OPPO Find X5 Pro, including ColorOS 12.1, and Qualcomm Snapdragon® 8 Gen 1 Mobile Platform

CSV information ?

Status active
Valid from 31.03.2022
Valid until 31.03.2027
Scheme 🇸🇪 SE
Manufacturer Guangdong OPPO Mobile Telecommunications Corp., Ltd
Category Mobility
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CSEC2021007

Certificate ?

Extracted keywords

Protocols
TLS

Vendor
Qualcomm

Security level
EAL 2, EAL1
Security Assurance Requirements (SAR)
ALC_FLR, ALC_TSU_EXT.1, ASE_SPD.1
Certificates
CSEC2021007
Evaluation facilities
atsec

File metadata

Creation date D:20220404080932+02'00'
Modification date D:20220404083958+02'00'
Pages 1
Creator RICOH MP C4504ex
Producer RICOH MP C4504ex

Certification report ?

Extracted keywords

Protocols
TLS v1.1, TLS
Libraries
OpenSSL, BoringSSL

Trusted Execution Environments
TEE
Vendor
Qualcomm

Security level
EAL 1, EAL 1 augmented
Claims
T.NETWORK_EAVESDROP, T.NETWORK_ATTACK, T.PHYSICAL_ACCESS, T.MALICIOUS_APP, T.PERSISTENT_PRESENCE, T.TSF_FAILURE, T.UNAUTHORIZED, T.UNDETECTED_ACTIONS, A.CONFIG, A.NOTIFY, A.PRECAUTION, A.PROPER_USER, A.NO_TOE_BYPASS, A.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_SPD.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Certificates
CSEC2021007
Evaluation facilities
atsec

Certification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this Protection Profile. T.MALICIOUS_APP (MDFPP) Applications loaded onto the Mobile Device may

Standards
FIPS 140-2, ISO/IEC 17025, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title Certification Report - OPPO Find X5 Pro
Subject 21FMV6272-30:1
Author Jerry Johansson
Creation date D:20220329111443+02'00'
Modification date D:20220331141336+02'00'
Pages 18
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-128, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA384, SHA512, scrypt, PBKDF
Schemes
MAC, Key exchange, Key Exchange
Protocols
SSL, TLS, TLS 1.2, TLS 1.1, TLS 1.0, DTLS, IPsec, VPN
Randomness
DRBG, RBG
Libraries
OpenSSL, BoringSSL
Elliptic Curves
P-384, P-256, secp256r1, secp384r1
Block cipher modes
CBC, GCM, CCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_GCM_SHA256

