": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1
        },
        "OE": {
          "OE.ADMIN_": 1,
          "OE.ADMIN_CREDENTIALS_": 1,
          "OE.COMPONENTS_": 1,
          "OE.COMPONENTS_RUNNING": 1,
          "OE.CONNECTIONS": 2,
          "OE.NO_GENERAL_": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC": 1,
          "OE.NO_THRU_TRAFFIC_": 1,
          "OE.PHYSICAL": 2,
          "OE.RESIDUAL_": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 2,
          "OE.UPDATES": 2
        },
        "T": {
          "T.DATA_INTEGRITY": 1,
          "T.NETWORK_ACCESS": 1,
          "T.NETWORK_DISCLOSURE": 1,
          "T.PASSWORD_CRACKING": 1,
          "T.REPLAY_ATTACK": 1,
          "T.SECURITY_FUNCTIONALITY_": 2,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ASE": {
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 5,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 3,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCO": {
          "FCO_CPC_EXT.1": 5,
          "FCO_CPC_EXT.1.1": 1,
          "FCO_CPC_EXT.1.2": 1,
          "FCO_CPC_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 13,
          "FCS_CKM.2.1": 3,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 2,
          "FCS_COP": 11,
          "FCS_COP.1": 12,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT.1": 5,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHC_EXT.1.2": 1,
          "FCS_SSHC_EXT.1.3": 1,
          "FCS_SSHC_EXT.1.4": 1,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHC_EXT.1.6": 1,
          "FCS_SSHC_EXT.1.7": 1,
          "FCS_SSHC_EXT.1.8": 1,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT.1": 4,
          "FCS_SSHS_EXT.1.1": 2,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT": 4,
          "FCS_TLSC_EXT.1": 5,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 1,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.2": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSC_EXT.2.4": 1,
          "FCS_TLSC_EXT.2.5": 1,
          "FCS_TLSS_EXT.1": 5,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT.1": 4,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 1,
          "FIA_PSK_EXT.1.3": 1,
          "FIA_UAU.6": 5,
          "FIA_UAU.6.1": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 5,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 4,
          "FMT_MOF.1": 2,
          "FMT_MTD": 5,
          "FMT_MTD.1": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 1,
          "FMT_SMR.1.3": 3,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_FLS.1": 5,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 7,
          "FPT_ITT.1.1": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM": 1,
          "FPT_STM_EXT.1": 4,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 5,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 5,
          "FTA_TAB.1.1": 1,
          "FTA_TSE.1": 5,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 3,
          "FTP_TRP.1": 2,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 1
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 7,
          "IKEv2": 8
        },
        "IPsec": {
          "IPsec": 31
        },
        "SSH": {
          "SSH": 54
        },
        "TLS": {
          "DTLS": {
            "DTLS": 1
          },
          "SSL": {
            "SSL": 4,
            "SSL 2.0": 1,
            "SSL 3.0": 1,
            "SSL2.0": 1,
            "SSL3.0": 1
          },
          "TLS": {
            "TLS": 67,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 6,
            "TLS1.0": 1,
            "TLS1.1": 1,
            "TLS1.2": 1
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 1
        },
        "KEX": {
          "Key exchange": 2
        },
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 12,
          "P-521": 2,
          "secp256r1": 4,
          "secp384r1": 7,
          "secp521r1": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA-384": 3,
            "SHA-512": 3,
            "SHA256": 11,
            "SHA384": 2,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8
        },
        "RNG": {
          "RBG": 6
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 186-4": 4
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1,
          "ISO/IEC 9797-": 1
        },
        "NIST": {
          "NIST SP 800-38C": 1,
          "NIST SP 800-38F": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 2986": 2,
          "RFC 3268": 8,
          "RFC 3526": 2,
          "RFC 3602": 2,
          "RFC 4251": 1,
          "RFC 4253": 2,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4492": 8,
          "RFC 4868": 1,
          "RFC 4945": 1,
          "RFC 5246": 28,
          "RFC 5280": 5,
          "RFC 5288": 7,
          "RFC 5289": 33,
          "RFC 5996": 2,
          "RFC 6125": 2,
          "RFC 6614": 2,
          "RFC 6960": 1,
          "RFC 8017": 1
        },
        "X509": {
          "X.509": 11
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 23,
            "AES-": 3,
            "AES-128": 2,
            "AES-192": 1,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 11,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 3,
            "HMAC-SHA-512": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 3
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Admin",
      "/CreationDate": "D:20190627023821-07\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20190627023821-07\u002700\u0027",
      "/Producer": "GPL Ghostscript 8.64",
      "/Title": "Microsoft Word - ST_Ruckus_Solution_1_2.docx",
      "pdf_file_size_bytes": 1056730,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 59
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.0 + Errata 20180314"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/20190701_Sertit-111_CR_v1_0.pdf",
  "scheme": "NO",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/ST_Ruckus_Solution_1_2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5401745c7d1c05bb62a16dd91a7c282aad18f4565fb5c1f70c0699c77bfa8c95",
      "txt_hash": "b60bd69dc837b22745a3ed137100523c8f57ceeb23b7cb04fcc1f64bc49dfcd4"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ff0404201240be6b50ba3eab5ceb35d3460421f51b9cad662d6f47db2350594a",
      "txt_hash": "757c009214953929d8dc5685440b9023e715affe1c6a986a0a1a097129018624"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "da069ff339abd934e5925e4957c319270c24f9e4ab9fef0e948ea53cc8f91eb6",
      "txt_hash": "cdf5c90820cd001efde7caa8bab048a62122f8df1565fbea7cf53c535080c7d5"
    }
  },
  "status": "active"
}