Trusted Execution Environments
TrustZone, TEE
Vendor
Qualcomm

Security level
EAL 1, EAL 1 augmented
Claims
O.PROTECTED_COMMS, O.STORAGE, O.CONFIG, O.AUTH, O.INTEGRITY, O.PRIVACY, O.AUTH_COMM, O.CRYPTOGRAPHIC_FUNCTIONS, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.WIRELESS_ACCESS_POINT_CONNECTION, T.NETWORK_EAVESDROP, T.NETWORK_ATTACK, T.PHYSICAL_ACCESS, T.MALICIOUS_APP, T.PERSISTENT_PRESENCE, T.TSF_FAILURE, T.UNAUTHORIZED, T.UNDETECTED_ACTIONS, T.EAVESDROP, T.NETWORK, T.PHYSICAL, T.PERSISTENT, T.FLAWAPP, A.CONFIG, A.NOTIFY, A.PRECAUTION, A.PROPER_USER, A.NO_TOE_BYPASS, A.TRUSTED_ADMIN, OE.CONFIG, OE.NOTIFY, OE.PRECAUTION, OE.DATA_PROPER_USER, OE.NO_TOE_BYPASS, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT, ALC_TSU_EXT.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FAU_STG, FCS_TLSC_EXT.1.1, FCS_SMF_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_CKM_EXT.1, FCS_CKM_EXT.2, FCS_CKM_EXT.3, FCS_CKM_EXT.4, FCS_CKM_EXT.5, FCS_CKM_EXT.6, FCS_CKM_EXT.8, FCS_RBG_EXT.1, FCS_SRV_EXT.1, FCS_STG_EXT.1, FCS_STG_EXT.2, FCS_STG_EXT.3, FCS_TLS_EXT.1, FCS_TLSC_EXT, FCS_TLSC_EXT.2, FCS_TLSC_EXT.4, FCS_TLSC_EXT.5, FCS_CKM.1, FCS_CKM, FCS_COP, FCS_CKM.1.1, FCS_CKM.2, FCS_CKM_EXT.1.1, FCS_CKM_EXT.1.2, FCS_CKM_EXT.1.3, FCS_CKM_EXT.2.1, FCS_CKM_EXT.3.1, FCS_CKM_EXT.3.2, FCS_COP.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.5.1, FCS_CKM_EXT.5.2, FCS_CKM_EXT.6.1, FCS_CKM_EXT.8.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.3, FCS_SRV_EXT.1.1, FCS_STG_EXT.1.1, FCS_STG_EXT.1.2, FCS_STG_EXT.1.3, FCS_STG_EXT.1.4, FCS_STG_EXT.1.5, FCS_STG_EXT.2.1, FCS_STG_EXT.2.2, FCS_STG_EXT.3.1, FCS_STG_EXT.3.2, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.4.1, FCS_TLSC_EXT.5.1, FCS_CKM_EXT, FCS_RBG_EXT, FCS_SRV_EXT, FCS_STG_EXT, FCS_TLS_EXT, FDP_IFC_EXT.1, FDP_ACF_EXT.1, FDP_ACF_EXT.2, FDP_DAR_EXT.1, FDP_DAR_EXT.2, FDP_PBA_EXT, FDP_STG_EXT.1, FDP_UPC_EXT, FDP_ACF_EXT.1.1, FDP_ACF_EXT.1.2, FDP_ACF_EXT.2.1, FDP_DAR_EXT.1.1, FDP_DAR_EXT.1.2, FDP_DAR_EXT.2.1, FDP_DAR_EXT.2.2, FDP_DAR_EXT.2.3, FDP_DAR_EXT.2.4, FDP_IFC_EXT.1.1, FDP_PBA_EXT.1, FDP_PBA_EXT.1.1, FDP_STG_EXT.1.1, FDP_UPC_EXT.1, FDP_ACF_EXT, FDP_DAR_EXT, FDP_IFC_EXT, FDP_STG_EXT, FIA_AFL_EXT.1, FIA_BLT_EXT.1, FIA_BLT_EXT.2, FIA_BLT_EXT.3, FIA_BLT_EXT.4, FIA_BLT_EXT.6, FIA_BLT_EXT.7, FIA_BMG_EXT, FIA_PAE_EXT.1, FIA_PMG_EXT.1, FIA_TRT_EXT.1, FIA_UAU_EXT.1, FIA_UAU_EXT.2, FIA_UAU.5, FIA_UAU.6, FIA_UAU.7, FIA_AFL_EXT.1.1, FIA_AFL_EXT.1.2, FIA_AFL_EXT.1.3, FIA_AFL_EXT.1.4, FIA_AFL_EXT.1.5, FIA_AFL_EXT.1.6, FIA_BLT_EXT.1.1, FIA_BLT_EXT.2.1, FIA_BLT_EXT.3.1, FIA_BLT_EXT.4.1, FIA_BLT_EXT.4.2, FIA_BLT_EXT.6.1, FIA_BLT_EXT.7.1, FIA_BMG_EXT.1, FIA_PAE_EXT.1.1, FIA_PMG_EXT.1.1, FIA_TRT_EXT.1.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6.1, FIA_UAU.6.2, FIA_UAU.7.1, FIA_UAU_EXT.1.1, FIA_UAU_EXT.2.1, FIA_UAU_EXT.2.2, FIA_AFL_EXT, FIA_BLT_EXT, FIA_PAE_EXT, FIA_PMG_EXT, FIA_TRT_EXT, FIA_UAU, FIA_UAU_EXT, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_SMF_EXT, FMT_SMF_EXT.2, FMT_MOF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_SMF_EXT.1.1, FMT_SMF_EXT.2.1, FMT_MOF_EXT, FPT_AEX_EXT.1, FPT_AEX_EXT.2, FPT_AEX_EXT.3, FPT_AEX_EXT.4, FPT_JTA_EXT.1, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_KST_EXT.3, FPT_NOT_EXT.1, FPT_TST_EXT.1, FPT_TST_EXT, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_TUD_EXT.3, FPT_STM.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.2.1, FPT_AEX_EXT.3.1, FPT_AEX_EXT.4.1, FPT_AEX_EXT.4.2, FPT_JTA_EXT.1.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2.1, FPT_KST_EXT.3.1, FPT_NOT_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.3.1, FPT_AEX_EXT, FPT_JTA_EXT, FPT_KST_EXT, FPT_NOT_EXT, FPT_STM, FPT_TUD_EXT, FTA_WSE_EXT.1, FTA_SSL_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL_EXT.1.2, FTA_SSL_EXT.1.3, FTA_WSE_EXT.1.1, FTA_SSL_EXT, FTA_WSE_EXT, FTP_BLT_EXT.1, FTP_BLT_EXT.2, FTP_BLT_EXT, FTP_ITC_EXT.1, FTP_ITC_EXT, FTP_BLT_EXT.1.1, FTP_BLT_EXT.1.2, FTP_BLT_EXT.2.1, FTP_BLT_EXT.3, FTP_ITC_EXT.1.1, FTP_ITC_EXT.1.2, FTP_ITC_EXT.1.3

Certification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this Protection Profile. T.MALICIOUS_APP (MDFPP32) Applications loaded onto the Mobile Device

Standards
FIPS 140-2, FIPS PUB 186-4, FIPS PUB 197, FIPS 197, FIPS 180-4, FIPS 198-1, FIPS 186-4, FIPS186-4, FIPS198-1, SP 800-108, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-57, SP 186-4, SP 800-90A, SP 800-38E, RFC 3394, RFC 2818, RFC 5246, RFC 4346, RFC 5288, RFC 5289, RFC 6125, RFC 2246, RFC 5216, RFC 5746, RFC 5280, RFC 6960, X.509

File metadata

Title OPPO Find X5 Pro on ColorOS 12.1 Security Target
Author Di Li
Creation date D:20220328140521Z
Modification date D:20220331141432+02'00'
Pages 83
Creator Microsoft Word

Heuristics ?

Certificate ID: CSEC2021007

Extracted SARs

ASE_REQ.1, AGD_PRE.1, ADV_FSP.1, ASE_ECD.1, ASE_OBJ.1, ASE_SPD.1, ALC_CMS.1, ALC_CMC.1, ASE_TSS.1, ALC_TSU_EXT.1, ASE_INT.1, AVA_VAN.1, ATE_IND.1, AGD_OPE.1, ASE_CCL.1

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The following values were removed: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Wireless Local Area Network (WLAN) Clients', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf', 'pp_ids': None}]}.
    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Wireless Local Area Network (WLAN) Clients', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_CLI_EP_V1.0']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PKG_TLS_V1.1']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '23631d5f525dd768fbe15805ebc5470131ec5922bb3f578079d1ae277f1ff2dd', 'txt_hash': '5c7182551f04a6d95bb4a81916adae59ea1561fa4a25e88dbf76bb0a96346e58'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8e6efb6dbd32cb9313f851ebaaccad5b039d8cc55a17d3a73e1de44766e2a16b', 'txt_hash': '0c5791d7680058ce53d4538848744b8ad56bf1cbf2396c51de6803901144695f'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 753349, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 83, '/Author': 'Di Li', '/CreationDate': 'D:20220328140521Z', '/Creator': 'Microsoft Word', '/ModDate': "D:20220331141432+02'00'", '/Title': 'OPPO Find X5 Pro on ColorOS 12.1 Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://security.oppo.com/en/notice', 'http://www.wi-fi.org/certification', 'file:///C:/home/runner/work/bluetooth/bluetooth/commoncriteria.github.io/pp/bluetooth/bluetooth-release.html']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 1623099, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20220404080932+02'00'", '/Creator': 'RICOH MP C4504ex', '/ModDate': "D:20220404083958+02'00'", '/Producer': 'RICOH MP C4504ex', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2, 'EAL 1 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_TSU_EXT': 3, 'ALC_TSU_EXT.1': 8, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN': 7, 'FAU_STG.1': 4, 'FAU_STG.4': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1, 'FAU_STG': 2}, 'FCS': {'FCS_TLSC_EXT.1.1': 2, 'FCS_SMF_EXT.1': 1, 'FCS_TLSC_EXT.1': 11, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_CKM_EXT.1': 5, 'FCS_CKM_EXT.2': 5, 'FCS_CKM_EXT.3': 6, 'FCS_CKM_EXT.4': 7, 'FCS_CKM_EXT.5': 5, 'FCS_CKM_EXT.6': 5, 'FCS_CKM_EXT.8': 7, 'FCS_RBG_EXT.1': 13, 'FCS_SRV_EXT.1': 5, 'FCS_STG_EXT.1': 5, 'FCS_STG_EXT.2': 7, 'FCS_STG_EXT.3': 5, 'FCS_TLS_EXT.1': 3, 'FCS_TLSC_EXT': 12, 'FCS_TLSC_EXT.2': 4, 'FCS_TLSC_EXT.4': 3, 'FCS_TLSC_EXT.5': 3, 'FCS_CKM.1': 9, 'FCS_CKM': 22, 'FCS_COP': 41, 'FCS_CKM.1.1': 1, 'FCS_CKM.2': 5, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM_EXT.1.2': 1, 'FCS_CKM_EXT.1.3': 1, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.3.2': 1, 'FCS_COP.1': 7, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.5.1': 1, 'FCS_CKM_EXT.5.2': 1, 'FCS_CKM_EXT.6.1': 1, 'FCS_CKM_EXT.8.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_RBG_EXT.1.3': 1, 'FCS_SRV_EXT.1.1': 1, 'FCS_STG_EXT.1.1': 1, 'FCS_STG_EXT.1.2': 1, 'FCS_STG_EXT.1.3': 1, 'FCS_STG_EXT.1.4': 1, 'FCS_STG_EXT.1.5': 1, 'FCS_STG_EXT.2.1': 2, 'FCS_STG_EXT.2.2': 1, 'FCS_STG_EXT.3.1': 1, 'FCS_STG_EXT.3.2': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.4.1': 1, 'FCS_TLSC_EXT.5.1': 1, 'FCS_CKM_EXT': 7, 'FCS_RBG_EXT': 1, 'FCS_SRV_EXT': 1, 'FCS_STG_EXT': 3, 'FCS_TLS_EXT': 1}, 'FDP': {'FDP_IFC_EXT.1': 6, 'FDP_ACF_EXT.1': 3, 'FDP_ACF_EXT.2': 3, 'FDP_DAR_EXT.1': 5, 'FDP_DAR_EXT.2': 5, 'FDP_PBA_EXT': 3, 'FDP_STG_EXT.1': 5, 'FDP_UPC_EXT': 4, 'FDP_ACF_EXT.1.1': 1, 'FDP_ACF_EXT.1.2': 1, 'FDP_ACF_EXT.2.1': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_DAR_EXT.1.2': 1, 'FDP_DAR_EXT.2.1': 1, 'FDP_DAR_EXT.2.2': 1, 'FDP_DAR_EXT.2.3': 1, 'FDP_DAR_EXT.2.4': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_PBA_EXT.1': 1, 'FDP_PBA_EXT.1.1': 1, 'FDP_STG_EXT.1.1': 1, 'FDP_UPC_EXT.1': 2, 'FDP_ACF_EXT': 2, 'FDP_DAR_EXT': 2, 'FDP_IFC_EXT': 1, 'FDP_STG_EXT': 1}, 'FIA': {'FIA_AFL_EXT.1': 4, 'FIA_BLT_EXT.1': 5, 'FIA_BLT_EXT.2': 5, 'FIA_BLT_EXT.3': 3, 'FIA_BLT_EXT.4': 5, 'FIA_BLT_EXT.6': 5, 'FIA_BLT_EXT.7': 5, 'FIA_BMG_EXT': 8, 'FIA_PAE_EXT.1': 5, 'FIA_PMG_EXT.1': 8, 'FIA_TRT_EXT.1': 5, 'FIA_UAU_EXT.1': 5, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.5': 4, 'FIA_UAU.6': 2, 'FIA_UAU.7': 4, 'FIA_AFL_EXT.1.1': 1, 'FIA_AFL_EXT.1.2': 1, 'FIA_AFL_EXT.1.3': 1, 'FIA_AFL_EXT.1.4': 1, 'FIA_AFL_EXT.1.5': 1, 'FIA_AFL_EXT.1.6': 1, 'FIA_BLT_EXT.1.1': 1, 'FIA_BLT_EXT.2.1': 1, 'FIA_BLT_EXT.3.1': 1, 'FIA_BLT_EXT.4.1': 1, 'FIA_BLT_EXT.4.2': 1, 'FIA_BLT_EXT.6.1': 1, 'FIA_BLT_EXT.7.1': 1, 'FIA_BMG_EXT.1': 5, 'FIA_PAE_EXT.1.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_TRT_EXT.1.1': 1, 'FIA_UAU.5.1': 3, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.6.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.1.1': 1, 'FIA_UAU_EXT.2.1': 4, 'FIA_UAU_EXT.2.2': 1, 'FIA_AFL_EXT': 1, 'FIA_BLT_EXT': 6, 'FIA_PAE_EXT': 1, 'FIA_PMG_EXT': 1, 'FIA_TRT_EXT': 1, 'FIA_UAU': 3, 'FIA_UAU_EXT': 2}, 'FMT': {'FMT_MOF_EXT.1': 6, 'FMT_SMF_EXT.1': 8, 'FMT_SMF_EXT': 10, 'FMT_SMF_EXT.2': 3, 'FMT_MOF_EXT.1.1': 1, 'FMT_MOF_EXT.1.2': 1, 'FMT_SMF_EXT.1.1': 1, 'FMT_SMF_EXT.2.1': 1, 'FMT_MOF_EXT': 1}, 'FPT': {'FPT_AEX_EXT.1': 5, 'FPT_AEX_EXT.2': 5, 'FPT_AEX_EXT.3': 5, 'FPT_AEX_EXT.4': 3, 'FPT_JTA_EXT.1': 5, 'FPT_KST_EXT.1': 5, 'FPT_KST_EXT.2': 5, 'FPT_KST_EXT.3': 5, 'FPT_NOT_EXT.1': 5, 'FPT_TST_EXT.1': 9, 'FPT_TST_EXT': 13, 'FPT_TUD_EXT.1': 6, 'FPT_TUD_EXT.2': 3, 'FPT_TUD_EXT.3': 3, 'FPT_STM.1': 4, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.2.1': 1, 'FPT_AEX_EXT.3.1': 1, 'FPT_AEX_EXT.4.1': 1, 'FPT_AEX_EXT.4.2': 1, 'FPT_JTA_EXT.1.1': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_KST_EXT.3.1': 1, 'FPT_NOT_EXT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.3.1': 1, 'FPT_AEX_EXT': 4, 'FPT_JTA_EXT': 1, 'FPT_KST_EXT': 3, 'FPT_NOT_EXT': 1, 'FPT_STM': 1, 'FPT_TUD_EXT': 3}, 'FTA': {'FTA_WSE_EXT.1': 4, 'FTA_SSL_EXT.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL_EXT.1.2': 1, 'FTA_SSL_EXT.1.3': 1, 'FTA_WSE_EXT.1.1': 1, 'FTA_SSL_EXT': 1, 'FTA_WSE_EXT': 1}, 'FTP': {'FTP_BLT_EXT.1': 5, 'FTP_BLT_EXT.2': 5, 'FTP_BLT_EXT': 12, 'FTP_ITC_EXT.1': 5, 'FTP_ITC_EXT': 7, 'FTP_BLT_EXT.1.1': 1, 'FTP_BLT_EXT.1.2': 1, 'FTP_BLT_EXT.2.1': 1, 'FTP_BLT_EXT.3': 3, 'FTP_ITC_EXT.1.1': 1, 'FTP_ITC_EXT.1.2': 1, 'FTP_ITC_EXT.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMS': 1, 'O.STORAGE': 1, 'O.CONFIG': 1, 'O.AUTH': 1, 'O.INTEGRITY': 1, 'O.PRIVACY': 1, 'O.AUTH_COMM': 1, 'O.CRYPTOGRAPHIC_FUNCTIONS': 1, 'O.SYSTEM_MONITORING': 1, 'O.TOE_ADMINISTRATION': 1, 'O.TSF_SELF_TEST': 1, 'O.WIRELESS_ACCESS_POINT_CONNECTION': 1}, 'T': {'T.NETWORK_EAVESDROP': 1, 'T.NETWORK_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1, 'T.MALICIOUS_APP': 1, 'T.PERSISTENT_PRESENCE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.EAVESDROP': 1, 'T.NETWORK': 1, 'T.PHYSICAL': 2, 'T.PERSISTENT': 2, 'T.FLAWAPP': 2}, 'A': {'A.CONFIG': 1, 'A.NOTIFY': 1, 'A.PRECAUTION': 1, 'A.PROPER_USER': 1, 'A.NO_TOE_BYPASS': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.CONFIG': 1, 'OE.NOTIFY': 1, 'OE.PRECAUTION': 1, 'OE.DATA_PROPER_USER': 1, 'OE.NO_TOE_BYPASS': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 10}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 28, 'AES-256': 16, 'AES-128': 1, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 6, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 6, 'ECDHE': 2}, 'ECDSA': {'ECDSA': 9}, 'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-256': 10, 'SHA-384': 5, 'SHA-512': 2, 'SHA384': 1, 'SHA512': 2}}, 'scrypt': {'scrypt': 3}, 'PBKDF': {'PBKDF': 1}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key exchange': 3, 'Key Exchange': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 63, 'TLS 1.2': 2, 'TLS 1.1': 2, 'TLS 1.0': 1}, 'DTLS': {'DTLS': 1}}, 'IPsec': {'IPsec': 3}, 'VPN': {'VPN': 17}}, 'randomness': {'PRNG': {'DRBG': 10}, 'RNG': {'RBG': 10}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 2}, 'XTS': {'XTS': 6}}, 'ecc_curve': {'NIST': {'P-384': 8, 'P-256': 8, 'secp256r1': 4, 'secp384r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}, 'BoringSSL': {'BoringSSL': 28}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'ARM': {'TrustZone': 1}, 'other': {'TEE': 17}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS PUB 186-4': 4, 'FIPS PUB 197': 2, 'FIPS 197': 4, 'FIPS 180-4': 4, 'FIPS 198-1': 3, 'FIPS 186-4': 3, 'FIPS186-4': 1, 'FIPS198-1': 1}, 'NIST': {'SP 800-108': 2, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38F': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38E': 1, 'NIST SP 800-57': 1, 'SP 186-4': 1, 'SP 800-90A': 1, 'SP 800-38E': 1}, 'RFC': {'RFC 3394': 2, 'RFC 2818': 2, 'RFC 5246': 4, 'RFC 4346': 2, 'RFC 5288': 5, 'RFC 5289': 12, 'RFC 6125': 1, 'RFC 2246': 1, 'RFC 5216': 1, 'RFC 5746': 2, 'RFC 5280': 3, 'RFC 6960': 1}, 'X509': {'X.509': 11}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.security.cert': 1}, 'com': {'com.coloros.ocs.opencapabilityservice': 1}}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this Protection Profile. T.MALICIOUS_APP (MDFPP32) Applications loaded onto the Mobile Device': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2021007': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL1': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_TSU_EXT.1': 1}, 'ASE': {'ASE_SPD.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Qualcomm': {'Qualcomm': 1}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to OPPO Find X5 Pro on ColorOS 12.1 Security Target.pdf.
    • The cert_filename property was set to Signed-CCRA-Certificate OPPO Find X5 Pro.pdf.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '199bca3776d8b3d50b76bcc8ecbd207a58b1b76e7855dbb9af5386bcb1b7e8b2', 'txt_hash': '9b41fc5041035bb26d92ceba9e5fe5d7b572a7d9c164e6f6c1f17d5f91e8abb0'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 504386, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/Author': 'Jerry Johansson', '/CreationDate': "D:20220329111443+02'00'", '/Creator': 'Microsoft® Word 2016', '/ModDate': "D:20220331141336+02'00'", '/Producer': 'Microsoft® Word 2016', '/Subject': '21FMV6272-30:1', '/Title': 'Certification Report - OPPO Find X5 Pro', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2021007': 19}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 3, 'EAL 1 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_TSU_EXT.1': 4, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_SPD.1': 4, 'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.NETWORK_EAVESDROP': 1, 'T.NETWORK_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1, 'T.MALICIOUS_APP': 1, 'T.PERSISTENT_PRESENCE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED': 1, 'T.UNDETECTED_ACTIONS': 1}, 'A': {'A.CONFIG': 1, 'A.NOTIFY': 1, 'A.PRECAUTION': 1, 'A.PROPER_USER': 1, 'A.NO_TOE_BYPASS': 1, 'A.TRUSTED_ADMIN': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 3}}, 'eval_facility': {'atsec': {'atsec': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS v1.1': 2, 'TLS': 7}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}, 'BoringSSL': {'BoringSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'other': {'TEE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'ISO': {'ISO/IEC 17025': 2}, 'X509': {'X.509': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this Protection Profile. T.MALICIOUS_APP (MDFPP) Applications loaded onto the Mobile Device may': 1}}}.
    • The report_filename property was set to Certification Report - OPPO Find X5 Pro.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CSEC2021007.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20OPPO%20Find%20X5%20Pro.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/OPPO%20Find%20X5%20Pro%20on%20ColorOS%2012.1%20Security%20Target.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name OPPO Find X5 Pro, including ColorOS 12.1, and Qualcomm Snapdragon® 8 Gen 1 Mobile Platform was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Signed-CCRA-Certificate%20OPPO%20Find%20X5%20Pro.pdf",
  "dgst": "95ee9573a6851af4",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2021007",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "12.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Guangdong OPPO Mobile Telecommunications Corp., Ltd",
  "manufacturer_web": "https://www.oppo.com/en/",
  "name": "OPPO Find X5 Pro, including ColorOS 12.1, and Qualcomm Snapdragon\u00ae 8 Gen 1 Mobile Platform",
  "not_valid_after": "2027-03-31",
  "not_valid_before": "2022-03-31",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Signed-CCRA-Certificate OPPO Find X5 Pro.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2021007": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_TSU_EXT.1": 1
        },
        "ASE": {
          "ASE_SPD.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL1": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20220404080932+02\u002700\u0027",
      "/Creator": "RICOH MP C4504ex",
      "/ModDate": "D:20220404083958+02\u002700\u0027",
      "/Producer": "RICOH MP C4504ex",
      "pdf_file_size_bytes": 1623099,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report - OPPO Find X5 Pro.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2021007": 19
        }
      },
      "cc_claims": {
        "A": {
          "A.CONFIG": 1,
          "A.NOTIFY": 1,
          "A.NO_TOE_BYPASS": 1,
          "A.PRECAUTION": 1,
          "A.PROPER_USER": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.MALICIOUS_APP": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PERSISTENT_PRESENCE": 1,
          "T.PHYSICAL_ACCESS": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED": 1,
          "T.UNDETECTED_ACTIONS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 4,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 3,
          "EAL 1 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this Protection Profile. T.MALICIOUS_APP (MDFPP) Applications loaded onto the Mobile Device may": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 3
        },
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 7,
            "TLS v1.1": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "TEE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Jerry Johansson",
      "/CreationDate": "D:20220329111443+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20220331141336+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "21FMV6272-30:1",
      "/Title": "Certification Report - OPPO Find X5 Pro",
      "pdf_file_size_bytes": 504386,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "OPPO Find X5 Pro on ColorOS 12.1 Security Target.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 6,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 9
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONFIG": 1,
          "A.NOTIFY": 1,
          "A.NO_TOE_BYPASS": 1,
          "A.PRECAUTION": 1,
          "A.PROPER_USER": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.AUTH": 1,
          "O.AUTH_COMM": 1,
          "O.CONFIG": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 1,
          "O.INTEGRITY": 1,
          "O.PRIVACY": 1,
          "O.PROTECTED_COMMS": 1,
          "O.STORAGE": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.WIRELESS_ACCESS_POINT_CONNECTION": 1
        },
        "OE": {
          "OE.CONFIG": 1,
          "OE.DATA_PROPER_USER": 1,
          "OE.NOTIFY": 1,
          "OE.NO_TOE_BYPASS": 1,
          "OE.PRECAUTION": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.EAVESDROP": 1,
          "T.FLAWAPP": 2,
          "T.MALICIOUS_APP": 1,
          "T.NETWORK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PERSISTENT": 2,
          "T.PERSISTENT_PRESENCE": 1,
          "T.PHYSICAL": 2,
          "T.PHYSICAL_ACCESS": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED": 1,
          "T.UNDETECTED_ACTIONS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5,
          "ALC_TSU_EXT": 3,
          "ALC_TSU_EXT.1": 8
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2,
          "EAL 1 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 7,
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_STG": 2,
          "FAU_STG.1": 4,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.4": 4,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM": 22,
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 5,
          "FCS_CKM_EXT": 7,
          "FCS_CKM_EXT.1": 5,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_CKM_EXT.1.2": 1,
          "FCS_CKM_EXT.1.3": 1,
          "FCS_CKM_EXT.2": 5,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.3": 6,
          "FCS_CKM_EXT.3.1": 1,
          "FCS_CKM_EXT.3.2": 1,
          "FCS_CKM_EXT.4": 7,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_CKM_EXT.5": 5,
          "FCS_CKM_EXT.5.1": 1,
          "FCS_CKM_EXT.5.2": 1,
          "FCS_CKM_EXT.6": 5,
          "FCS_CKM_EXT.6.1": 1,
          "FCS_CKM_EXT.8": 7,
          "FCS_CKM_EXT.8.1": 1,
          "FCS_COP": 41,
          "FCS_COP.1": 7,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 13,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_RBG_EXT.1.3": 1,
          "FCS_SMF_EXT.1": 1,
          "FCS_SRV_EXT": 1,
          "FCS_SRV_EXT.1": 5,
          "FCS_SRV_EXT.1.1": 1,
          "FCS_STG_EXT": 3,
          "FCS_STG_EXT.1": 5,
          "FCS_STG_EXT.1.1": 1,
          "FCS_STG_EXT.1.2": 1,
          "FCS_STG_EXT.1.3": 1,
          "FCS_STG_EXT.1.4": 1,
          "FCS_STG_EXT.1.5": 1,
          "FCS_STG_EXT.2": 7,
          "FCS_STG_EXT.2.1": 2,
          "FCS_STG_EXT.2.2": 1,
          "FCS_STG_EXT.3": 5,
          "FCS_STG_EXT.3.1": 1,
          "FCS_STG_EXT.3.2": 1,
          "FCS_TLSC_EXT": 12,
          "FCS_TLSC_EXT.1": 11,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.2": 4,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.4": 3,
          "FCS_TLSC_EXT.4.1": 1,
          "FCS_TLSC_EXT.5": 3,
          "FCS_TLSC_EXT.5.1": 1,
          "FCS_TLS_EXT": 1,
          "FCS_TLS_EXT.1": 3,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACF_EXT": 2,
          "FDP_ACF_EXT.1": 3,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_ACF_EXT.1.2": 1,
          "FDP_ACF_EXT.2": 3,
          "FDP_ACF_EXT.2.1": 1,
          "FDP_DAR_EXT": 2,
          "FDP_DAR_EXT.1": 5,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DAR_EXT.1.2": 1,
          "FDP_DAR_EXT.2": 5,
          "FDP_DAR_EXT.2.1": 1,
          "FDP_DAR_EXT.2.2": 1,
          "FDP_DAR_EXT.2.3": 1,
          "FDP_DAR_EXT.2.4": 1,
          "FDP_IFC_EXT": 1,
          "FDP_IFC_EXT.1": 6,
          "FDP_IFC_EXT.1.1": 1,
          "FDP_PBA_EXT": 3,
          "FDP_PBA_EXT.1": 1,
          "FDP_PBA_EXT.1.1": 1,
          "FDP_STG_EXT": 1,
          "FDP_STG_EXT.1": 5,
          "FDP_STG_EXT.1.1": 1,
          "FDP_UPC_EXT": 4,
          "FDP_UPC_EXT.1": 2
        },
        "FIA": {
          "FIA_AFL_EXT": 1,
          "FIA_AFL_EXT.1": 4,
          "FIA_AFL_EXT.1.1": 1,
          "FIA_AFL_EXT.1.2": 1,
          "FIA_AFL_EXT.1.3": 1,
          "FIA_AFL_EXT.1.4": 1,
          "FIA_AFL_EXT.1.5": 1,
          "FIA_AFL_EXT.1.6": 1,
          "FIA_BLT_EXT": 6,
          "FIA_BLT_EXT.1": 5,
          "FIA_BLT_EXT.1.1": 1,
          "FIA_BLT_EXT.2": 5,
          "FIA_BLT_EXT.2.1": 1,
          "FIA_BLT_EXT.3": 3,
          "FIA_BLT_EXT.3.1": 1,
          "FIA_BLT_EXT.4": 5,
          "FIA_BLT_EXT.4.1": 1,
          "FIA_BLT_EXT.4.2": 1,
          "FIA_BLT_EXT.6": 5,
          "FIA_BLT_EXT.6.1": 1,
          "FIA_BLT_EXT.7": 5,
          "FIA_BLT_EXT.7.1": 1,
          "FIA_BMG_EXT": 8,
          "FIA_BMG_EXT.1": 5,
          "FIA_PAE_EXT": 1,
          "FIA_PAE_EXT.1": 5,
          "FIA_PAE_EXT.1.1": 1,
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 8,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_TRT_EXT": 1,
          "FIA_TRT_EXT.1": 5,
          "FIA_TRT_EXT.1.1": 1,
          "FIA_UAU": 3,
          "FIA_UAU.5": 4,
          "FIA_UAU.5.1": 3,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 2,
          "FIA_UAU.6.1": 1,
          "FIA_UAU.6.2": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 2,
          "FIA_UAU_EXT.1": 5,
          "FIA_UAU_EXT.1.1": 1,
          "FIA_UAU_EXT.2": 3,
          "FIA_UAU_EXT.2.1": 4,
          "FIA_UAU_EXT.2.2": 1
        },
        "FMT": {
          "FMT_MOF_EXT": 1,
          "FMT_MOF_EXT.1": 6,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_MOF_EXT.1.2": 1,
          "FMT_SMF_EXT": 10,
          "FMT_SMF_EXT.1": 8,
          "FMT_SMF_EXT.1.1": 1,
          "FMT_SMF_EXT.2": 3,
          "FMT_SMF_EXT.2.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT": 4,
          "FPT_AEX_EXT.1": 5,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.2": 5,
          "FPT_AEX_EXT.2.1": 1,
          "FPT_AEX_EXT.3": 5,
          "FPT_AEX_EXT.3.1": 1,
          "FPT_AEX_EXT.4": 3,
          "FPT_AEX_EXT.4.1": 1,
          "FPT_AEX_EXT.4.2": 1,
          "FPT_JTA_EXT": 1,
          "FPT_JTA_EXT.1": 5,
          "FPT_JTA_EXT.1.1": 1,
          "FPT_KST_EXT": 3,
          "FPT_KST_EXT.1": 5,
          "FPT_KST_EXT.1.1": 1,
          "FPT_KST_EXT.2": 5,
          "FPT_KST_EXT.2.1": 1,
          "FPT_KST_EXT.3": 5,
          "FPT_KST_EXT.3.1": 1,
          "FPT_NOT_EXT": 1,
          "FPT_NOT_EXT.1": 5,
          "FPT_NOT_EXT.1.1": 1,
          "FPT_STM": 1,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 13,
          "FPT_TST_EXT.1": 9,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2": 1,
          "FPT_TUD_EXT": 3,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.2": 3,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1,
          "FPT_TUD_EXT.3": 3,
          "FPT_TUD_EXT.3.1": 1
        },
        "FTA": {
          "FTA_SSL_EXT": 1,
          "FTA_SSL_EXT.1": 5,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_SSL_EXT.1.2": 1,
          "FTA_SSL_EXT.1.3": 1,
          "FTA_WSE_EXT": 1,
          "FTA_WSE_EXT.1": 4,
          "FTA_WSE_EXT.1.1": 1
        },
        "FTP": {
          "FTP_BLT_EXT": 12,
          "FTP_BLT_EXT.1": 5,
          "FTP_BLT_EXT.1.1": 1,
          "FTP_BLT_EXT.1.2": 1,
          "FTP_BLT_EXT.2": 5,
          "FTP_BLT_EXT.2.1": 1,
          "FTP_BLT_EXT.3": 3,
          "FTP_ITC_EXT": 7,
          "FTP_ITC_EXT.1": 5,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_ITC_EXT.1.2": 1,
          "FTP_ITC_EXT.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this Protection Profile. T.MALICIOUS_APP (MDFPP32) Applications loaded onto the Mobile Device": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 2
        },
        "GCM": {
          "GCM": 5
        },
        "XTS": {
          "XTS": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 28
        },
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "TLS": {
          "DTLS": {
            "DTLS": 1
          },
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 63,
            "TLS 1.0": 1,
            "TLS 1.1": 2,
            "TLS 1.2": 2
          }
        },
        "VPN": {
          "VPN": 17
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1,
          "Key exchange": 3
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 8,
          "P-384": 8,
          "secp256r1": 4,
          "secp384r1": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-256": 10,
            "SHA-384": 5,
            "SHA-512": 2,
            "SHA384": 1,
            "SHA512": 2
          }
        },
        "scrypt": {
          "scrypt": 3
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.coloros.ocs.opencapabilityservice": 1
        },
        "java": {
          "java.security.cert": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 10
        },
        "RNG": {
          "RBG": 10
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-4": 4,
          "FIPS 186-4": 3,
          "FIPS 197": 4,
          "FIPS 198-1": 3,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 2,
          "FIPS186-4": 1,
          "FIPS198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-57": 1,
          "SP 186-4": 1,
          "SP 800-108": 2,
          "SP 800-38E": 1,
          "SP 800-90A": 1
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2818": 2,
          "RFC 3394": 2,
          "RFC 4346": 2,
          "RFC 5216": 1,
          "RFC 5246": 4,
          "RFC 5280": 3,
          "RFC 5288": 5,
          "RFC 5289": 12,
          "RFC 5746": 2,
          "RFC 6125": 1,
          "RFC 6960": 1
        },
        "X509": {
          "X.509": 11
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 28,
            "AES-": 1,
            "AES-128": 1,
            "AES-256": 16
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5,
            "HMAC-SHA-256": 6,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "ARM": {
          "TrustZone": 1
        },
        "other": {
          "TEE": 17
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 3
        }
      },
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 10
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Di Li",
      "/CreationDate": "D:20220328140521Z",
      "/Creator": "Microsoft Word",
      "/ModDate": "D:20220331141432+02\u002700\u0027",
      "/Title": "OPPO Find X5 Pro on ColorOS 12.1 Security Target",
      "pdf_file_size_bytes": 753349,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "file:///C:/home/runner/work/bluetooth/bluetooth/commoncriteria.github.io/pp/bluetooth/bluetooth-release.html",
          "http://www.wi-fi.org/certification",
          "https://security.oppo.com/en/notice"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 83
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf",
        "pp_name": "PP-Module for Bluetooth Version 1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_WLAN_CLI_EP_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf",
        "pp_name": "Extended Package for Wireless Local Area Network (WLAN) Clients"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PKG_TLS_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf",
        "pp_name": "Functional Package for TLS Version 1.1"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MDF_V3.2.pdf",
        "pp_name": "Protection Profile for Mobile Device Fundamentals Version 3.2"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20OPPO%20Find%20X5%20Pro.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/OPPO%20Find%20X5%20Pro%20on%20ColorOS%2012.1%20Security%20Target.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8e6efb6dbd32cb9313f851ebaaccad5b039d8cc55a17d3a73e1de44766e2a16b",
      "txt_hash": "0c5791d7680058ce53d4538848744b8ad56bf1cbf2396c51de6803901144695f"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "199bca3776d8b3d50b76bcc8ecbd207a58b1b76e7855dbb9af5386bcb1b7e8b2",
      "txt_hash": "9b41fc5041035bb26d92ceba9e5fe5d7b572a7d9c164e6f6c1f17d5f91e8abb0"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "23631d5f525dd768fbe15805ebc5470131ec5922bb3f578079d1ae277f1ff2dd",
      "txt_hash": "5c7182551f04a6d95bb4a81916adae59ea1561fa4a25e88dbf76bb0a96346e58"
    }
  },
  "status": "active"
}